Analysis

  • max time kernel
    110s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 12:22

General

  • Target

    72098288172fc7006ad8e5262afb2dc10c5905161a46f865076d6e8fcf5b3b81.exe

  • Size

    585KB

  • MD5

    7157b35a7b37afe4f6aa6b50870eb840

  • SHA1

    1c3c4d6eb85ea183c57bdc12e7d0c5ff1d661d6c

  • SHA256

    72098288172fc7006ad8e5262afb2dc10c5905161a46f865076d6e8fcf5b3b81

  • SHA512

    166eaa2d55e8881208e16ea8ceaee06220b41d4de93483aa3eabfea2c64c5a28c520cd4e0b68b851d2334ca153a75150068e8247a178abdcac770daa4bbcc50f

  • SSDEEP

    12288:SMrdy90Tv3RPxjRLOpLEyGG9rbNhGCUvPXWw96ryURDSt:/yI1vLOpYMdNh7UvOw8rxDSt

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72098288172fc7006ad8e5262afb2dc10c5905161a46f865076d6e8fcf5b3b81.exe
    "C:\Users\Admin\AppData\Local\Temp\72098288172fc7006ad8e5262afb2dc10c5905161a46f865076d6e8fcf5b3b81.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4656
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bXtg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bXtg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aXtf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aXtf.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4088
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 1080
          4⤵
          • Program crash
          PID:4272
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:64
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4244
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4120
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3640
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4052
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:260
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:4112
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:1196
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:1828
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:4440
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:4604
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:3056
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 4088 -ip 4088
                1⤵
                  PID:4336
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4156
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4832

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bXtg.exe
                  Filesize

                  397KB

                  MD5

                  cab2c013949f6f4f0321817593975017

                  SHA1

                  2de4d80fa69263418b01d70e54e86ecf0204136a

                  SHA256

                  3d4a42fd74b263a982f79c6b90d7a017ea6a9492bde446171ca7a3371cac7c6a

                  SHA512

                  2d071d54c4a8c5ed1611491844198a4ce3ee9ff08b39760af4d9cadf4cb018d3bbddc8d49c5db934072e1757853df8b6a16657f885ec9e3c381182d5bfc878a5

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bXtg.exe
                  Filesize

                  397KB

                  MD5

                  cab2c013949f6f4f0321817593975017

                  SHA1

                  2de4d80fa69263418b01d70e54e86ecf0204136a

                  SHA256

                  3d4a42fd74b263a982f79c6b90d7a017ea6a9492bde446171ca7a3371cac7c6a

                  SHA512

                  2d071d54c4a8c5ed1611491844198a4ce3ee9ff08b39760af4d9cadf4cb018d3bbddc8d49c5db934072e1757853df8b6a16657f885ec9e3c381182d5bfc878a5

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aXtf.exe
                  Filesize

                  367KB

                  MD5

                  a00a64a5a243c8705d68786c6159e402

                  SHA1

                  b1321832bb1da71b4bff28e6e3e6749d815398fb

                  SHA256

                  5d275427202f0def0fb46b5e470d56c7ca8999e8c866e4da7408fb854762ff3d

                  SHA512

                  a728e81288bd5c48f92be9bccadd918e93b8086e5483cd57cced246b75246be2b34d961a0788c9092f9a0333aef28799d40ad6e51d5a92a93fe22480035cef6a

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aXtf.exe
                  Filesize

                  367KB

                  MD5

                  a00a64a5a243c8705d68786c6159e402

                  SHA1

                  b1321832bb1da71b4bff28e6e3e6749d815398fb

                  SHA256

                  5d275427202f0def0fb46b5e470d56c7ca8999e8c866e4da7408fb854762ff3d

                  SHA512

                  a728e81288bd5c48f92be9bccadd918e93b8086e5483cd57cced246b75246be2b34d961a0788c9092f9a0333aef28799d40ad6e51d5a92a93fe22480035cef6a

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • memory/64-147-0x0000000000670000-0x000000000067A000-memory.dmp
                  Filesize

                  40KB

                • memory/64-148-0x00007FFC3AB40000-0x00007FFC3B601000-memory.dmp
                  Filesize

                  10.8MB

                • memory/64-149-0x00007FFC3AB40000-0x00007FFC3B601000-memory.dmp
                  Filesize

                  10.8MB

                • memory/64-144-0x0000000000000000-mapping.dmp
                • memory/260-158-0x0000000000000000-mapping.dmp
                • memory/1196-160-0x0000000000000000-mapping.dmp
                • memory/1828-161-0x0000000000000000-mapping.dmp
                • memory/3056-165-0x0000000000000000-mapping.dmp
                • memory/3640-156-0x0000000000000000-mapping.dmp
                • memory/4052-157-0x0000000000000000-mapping.dmp
                • memory/4088-143-0x0000000000400000-0x0000000000477000-memory.dmp
                  Filesize

                  476KB

                • memory/4088-138-0x0000000004A80000-0x0000000005024000-memory.dmp
                  Filesize

                  5.6MB

                • memory/4088-139-0x00000000006E4000-0x0000000000704000-memory.dmp
                  Filesize

                  128KB

                • memory/4088-135-0x0000000000000000-mapping.dmp
                • memory/4088-140-0x00000000005E0000-0x000000000060D000-memory.dmp
                  Filesize

                  180KB

                • memory/4088-141-0x0000000000400000-0x0000000000477000-memory.dmp
                  Filesize

                  476KB

                • memory/4088-142-0x00000000006E4000-0x0000000000704000-memory.dmp
                  Filesize

                  128KB

                • memory/4112-159-0x0000000000000000-mapping.dmp
                • memory/4120-153-0x0000000000000000-mapping.dmp
                • memory/4244-150-0x0000000000000000-mapping.dmp
                • memory/4344-132-0x0000000000000000-mapping.dmp
                • memory/4440-162-0x0000000000000000-mapping.dmp
                • memory/4604-163-0x0000000000000000-mapping.dmp