Analysis

  • max time kernel
    117s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 22:26

General

  • Target

    aca71960192a8fb23e07ece5b076cf593c4fc8b44214318eb79a75ebd243c1e2.exe

  • Size

    558KB

  • MD5

    39b1c1df2d4e1c512b40def54038a2e7

  • SHA1

    fce6b4b0180966b01cd75c6855e14a9511adc50b

  • SHA256

    aca71960192a8fb23e07ece5b076cf593c4fc8b44214318eb79a75ebd243c1e2

  • SHA512

    f651fe17af46753b51461ce2a8b5b9ebfc236aef9a77b8c9c32a6f0c715d69ea1829d505d1c0f53fd8ebc5efd3b7d2afbc0482d2b35a84f185974844546eaf9a

  • SSDEEP

    12288:IMrgy90i7Ixu1ep24SsF+6MaTQmNRWAZOCI+Tj:oyxh0p2KHTQmNRWADzTj

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aca71960192a8fb23e07ece5b076cf593c4fc8b44214318eb79a75ebd243c1e2.exe
    "C:\Users\Admin\AppData\Local\Temp\aca71960192a8fb23e07ece5b076cf593c4fc8b44214318eb79a75ebd243c1e2.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\belg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\belg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aelf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aelf.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4464
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4464 -s 1080
          4⤵
          • Program crash
          PID:364
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4828
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3728
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4476
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:1504
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:3880
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:2920
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:3364
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:4668
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:3864
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:1296
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4464 -ip 4464
                1⤵
                  PID:3332
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1008
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1968

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                Modify Registry

                3
                T1112

                Disabling Security Tools

                2
                T1089

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\belg.exe
                  Filesize

                  371KB

                  MD5

                  834834b7e90e1f6dead5fb5ebeea413b

                  SHA1

                  a52b491b30eaf371b548c8bed467603a5d391edf

                  SHA256

                  4f72c80ed8124d32e216d79ffc8b380f56608342a0ee92f700b8be2776562085

                  SHA512

                  c64fe121829d6d9639af78d1bd9a31f65962198e6c2f34411dd31bbecabcb293ab8a3d46c740a99249169ecafffa9a88b4961395a2ec9913ee5665c4eaad77b1

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\belg.exe
                  Filesize

                  371KB

                  MD5

                  834834b7e90e1f6dead5fb5ebeea413b

                  SHA1

                  a52b491b30eaf371b548c8bed467603a5d391edf

                  SHA256

                  4f72c80ed8124d32e216d79ffc8b380f56608342a0ee92f700b8be2776562085

                  SHA512

                  c64fe121829d6d9639af78d1bd9a31f65962198e6c2f34411dd31bbecabcb293ab8a3d46c740a99249169ecafffa9a88b4961395a2ec9913ee5665c4eaad77b1

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aelf.exe
                  Filesize

                  342KB

                  MD5

                  680f717ad65a351559fd678bbe7318fb

                  SHA1

                  fd5aa89b668eed10b58890caedaf5ae0f0dd5c52

                  SHA256

                  ea71bb62482bb375c517988a0fe8688c962d6fe90761a3b43216466315d40ae9

                  SHA512

                  02c21e30c1c0e3e2449c0611baafb04af1c1c9273ee7e831a4cfbc53a11c3ac65ad3feb8b732e8c1db3fba9f7e79c607f6ec279003ecfb7fa5dcc927337d0e99

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aelf.exe
                  Filesize

                  342KB

                  MD5

                  680f717ad65a351559fd678bbe7318fb

                  SHA1

                  fd5aa89b668eed10b58890caedaf5ae0f0dd5c52

                  SHA256

                  ea71bb62482bb375c517988a0fe8688c962d6fe90761a3b43216466315d40ae9

                  SHA512

                  02c21e30c1c0e3e2449c0611baafb04af1c1c9273ee7e831a4cfbc53a11c3ac65ad3feb8b732e8c1db3fba9f7e79c607f6ec279003ecfb7fa5dcc927337d0e99

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • memory/224-151-0x0000000000000000-mapping.dmp
                • memory/1296-166-0x0000000000000000-mapping.dmp
                • memory/1504-159-0x0000000000000000-mapping.dmp
                • memory/1920-132-0x0000000000000000-mapping.dmp
                • memory/2620-154-0x0000000000000000-mapping.dmp
                • memory/2920-161-0x0000000000000000-mapping.dmp
                • memory/3364-162-0x0000000000000000-mapping.dmp
                • memory/3728-157-0x0000000000000000-mapping.dmp
                • memory/3864-164-0x0000000000000000-mapping.dmp
                • memory/3880-160-0x0000000000000000-mapping.dmp
                • memory/4464-141-0x0000000004A50000-0x0000000004FF4000-memory.dmp
                  Filesize

                  5.6MB

                • memory/4464-142-0x0000000000754000-0x0000000000774000-memory.dmp
                  Filesize

                  128KB

                • memory/4464-135-0x0000000000000000-mapping.dmp
                • memory/4464-138-0x0000000000754000-0x0000000000774000-memory.dmp
                  Filesize

                  128KB

                • memory/4464-139-0x0000000000670000-0x000000000069D000-memory.dmp
                  Filesize

                  180KB

                • memory/4464-144-0x0000000000400000-0x00000000004D2000-memory.dmp
                  Filesize

                  840KB

                • memory/4464-140-0x0000000000400000-0x00000000004D2000-memory.dmp
                  Filesize

                  840KB

                • memory/4464-143-0x0000000000754000-0x0000000000774000-memory.dmp
                  Filesize

                  128KB

                • memory/4476-158-0x0000000000000000-mapping.dmp
                • memory/4668-163-0x0000000000000000-mapping.dmp
                • memory/4828-150-0x00007FFECD250000-0x00007FFECDD11000-memory.dmp
                  Filesize

                  10.8MB

                • memory/4828-145-0x0000000000000000-mapping.dmp
                • memory/4828-148-0x0000000000A60000-0x0000000000A6A000-memory.dmp
                  Filesize

                  40KB

                • memory/4828-149-0x00007FFECD250000-0x00007FFECDD11000-memory.dmp
                  Filesize

                  10.8MB