Analysis

  • max time kernel
    119s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 13:28

General

  • Target

    e2b58a1f56f92efc405799f346a49c5cffa97aa2dd323bc16edddff402348c39.exe

  • Size

    642KB

  • MD5

    dc145287fcccf80b6cd86ffb1ae2f44a

  • SHA1

    228e6b1e4117aacfe3c7c19afea99a9b69d74bd3

  • SHA256

    e2b58a1f56f92efc405799f346a49c5cffa97aa2dd323bc16edddff402348c39

  • SHA512

    c7ed1c0f8fd5034a2ec1904e6c74cef167a81de30be9540565fdd554d9bde8d86d880ac4ebdfd518bb18ec6dc2cb7759a8919a0f5d32a3fdd2168eea6d809083

  • SSDEEP

    12288:PMr5y90G3FNpxJJ6p/3FwC8VLVj0jhfue3d0h7fv3ZJ3uEuPKu4PamNyPAWml:OyJDpxJQ3ZMt0FWfv3Z/uyu4ymNGa

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.5/Bu58Ngs/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2b58a1f56f92efc405799f346a49c5cffa97aa2dd323bc16edddff402348c39.exe
    "C:\Users\Admin\AppData\Local\Temp\e2b58a1f56f92efc405799f346a49c5cffa97aa2dd323bc16edddff402348c39.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cnfn.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cnfn.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\anfx.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\anfx.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:960
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 960 -s 1328
          4⤵
          • Program crash
          PID:1136
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:644
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3868
      • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3220
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:1116
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3684
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:3472
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:1268
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:4020
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:1548
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5eb6b96734" /P "Admin:N"
                    5⤵
                      PID:1128
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5eb6b96734" /P "Admin:R" /E
                      5⤵
                        PID:3352
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:3924
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 960 -ip 960
                1⤵
                  PID:1392
                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1852
                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:396

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cnfn.exe
                  Filesize

                  456KB

                  MD5

                  f435138fcc63df4aec53c025e07b1b3b

                  SHA1

                  3c3fd61ca146cbb79e233f10234c759e2793322d

                  SHA256

                  924e76280b63ff6605e00169efffbb608aa2921a4b333a69510db20ca1a30a53

                  SHA512

                  ffdbc37c2d5955cc1ad365b99b222750662f5e7371a35078675334e5b326be2b647c8cd6cce278dfce3fa7a5ad775cc4a6834f1a48d2fb1ba5692d9059604967

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cnfn.exe
                  Filesize

                  456KB

                  MD5

                  f435138fcc63df4aec53c025e07b1b3b

                  SHA1

                  3c3fd61ca146cbb79e233f10234c759e2793322d

                  SHA256

                  924e76280b63ff6605e00169efffbb608aa2921a4b333a69510db20ca1a30a53

                  SHA512

                  ffdbc37c2d5955cc1ad365b99b222750662f5e7371a35078675334e5b326be2b647c8cd6cce278dfce3fa7a5ad775cc4a6834f1a48d2fb1ba5692d9059604967

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\anfx.exe
                  Filesize

                  425KB

                  MD5

                  3bb88ec55c54613a5d983389208146a4

                  SHA1

                  343ae98f35a1017136c060acf9dd59bec4179122

                  SHA256

                  f18075c538ed64476dcbdd8073a07c9d0908441322728ef3732d20818192380f

                  SHA512

                  4cd9dcf70333796c7bd8e5cd3639a078949e3b9b5af8e6d93e9c3c0498628e1b16ffe8a2cd9d7af73157588fafb4f83ef7a6ad449181c58e1200f210873520e4

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\anfx.exe
                  Filesize

                  425KB

                  MD5

                  3bb88ec55c54613a5d983389208146a4

                  SHA1

                  343ae98f35a1017136c060acf9dd59bec4179122

                  SHA256

                  f18075c538ed64476dcbdd8073a07c9d0908441322728ef3732d20818192380f

                  SHA512

                  4cd9dcf70333796c7bd8e5cd3639a078949e3b9b5af8e6d93e9c3c0498628e1b16ffe8a2cd9d7af73157588fafb4f83ef7a6ad449181c58e1200f210873520e4

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  9221a421a3e777eb7d4ce55e474bcc4a

                  SHA1

                  c96d7bd7ccbf9352d50527bff472595b3dc5298e

                  SHA256

                  10ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8

                  SHA512

                  63ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  9221a421a3e777eb7d4ce55e474bcc4a

                  SHA1

                  c96d7bd7ccbf9352d50527bff472595b3dc5298e

                  SHA256

                  10ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8

                  SHA512

                  63ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3

                • memory/644-155-0x0000000000000000-mapping.dmp
                • memory/644-160-0x00007FFA22890000-0x00007FFA23351000-memory.dmp
                  Filesize

                  10.8MB

                • memory/644-159-0x00007FFA22890000-0x00007FFA23351000-memory.dmp
                  Filesize

                  10.8MB

                • memory/644-158-0x0000000000F20000-0x0000000000F2A000-memory.dmp
                  Filesize

                  40KB

                • memory/960-144-0x0000000005870000-0x0000000005882000-memory.dmp
                  Filesize

                  72KB

                • memory/960-142-0x0000000005140000-0x0000000005758000-memory.dmp
                  Filesize

                  6.1MB

                • memory/960-152-0x0000000006860000-0x0000000006D8C000-memory.dmp
                  Filesize

                  5.2MB

                • memory/960-153-0x00000000007B4000-0x00000000007E3000-memory.dmp
                  Filesize

                  188KB

                • memory/960-154-0x0000000000400000-0x0000000000485000-memory.dmp
                  Filesize

                  532KB

                • memory/960-150-0x0000000006600000-0x0000000006650000-memory.dmp
                  Filesize

                  320KB

                • memory/960-149-0x0000000006580000-0x00000000065F6000-memory.dmp
                  Filesize

                  472KB

                • memory/960-148-0x00000000007B4000-0x00000000007E3000-memory.dmp
                  Filesize

                  188KB

                • memory/960-147-0x0000000006240000-0x00000000062D2000-memory.dmp
                  Filesize

                  584KB

                • memory/960-146-0x0000000005B70000-0x0000000005BD6000-memory.dmp
                  Filesize

                  408KB

                • memory/960-145-0x0000000005890000-0x00000000058CC000-memory.dmp
                  Filesize

                  240KB

                • memory/960-135-0x0000000000000000-mapping.dmp
                • memory/960-138-0x0000000004B90000-0x0000000005134000-memory.dmp
                  Filesize

                  5.6MB

                • memory/960-143-0x0000000005760000-0x000000000586A000-memory.dmp
                  Filesize

                  1.0MB

                • memory/960-139-0x00000000007B4000-0x00000000007E3000-memory.dmp
                  Filesize

                  188KB

                • memory/960-151-0x0000000006690000-0x0000000006852000-memory.dmp
                  Filesize

                  1.8MB

                • memory/960-141-0x0000000000400000-0x0000000000485000-memory.dmp
                  Filesize

                  532KB

                • memory/960-140-0x0000000002130000-0x000000000217B000-memory.dmp
                  Filesize

                  300KB

                • memory/1116-167-0x0000000000000000-mapping.dmp
                • memory/1128-173-0x0000000000000000-mapping.dmp
                • memory/1268-170-0x0000000000000000-mapping.dmp
                • memory/1548-172-0x0000000000000000-mapping.dmp
                • memory/3220-164-0x0000000000000000-mapping.dmp
                • memory/3352-174-0x0000000000000000-mapping.dmp
                • memory/3472-169-0x0000000000000000-mapping.dmp
                • memory/3684-168-0x0000000000000000-mapping.dmp
                • memory/3868-161-0x0000000000000000-mapping.dmp
                • memory/3924-176-0x0000000000000000-mapping.dmp
                • memory/4020-171-0x0000000000000000-mapping.dmp
                • memory/4308-132-0x0000000000000000-mapping.dmp