Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 05:17

General

  • Target

    tmp.exe

  • Size

    471KB

  • MD5

    d04ed77603a9ecd1021a3cc904b77b7d

  • SHA1

    1af40b938bf0827bcf4f4dba0259d7a07d5b3afd

  • SHA256

    699086fe7458c741e38ee637ce391594ddb34a20f21340edb93c2818841607bc

  • SHA512

    658e33e4c09325331f32ce7e84eed4f7e0460e9d1dc2cf4246ee71d083b7f617336ed72e652cfd84f665f21276580611fbd5189a950dcdca5413b001a1bd4c68

  • SSDEEP

    12288:c5gKgE7sQfGewA1z0ESCCprv4spFDm9oBq6II:cOjfQfGeHB0EN8vPpFa9oB7II

Malware Config

Extracted

Family

amadey

C2

http://77.91.76.37

Attributes
  • strings_key

    c736fd5bdd26ef77013837dee2004742

  • url_paths

    /g8samsA2/index.php

rc4.plain

Extracted

Family

amadey

Version

4.13

C2

http://77.91.76.37

Attributes
  • install_dir

    c508585d38

  • install_file

    Utsysc.exe

  • strings_key

    c736fd5bdd26ef77013837dee2004742

  • url_paths

    /g8samsA2/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
      "C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN Utsysc.exe /TR "C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:2712
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\90f693c571f58a\cred64.dll, Main
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2144
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\90f693c571f58a\cred64.dll, Main
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:956
          • C:\Windows\system32\netsh.exe
            netsh wlan show profiles
            5⤵
              PID:1468
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\90f693c571f58a\clip64.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          PID:1964
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {A1EB5496-6EC1-41C0-A7B0-980C08B8FDD2} S-1-5-21-2058106572-1146578376-825901627-1000:LPKQNNGV\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2480
      • C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
        C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
        2⤵
        • Executes dropped EXE
        PID:2584
      • C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
        C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
        2⤵
        • Executes dropped EXE
        PID:2412
      • C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
        C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
        2⤵
        • Executes dropped EXE
        PID:2236

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\058106572114
      Filesize

      65KB

      MD5

      414e89030df7010b3946d0429606d841

      SHA1

      e165f9762069ac83a0ee568aab7ac55259d06b21

      SHA256

      593f3dbc54aa6e3d483d56899d5c699ecf2d615bc5cbe315e6467e137711a25e

      SHA512

      5bf62f1d50f1d39768af496c152d3e42ccf2d7a607a66cb3462e916e2cef8a489f6939860686df85d419cee6e49a93c4e6e82da4da623d1a6bd794adebcac8ee

    • C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
      Filesize

      471KB

      MD5

      d04ed77603a9ecd1021a3cc904b77b7d

      SHA1

      1af40b938bf0827bcf4f4dba0259d7a07d5b3afd

      SHA256

      699086fe7458c741e38ee637ce391594ddb34a20f21340edb93c2818841607bc

      SHA512

      658e33e4c09325331f32ce7e84eed4f7e0460e9d1dc2cf4246ee71d083b7f617336ed72e652cfd84f665f21276580611fbd5189a950dcdca5413b001a1bd4c68

    • C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
      Filesize

      471KB

      MD5

      d04ed77603a9ecd1021a3cc904b77b7d

      SHA1

      1af40b938bf0827bcf4f4dba0259d7a07d5b3afd

      SHA256

      699086fe7458c741e38ee637ce391594ddb34a20f21340edb93c2818841607bc

      SHA512

      658e33e4c09325331f32ce7e84eed4f7e0460e9d1dc2cf4246ee71d083b7f617336ed72e652cfd84f665f21276580611fbd5189a950dcdca5413b001a1bd4c68

    • C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
      Filesize

      471KB

      MD5

      d04ed77603a9ecd1021a3cc904b77b7d

      SHA1

      1af40b938bf0827bcf4f4dba0259d7a07d5b3afd

      SHA256

      699086fe7458c741e38ee637ce391594ddb34a20f21340edb93c2818841607bc

      SHA512

      658e33e4c09325331f32ce7e84eed4f7e0460e9d1dc2cf4246ee71d083b7f617336ed72e652cfd84f665f21276580611fbd5189a950dcdca5413b001a1bd4c68

    • C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
      Filesize

      471KB

      MD5

      d04ed77603a9ecd1021a3cc904b77b7d

      SHA1

      1af40b938bf0827bcf4f4dba0259d7a07d5b3afd

      SHA256

      699086fe7458c741e38ee637ce391594ddb34a20f21340edb93c2818841607bc

      SHA512

      658e33e4c09325331f32ce7e84eed4f7e0460e9d1dc2cf4246ee71d083b7f617336ed72e652cfd84f665f21276580611fbd5189a950dcdca5413b001a1bd4c68

    • C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
      Filesize

      471KB

      MD5

      d04ed77603a9ecd1021a3cc904b77b7d

      SHA1

      1af40b938bf0827bcf4f4dba0259d7a07d5b3afd

      SHA256

      699086fe7458c741e38ee637ce391594ddb34a20f21340edb93c2818841607bc

      SHA512

      658e33e4c09325331f32ce7e84eed4f7e0460e9d1dc2cf4246ee71d083b7f617336ed72e652cfd84f665f21276580611fbd5189a950dcdca5413b001a1bd4c68

    • C:\Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
      Filesize

      471KB

      MD5

      d04ed77603a9ecd1021a3cc904b77b7d

      SHA1

      1af40b938bf0827bcf4f4dba0259d7a07d5b3afd

      SHA256

      699086fe7458c741e38ee637ce391594ddb34a20f21340edb93c2818841607bc

      SHA512

      658e33e4c09325331f32ce7e84eed4f7e0460e9d1dc2cf4246ee71d083b7f617336ed72e652cfd84f665f21276580611fbd5189a950dcdca5413b001a1bd4c68

    • C:\Users\Admin\AppData\Roaming\90f693c571f58a\clip64.dll
      Filesize

      102KB

      MD5

      3727880831612b8461cf81cc4e05d2a3

      SHA1

      cba779d2e241202cb36bc1cc508d281dde503a27

      SHA256

      4660227f0b71547871b4f33ff2b92b55b2563138c257f0c361270587b2a420ef

      SHA512

      8d7959c13672d5c17535aaa5056e35d515cd918d0196e61c842bd10a1664b4abc9a71977494b14f813bd6d912828d41eb01d8ca021f0666ddadec0072d6930f6

    • C:\Users\Admin\AppData\Roaming\90f693c571f58a\clip64.dll
      Filesize

      102KB

      MD5

      3727880831612b8461cf81cc4e05d2a3

      SHA1

      cba779d2e241202cb36bc1cc508d281dde503a27

      SHA256

      4660227f0b71547871b4f33ff2b92b55b2563138c257f0c361270587b2a420ef

      SHA512

      8d7959c13672d5c17535aaa5056e35d515cd918d0196e61c842bd10a1664b4abc9a71977494b14f813bd6d912828d41eb01d8ca021f0666ddadec0072d6930f6

    • C:\Users\Admin\AppData\Roaming\90f693c571f58a\cred64.dll
      Filesize

      1.2MB

      MD5

      a17a5ab2d131cd9eefcece4f1d22e531

      SHA1

      e418791abf05d490df0c009b8f7d79c2eea2d147

      SHA256

      fd607c65470433fd57bad5fa9b30a46bbfc5dfd918f56327e243646c9548681e

      SHA512

      9bf1ecaf6d711e4ce727da70a21b6e8b69fa86ed89c20e8c36907e7c8e01de821d06f77e40017f843bd0d4343ac7d258327543a7cd2639f8db47bb51016ee9fc

    • C:\Users\Admin\AppData\Roaming\90f693c571f58a\cred64.dll
      Filesize

      1.2MB

      MD5

      a17a5ab2d131cd9eefcece4f1d22e531

      SHA1

      e418791abf05d490df0c009b8f7d79c2eea2d147

      SHA256

      fd607c65470433fd57bad5fa9b30a46bbfc5dfd918f56327e243646c9548681e

      SHA512

      9bf1ecaf6d711e4ce727da70a21b6e8b69fa86ed89c20e8c36907e7c8e01de821d06f77e40017f843bd0d4343ac7d258327543a7cd2639f8db47bb51016ee9fc

    • \Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
      Filesize

      471KB

      MD5

      d04ed77603a9ecd1021a3cc904b77b7d

      SHA1

      1af40b938bf0827bcf4f4dba0259d7a07d5b3afd

      SHA256

      699086fe7458c741e38ee637ce391594ddb34a20f21340edb93c2818841607bc

      SHA512

      658e33e4c09325331f32ce7e84eed4f7e0460e9d1dc2cf4246ee71d083b7f617336ed72e652cfd84f665f21276580611fbd5189a950dcdca5413b001a1bd4c68

    • \Users\Admin\AppData\Local\Temp\c508585d38\Utsysc.exe
      Filesize

      471KB

      MD5

      d04ed77603a9ecd1021a3cc904b77b7d

      SHA1

      1af40b938bf0827bcf4f4dba0259d7a07d5b3afd

      SHA256

      699086fe7458c741e38ee637ce391594ddb34a20f21340edb93c2818841607bc

      SHA512

      658e33e4c09325331f32ce7e84eed4f7e0460e9d1dc2cf4246ee71d083b7f617336ed72e652cfd84f665f21276580611fbd5189a950dcdca5413b001a1bd4c68

    • \Users\Admin\AppData\Roaming\90f693c571f58a\clip64.dll
      Filesize

      102KB

      MD5

      3727880831612b8461cf81cc4e05d2a3

      SHA1

      cba779d2e241202cb36bc1cc508d281dde503a27

      SHA256

      4660227f0b71547871b4f33ff2b92b55b2563138c257f0c361270587b2a420ef

      SHA512

      8d7959c13672d5c17535aaa5056e35d515cd918d0196e61c842bd10a1664b4abc9a71977494b14f813bd6d912828d41eb01d8ca021f0666ddadec0072d6930f6

    • \Users\Admin\AppData\Roaming\90f693c571f58a\clip64.dll
      Filesize

      102KB

      MD5

      3727880831612b8461cf81cc4e05d2a3

      SHA1

      cba779d2e241202cb36bc1cc508d281dde503a27

      SHA256

      4660227f0b71547871b4f33ff2b92b55b2563138c257f0c361270587b2a420ef

      SHA512

      8d7959c13672d5c17535aaa5056e35d515cd918d0196e61c842bd10a1664b4abc9a71977494b14f813bd6d912828d41eb01d8ca021f0666ddadec0072d6930f6

    • \Users\Admin\AppData\Roaming\90f693c571f58a\clip64.dll
      Filesize

      102KB

      MD5

      3727880831612b8461cf81cc4e05d2a3

      SHA1

      cba779d2e241202cb36bc1cc508d281dde503a27

      SHA256

      4660227f0b71547871b4f33ff2b92b55b2563138c257f0c361270587b2a420ef

      SHA512

      8d7959c13672d5c17535aaa5056e35d515cd918d0196e61c842bd10a1664b4abc9a71977494b14f813bd6d912828d41eb01d8ca021f0666ddadec0072d6930f6

    • \Users\Admin\AppData\Roaming\90f693c571f58a\clip64.dll
      Filesize

      102KB

      MD5

      3727880831612b8461cf81cc4e05d2a3

      SHA1

      cba779d2e241202cb36bc1cc508d281dde503a27

      SHA256

      4660227f0b71547871b4f33ff2b92b55b2563138c257f0c361270587b2a420ef

      SHA512

      8d7959c13672d5c17535aaa5056e35d515cd918d0196e61c842bd10a1664b4abc9a71977494b14f813bd6d912828d41eb01d8ca021f0666ddadec0072d6930f6

    • \Users\Admin\AppData\Roaming\90f693c571f58a\cred64.dll
      Filesize

      1.2MB

      MD5

      a17a5ab2d131cd9eefcece4f1d22e531

      SHA1

      e418791abf05d490df0c009b8f7d79c2eea2d147

      SHA256

      fd607c65470433fd57bad5fa9b30a46bbfc5dfd918f56327e243646c9548681e

      SHA512

      9bf1ecaf6d711e4ce727da70a21b6e8b69fa86ed89c20e8c36907e7c8e01de821d06f77e40017f843bd0d4343ac7d258327543a7cd2639f8db47bb51016ee9fc

    • \Users\Admin\AppData\Roaming\90f693c571f58a\cred64.dll
      Filesize

      1.2MB

      MD5

      a17a5ab2d131cd9eefcece4f1d22e531

      SHA1

      e418791abf05d490df0c009b8f7d79c2eea2d147

      SHA256

      fd607c65470433fd57bad5fa9b30a46bbfc5dfd918f56327e243646c9548681e

      SHA512

      9bf1ecaf6d711e4ce727da70a21b6e8b69fa86ed89c20e8c36907e7c8e01de821d06f77e40017f843bd0d4343ac7d258327543a7cd2639f8db47bb51016ee9fc

    • \Users\Admin\AppData\Roaming\90f693c571f58a\cred64.dll
      Filesize

      1.2MB

      MD5

      a17a5ab2d131cd9eefcece4f1d22e531

      SHA1

      e418791abf05d490df0c009b8f7d79c2eea2d147

      SHA256

      fd607c65470433fd57bad5fa9b30a46bbfc5dfd918f56327e243646c9548681e

      SHA512

      9bf1ecaf6d711e4ce727da70a21b6e8b69fa86ed89c20e8c36907e7c8e01de821d06f77e40017f843bd0d4343ac7d258327543a7cd2639f8db47bb51016ee9fc

    • \Users\Admin\AppData\Roaming\90f693c571f58a\cred64.dll
      Filesize

      1.2MB

      MD5

      a17a5ab2d131cd9eefcece4f1d22e531

      SHA1

      e418791abf05d490df0c009b8f7d79c2eea2d147

      SHA256

      fd607c65470433fd57bad5fa9b30a46bbfc5dfd918f56327e243646c9548681e

      SHA512

      9bf1ecaf6d711e4ce727da70a21b6e8b69fa86ed89c20e8c36907e7c8e01de821d06f77e40017f843bd0d4343ac7d258327543a7cd2639f8db47bb51016ee9fc

    • \Users\Admin\AppData\Roaming\90f693c571f58a\cred64.dll
      Filesize

      1.2MB

      MD5

      a17a5ab2d131cd9eefcece4f1d22e531

      SHA1

      e418791abf05d490df0c009b8f7d79c2eea2d147

      SHA256

      fd607c65470433fd57bad5fa9b30a46bbfc5dfd918f56327e243646c9548681e

      SHA512

      9bf1ecaf6d711e4ce727da70a21b6e8b69fa86ed89c20e8c36907e7c8e01de821d06f77e40017f843bd0d4343ac7d258327543a7cd2639f8db47bb51016ee9fc

    • \Users\Admin\AppData\Roaming\90f693c571f58a\cred64.dll
      Filesize

      1.2MB

      MD5

      a17a5ab2d131cd9eefcece4f1d22e531

      SHA1

      e418791abf05d490df0c009b8f7d79c2eea2d147

      SHA256

      fd607c65470433fd57bad5fa9b30a46bbfc5dfd918f56327e243646c9548681e

      SHA512

      9bf1ecaf6d711e4ce727da70a21b6e8b69fa86ed89c20e8c36907e7c8e01de821d06f77e40017f843bd0d4343ac7d258327543a7cd2639f8db47bb51016ee9fc

    • \Users\Admin\AppData\Roaming\90f693c571f58a\cred64.dll
      Filesize

      1.2MB

      MD5

      a17a5ab2d131cd9eefcece4f1d22e531

      SHA1

      e418791abf05d490df0c009b8f7d79c2eea2d147

      SHA256

      fd607c65470433fd57bad5fa9b30a46bbfc5dfd918f56327e243646c9548681e

      SHA512

      9bf1ecaf6d711e4ce727da70a21b6e8b69fa86ed89c20e8c36907e7c8e01de821d06f77e40017f843bd0d4343ac7d258327543a7cd2639f8db47bb51016ee9fc

    • \Users\Admin\AppData\Roaming\90f693c571f58a\cred64.dll
      Filesize

      1.2MB

      MD5

      a17a5ab2d131cd9eefcece4f1d22e531

      SHA1

      e418791abf05d490df0c009b8f7d79c2eea2d147

      SHA256

      fd607c65470433fd57bad5fa9b30a46bbfc5dfd918f56327e243646c9548681e

      SHA512

      9bf1ecaf6d711e4ce727da70a21b6e8b69fa86ed89c20e8c36907e7c8e01de821d06f77e40017f843bd0d4343ac7d258327543a7cd2639f8db47bb51016ee9fc

    • memory/2232-20-0x0000000000400000-0x00000000007FF000-memory.dmp
      Filesize

      4.0MB

    • memory/2232-54-0x0000000000400000-0x00000000007FF000-memory.dmp
      Filesize

      4.0MB

    • memory/2232-31-0x0000000000400000-0x00000000007FF000-memory.dmp
      Filesize

      4.0MB

    • memory/2232-19-0x0000000000980000-0x0000000000A80000-memory.dmp
      Filesize

      1024KB

    • memory/2232-69-0x0000000000980000-0x0000000000A80000-memory.dmp
      Filesize

      1024KB

    • memory/2232-70-0x0000000000400000-0x00000000007FF000-memory.dmp
      Filesize

      4.0MB

    • memory/2236-87-0x0000000000400000-0x00000000007FF000-memory.dmp
      Filesize

      4.0MB

    • memory/2236-88-0x00000000009D0000-0x0000000000AD0000-memory.dmp
      Filesize

      1024KB

    • memory/2412-77-0x0000000000400000-0x00000000007FF000-memory.dmp
      Filesize

      4.0MB

    • memory/2412-78-0x00000000002B0000-0x00000000003B0000-memory.dmp
      Filesize

      1024KB

    • memory/2584-53-0x0000000000910000-0x0000000000A10000-memory.dmp
      Filesize

      1024KB

    • memory/2584-52-0x0000000000400000-0x00000000007FF000-memory.dmp
      Filesize

      4.0MB

    • memory/2988-2-0x0000000000310000-0x000000000037F000-memory.dmp
      Filesize

      444KB

    • memory/2988-3-0x0000000000400000-0x00000000007FF000-memory.dmp
      Filesize

      4.0MB

    • memory/2988-4-0x0000000000850000-0x0000000000851000-memory.dmp
      Filesize

      4KB

    • memory/2988-1-0x00000000008E0000-0x00000000009E0000-memory.dmp
      Filesize

      1024KB

    • memory/2988-16-0x0000000000400000-0x00000000007FF000-memory.dmp
      Filesize

      4.0MB

    • memory/2988-17-0x00000000008E0000-0x00000000009E0000-memory.dmp
      Filesize

      1024KB