Analysis

  • max time kernel
    121s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 11:39

General

  • Target

    f9b85c8c34ed335dad5ef76737bdbe11b9b1bdb3e89978a8a9195fe56e71a2e1.exe

  • Size

    585KB

  • MD5

    90d2ec434ac8d996564dc43912e374f9

  • SHA1

    6288c33f73807ca4f3169ac0f868d563d81ceaa0

  • SHA256

    f9b85c8c34ed335dad5ef76737bdbe11b9b1bdb3e89978a8a9195fe56e71a2e1

  • SHA512

    260dfc78b73a235b922093e2f75ea3ef3d22f185ed73b6f418ff124b203abbd9fe20eae62d1c91aebf7efd49837fcd169aa425a499c33cfe8c84a46cd5e72778

  • SSDEEP

    12288:9Mrby90KBMMA+cylagRDurN69AypPKiI8d0W3wDB7B:ayJBMMVcfaKh69ACKj8dcNB

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9b85c8c34ed335dad5ef76737bdbe11b9b1bdb3e89978a8a9195fe56e71a2e1.exe
    "C:\Users\Admin\AppData\Local\Temp\f9b85c8c34ed335dad5ef76737bdbe11b9b1bdb3e89978a8a9195fe56e71a2e1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bWTg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bWTg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aWTf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aWTf.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 1080
          4⤵
          • Program crash
          PID:1524
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1752
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1464
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3480
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1248
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:208
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:4608
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:3172
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:3820
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:984
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:4620
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:3584
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2016 -ip 2016
                1⤵
                  PID:1140
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:704
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1136

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bWTg.exe
                  Filesize

                  398KB

                  MD5

                  35e37dd6e4af3d692df2ae2539733fe6

                  SHA1

                  1b034581bd060e90464ed45963d15ab3f10d5428

                  SHA256

                  8d092cdc90a91f7c8bf4ff772bb321fdaf233574404f31778f0cf3209b74e708

                  SHA512

                  88bd1115710605940dd38575794d9411338bf0a94ddca360e9f98cce7f344777dc2872c0f54682a8206be1140242555752a19cbb8fbfe31ceca4bb8c1be7a0af

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bWTg.exe
                  Filesize

                  398KB

                  MD5

                  35e37dd6e4af3d692df2ae2539733fe6

                  SHA1

                  1b034581bd060e90464ed45963d15ab3f10d5428

                  SHA256

                  8d092cdc90a91f7c8bf4ff772bb321fdaf233574404f31778f0cf3209b74e708

                  SHA512

                  88bd1115710605940dd38575794d9411338bf0a94ddca360e9f98cce7f344777dc2872c0f54682a8206be1140242555752a19cbb8fbfe31ceca4bb8c1be7a0af

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aWTf.exe
                  Filesize

                  367KB

                  MD5

                  e572f01374d14950ab5f926b6bc669c7

                  SHA1

                  344f0ee2242a74bae4cab535ea1ff957a7248704

                  SHA256

                  1348f0d2f0edc75fa7063614a223f8d5d3fe1433b9c5c03164a1f6b33c4b8278

                  SHA512

                  bc6053423a71919547a1483f7b6896598b087afb82768c8b7c958db013c7c25060e5bfaf2da12d48020a04dc239394659be1673672636af9e8bb5cae6a809be9

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aWTf.exe
                  Filesize

                  367KB

                  MD5

                  e572f01374d14950ab5f926b6bc669c7

                  SHA1

                  344f0ee2242a74bae4cab535ea1ff957a7248704

                  SHA256

                  1348f0d2f0edc75fa7063614a223f8d5d3fe1433b9c5c03164a1f6b33c4b8278

                  SHA512

                  bc6053423a71919547a1483f7b6896598b087afb82768c8b7c958db013c7c25060e5bfaf2da12d48020a04dc239394659be1673672636af9e8bb5cae6a809be9

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • memory/208-159-0x0000000000000000-mapping.dmp
                • memory/984-163-0x0000000000000000-mapping.dmp
                • memory/1248-158-0x0000000000000000-mapping.dmp
                • memory/1464-154-0x0000000000000000-mapping.dmp
                • memory/1560-151-0x0000000000000000-mapping.dmp
                • memory/1752-150-0x00007FF870630000-0x00007FF8710F1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1752-145-0x0000000000000000-mapping.dmp
                • memory/1752-149-0x00007FF870630000-0x00007FF8710F1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1752-148-0x0000000000E80000-0x0000000000E8A000-memory.dmp
                  Filesize

                  40KB

                • memory/2016-135-0x0000000000000000-mapping.dmp
                • memory/2016-144-0x0000000000400000-0x0000000000477000-memory.dmp
                  Filesize

                  476KB

                • memory/2016-143-0x00000000005B4000-0x00000000005D4000-memory.dmp
                  Filesize

                  128KB

                • memory/2016-142-0x00000000005B4000-0x00000000005D4000-memory.dmp
                  Filesize

                  128KB

                • memory/2016-139-0x00000000020D0000-0x00000000020FD000-memory.dmp
                  Filesize

                  180KB

                • memory/2016-138-0x00000000005B4000-0x00000000005D4000-memory.dmp
                  Filesize

                  128KB

                • memory/2016-141-0x0000000004C10000-0x00000000051B4000-memory.dmp
                  Filesize

                  5.6MB

                • memory/2016-140-0x0000000000400000-0x0000000000477000-memory.dmp
                  Filesize

                  476KB

                • memory/2560-132-0x0000000000000000-mapping.dmp
                • memory/3172-161-0x0000000000000000-mapping.dmp
                • memory/3480-157-0x0000000000000000-mapping.dmp
                • memory/3584-166-0x0000000000000000-mapping.dmp
                • memory/3820-162-0x0000000000000000-mapping.dmp
                • memory/4608-160-0x0000000000000000-mapping.dmp
                • memory/4620-164-0x0000000000000000-mapping.dmp