Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 17:57

General

  • Target

    amadey.exe

  • Size

    231KB

  • MD5

    3dd072d71907f6d5a5b046908c081f11

  • SHA1

    6432c3dacb6e4dec30ad44cc92f79d4a0156affd

  • SHA256

    1783a69593b72237fce4111d231ab3c919f9220e8baf8b2216c488d4dbedcdf1

  • SHA512

    2f6a4df887ad59e8b34644e8832f843f0f3c84171dbd8ceee9e1ec348684ba43a7ab4f2864464e343c8a17bc147839add11c939dfcea4fd60f79f48b89010453

  • SSDEEP

    6144:0s9bFCavQJdMSzPgI0KIikB/NiFEZu7dRmV:pbFCRMcRIiTFgu7dR

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\amadey.exe
    "C:\Users\Admin\AppData\Local\Temp\amadey.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Users\Admin\AppData\Local\Temp\73456c80a6\jbruyer.exe
      "C:\Users\Admin\AppData\Local\Temp\73456c80a6\jbruyer.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3772
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN jbruyer.exe /TR "C:\Users\Admin\AppData\Local\Temp\73456c80a6\jbruyer.exe" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4252
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "jbruyer.exe" /P "Admin:N"&&CACLS "jbruyer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\73456c80a6" /P "Admin:N"&&CACLS "..\73456c80a6" /P "Admin:R" /E&&Exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4576
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          4⤵
            PID:2076
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "jbruyer.exe" /P "Admin:N"
            4⤵
              PID:2228
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "jbruyer.exe" /P "Admin:R" /E
              4⤵
                PID:4732
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                4⤵
                  PID:1392
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "..\73456c80a6" /P "Admin:N"
                  4⤵
                    PID:2964
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\73456c80a6" /P "Admin:R" /E
                    4⤵
                      PID:3220
              • C:\Users\Admin\AppData\Local\Temp\73456c80a6\jbruyer.exe
                C:\Users\Admin\AppData\Local\Temp\73456c80a6\jbruyer.exe
                1⤵
                • Executes dropped EXE
                PID:3464
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3780 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:8
                1⤵
                  PID:4492
                • C:\Users\Admin\AppData\Local\Temp\73456c80a6\jbruyer.exe
                  C:\Users\Admin\AppData\Local\Temp\73456c80a6\jbruyer.exe
                  1⤵
                  • Executes dropped EXE
                  PID:3340
                • C:\Users\Admin\AppData\Local\Temp\73456c80a6\jbruyer.exe
                  C:\Users\Admin\AppData\Local\Temp\73456c80a6\jbruyer.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1580

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Scheduled Task/Job

                1
                T1053

                Scheduled Task

                1
                T1053.005

                Persistence

                Scheduled Task/Job

                1
                T1053

                Scheduled Task

                1
                T1053.005

                Privilege Escalation

                Scheduled Task/Job

                1
                T1053

                Scheduled Task

                1
                T1053.005

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\73456c80a6\jbruyer.exe
                  Filesize

                  231KB

                  MD5

                  3dd072d71907f6d5a5b046908c081f11

                  SHA1

                  6432c3dacb6e4dec30ad44cc92f79d4a0156affd

                  SHA256

                  1783a69593b72237fce4111d231ab3c919f9220e8baf8b2216c488d4dbedcdf1

                  SHA512

                  2f6a4df887ad59e8b34644e8832f843f0f3c84171dbd8ceee9e1ec348684ba43a7ab4f2864464e343c8a17bc147839add11c939dfcea4fd60f79f48b89010453

                • C:\Users\Admin\AppData\Local\Temp\808065738166
                  Filesize

                  74KB

                  MD5

                  f05a0319a2e5c2c9f37dc0a75e154c12

                  SHA1

                  dc5929d9b458de59c009e59a93f909ded39aafb1

                  SHA256

                  3d5594b175b9e8ee71a698cbd78122582eb9f43f651c7b9d87c69d42c63856ad

                  SHA512

                  a8fedd665fe06679d77282fee6f8d3fab8e96ee2b5c5f7df7cc161a030c9eb7341180cd9df1c91c23485907e36b1c5e911eba2938be3bc404504901ebc16c909