Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 18:50

General

  • Target

    78a2f3c49d7778a1b4924bb7355ccbbd6bbeeef4a1876c8a4fd0f6f984769466.exe

  • Size

    234KB

  • MD5

    61fc72539e72e9767140cd73f0f9edb4

  • SHA1

    dd2acea4ec7fa4ecf3fd5e1975422dcbf80e52f2

  • SHA256

    78a2f3c49d7778a1b4924bb7355ccbbd6bbeeef4a1876c8a4fd0f6f984769466

  • SHA512

    fc52f681316c1b1bd80f128e63eadd709ec7465b9f3c9d6205d40c20520c5bc2b896866e9f2f25adb1cd276b53f3bd12a07042c574128ad7c9dadd97704f3d1a

  • SSDEEP

    3072:KEy+bnr+O1n5GWp1icKAArDZz4N9GhbkrNEk1+6D5dMOt7WQqounTUok:KEy+bnr+Qp0yN90QEPzDQqom

Malware Config

Extracted

Family

amadey

Version

3.86

Botnet

88c8bb

C2

http://77.91.68.61

Attributes
  • install_dir

    925e7e99c5

  • install_file

    pdates.exe

  • strings_key

    ada76b8b0e1f6892ee93c20ab8946117

  • url_paths

    /rock/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78a2f3c49d7778a1b4924bb7355ccbbd6bbeeef4a1876c8a4fd0f6f984769466.exe
    "C:\Users\Admin\AppData\Local\Temp\78a2f3c49d7778a1b4924bb7355ccbbd6bbeeef4a1876c8a4fd0f6f984769466.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a6014222.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a6014222.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1464
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b5606312.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b5606312.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3200
      • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
        "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4628
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:1728
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2732
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:1572
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "pdates.exe" /P "Admin:N"
              5⤵
                PID:1356
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "pdates.exe" /P "Admin:R" /E
                5⤵
                  PID:3496
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:2572
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\925e7e99c5" /P "Admin:N"
                    5⤵
                      PID:3844
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\925e7e99c5" /P "Admin:R" /E
                      5⤵
                        PID:1096
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:3984
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:4740
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:3828

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Impair Defenses

              2
              T1562

              Disable or Modify Tools

              2
              T1562.001

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\a6014222.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\b5606312.exe
                Filesize

                236KB

                MD5

                2e4d23bc2c7510f2240b3b0487f8dc81

                SHA1

                bc41e8d586376ee298031544c22f9b6d2bec302e

                SHA256

                9a663317d478ded3feab8ef104e75e1ba9b883133c868346f0eb7609988025fa

                SHA512

                0ebc2940a2c359cb020dc03923255fcd9eb09a88565b373ca3ccb7b886138b8569cd50067ced7809b8fae63526832ac8e2f8694c13f443fe444c28fafc0d2b72

              • memory/1464-7-0x00007FFD088E3000-0x00007FFD088E5000-memory.dmp
                Filesize

                8KB

              • memory/1464-8-0x0000000000B90000-0x0000000000B9A000-memory.dmp
                Filesize

                40KB