Analysis

  • max time kernel
    115s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 14:14

General

  • Target

    868f4aecb59a09d693d8c5849079b13a0b562e518d06ac3edb4276880e4e80cf.exe

  • Size

    578KB

  • MD5

    0ef15e83f3375fa8a07e242c2e5162f9

  • SHA1

    fc5bb1927fc860a89db25b707689759a830c20bd

  • SHA256

    868f4aecb59a09d693d8c5849079b13a0b562e518d06ac3edb4276880e4e80cf

  • SHA512

    670f0214fd0b8285af24fc6f6656c2cfbd7dc98ab86f56e2fef8d0c1f8373ca72ee83aa04504b9f328ed698030ba373e479bacc2b060cf4a035268230e30b519

  • SSDEEP

    12288:jMrZy90ciusMDoFc4F8i9tliaNMWaIeK1SG1b3BDRh4kJ0C6rRrJV:2yumoFcdi9tEaL1bvh4WfurJV

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\868f4aecb59a09d693d8c5849079b13a0b562e518d06ac3edb4276880e4e80cf.exe
    "C:\Users\Admin\AppData\Local\Temp\868f4aecb59a09d693d8c5849079b13a0b562e518d06ac3edb4276880e4e80cf.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\buCg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\buCg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3420
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\auCf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\auCf.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2128
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 1076
          4⤵
          • Program crash
          PID:2152
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3036
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4704
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3476
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1440
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:428
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:1444
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:1316
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:1176
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:2760
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:3964
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:3876
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2128 -ip 2128
                1⤵
                  PID:4128
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4972
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2964

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                Modify Registry

                3
                T1112

                Disabling Security Tools

                2
                T1089

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\buCg.exe
                  Filesize

                  391KB

                  MD5

                  aa8afcbf83d3bb47a80caa82e7f4d2b8

                  SHA1

                  8786e0a8f1590aca717722e3fd0e028effccbd03

                  SHA256

                  b658c779ebd57db25175a0f6752cde3d3a4ee0b56fcd8cfbb4e7357f4b1b78ec

                  SHA512

                  33c2bfe1a7a0badce7df26156af61d1ccd0794d4fcf80b96e06f9624e4e0df8977dbd542dc847002a9981ed3f83688d52d2bf4659eecbfd27d46ab1b0459b646

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\buCg.exe
                  Filesize

                  391KB

                  MD5

                  aa8afcbf83d3bb47a80caa82e7f4d2b8

                  SHA1

                  8786e0a8f1590aca717722e3fd0e028effccbd03

                  SHA256

                  b658c779ebd57db25175a0f6752cde3d3a4ee0b56fcd8cfbb4e7357f4b1b78ec

                  SHA512

                  33c2bfe1a7a0badce7df26156af61d1ccd0794d4fcf80b96e06f9624e4e0df8977dbd542dc847002a9981ed3f83688d52d2bf4659eecbfd27d46ab1b0459b646

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\auCf.exe
                  Filesize

                  363KB

                  MD5

                  020f0a9f4baaafad38ca9cf3379f22c9

                  SHA1

                  0a8fd7b9a317ef95ea76f4e49bc6379e83258611

                  SHA256

                  48d58189830cbd96cf05c3627c28c4385f63f34c0276b4f0f58fe6eb53d9df8c

                  SHA512

                  b0dcb39beac4098200a2a4dac69a8f6f8d33cb981346e718dfd9a33f5873aac0290c9a0ee10783fdc7f2a619426550b28a1bf9c44237fe4dc45c4fd71cc737d1

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\auCf.exe
                  Filesize

                  363KB

                  MD5

                  020f0a9f4baaafad38ca9cf3379f22c9

                  SHA1

                  0a8fd7b9a317ef95ea76f4e49bc6379e83258611

                  SHA256

                  48d58189830cbd96cf05c3627c28c4385f63f34c0276b4f0f58fe6eb53d9df8c

                  SHA512

                  b0dcb39beac4098200a2a4dac69a8f6f8d33cb981346e718dfd9a33f5873aac0290c9a0ee10783fdc7f2a619426550b28a1bf9c44237fe4dc45c4fd71cc737d1

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • memory/428-158-0x0000000000000000-mapping.dmp
                • memory/872-150-0x0000000000000000-mapping.dmp
                • memory/1176-161-0x0000000000000000-mapping.dmp
                • memory/1316-160-0x0000000000000000-mapping.dmp
                • memory/1440-157-0x0000000000000000-mapping.dmp
                • memory/1444-159-0x0000000000000000-mapping.dmp
                • memory/2128-140-0x0000000000400000-0x0000000000476000-memory.dmp
                  Filesize

                  472KB

                • memory/2128-139-0x00000000004C0000-0x00000000004ED000-memory.dmp
                  Filesize

                  180KB

                • memory/2128-142-0x0000000000624000-0x0000000000644000-memory.dmp
                  Filesize

                  128KB

                • memory/2128-141-0x0000000004A50000-0x0000000004FF4000-memory.dmp
                  Filesize

                  5.6MB

                • memory/2128-143-0x0000000000400000-0x0000000000476000-memory.dmp
                  Filesize

                  472KB

                • memory/2128-135-0x0000000000000000-mapping.dmp
                • memory/2128-138-0x0000000000624000-0x0000000000644000-memory.dmp
                  Filesize

                  128KB

                • memory/2760-162-0x0000000000000000-mapping.dmp
                • memory/3036-147-0x0000000000DD0000-0x0000000000DDA000-memory.dmp
                  Filesize

                  40KB

                • memory/3036-144-0x0000000000000000-mapping.dmp
                • memory/3036-148-0x00007FFFDEF20000-0x00007FFFDF9E1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/3036-149-0x00007FFFDEF20000-0x00007FFFDF9E1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/3420-132-0x0000000000000000-mapping.dmp
                • memory/3476-156-0x0000000000000000-mapping.dmp
                • memory/3876-165-0x0000000000000000-mapping.dmp
                • memory/3964-163-0x0000000000000000-mapping.dmp
                • memory/4704-153-0x0000000000000000-mapping.dmp