Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 15:24

General

  • Target

    42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe

  • Size

    577KB

  • MD5

    bb4ebf47e1c6ca05d6accba11660bdbe

  • SHA1

    6308548bef9c83ba97cd45049cf01211ef9df157

  • SHA256

    42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a

  • SHA512

    1d19193680488c8f983fa920f8b4341184d04b4e373844a34eeff217a2cb80f3f9875b8420f638b42b3ec8deb0e2d9261f563ed9e3f9881badda49d8c514a5e5

  • SSDEEP

    12288:WMrey90uqSVfDdMgkMIFV2qGU3viuQNSuPJwET0hs:wytlV7d8MEdGKlLHET

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe
    "C:\Users\Admin\AppData\Local\Temp\42b30dff75f3c1dac646eb0be800c6252916d5bc2d8d0c19d89d429b0b41609a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bpkg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bpkg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4748
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\apkf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\apkf.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1120
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 1080
          4⤵
          • Program crash
          PID:632
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2592
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4876
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4668
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4544
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2856
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:3840
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:3476
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:1056
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:1528
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:3080
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:1156
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:3248
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1120 -ip 1120
                1⤵
                  PID:1592
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:3848
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:3388

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bpkg.exe
                  Filesize

                  391KB

                  MD5

                  cca86b706ff36fca956cab8496bf99e0

                  SHA1

                  46e6a40b582e089935a9f66605c57b7229e97ade

                  SHA256

                  f0f96737cd0f5d4753edf4517f3104621fc47f6490f04be93667962abecd3298

                  SHA512

                  a83616235d9fa63a71d5c47b587595ae3b125a59b97811c92a15f2f13375f0ea8c055f4943201a685ee8517040b6a961846a83125f44db2721b24795ee9d854e

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bpkg.exe
                  Filesize

                  391KB

                  MD5

                  cca86b706ff36fca956cab8496bf99e0

                  SHA1

                  46e6a40b582e089935a9f66605c57b7229e97ade

                  SHA256

                  f0f96737cd0f5d4753edf4517f3104621fc47f6490f04be93667962abecd3298

                  SHA512

                  a83616235d9fa63a71d5c47b587595ae3b125a59b97811c92a15f2f13375f0ea8c055f4943201a685ee8517040b6a961846a83125f44db2721b24795ee9d854e

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\apkf.exe
                  Filesize

                  363KB

                  MD5

                  a1766f3464e706cabd3e6f6b5e476dfb

                  SHA1

                  b8d413d50f3662963ae3f4c7f293a7ceb860055a

                  SHA256

                  3da6c10c84ba21f105fdd1f753dabf249cf66c14ef9f786ee1215c7af1e23c84

                  SHA512

                  178354c9ec0d4297a7ccfae7905c071081e9b4c1e032147f8281acb7212c14cc003a4a369848a62c16495c8aad63eaeaa0c94bf77da769f189bcc900742a89cd

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\apkf.exe
                  Filesize

                  363KB

                  MD5

                  a1766f3464e706cabd3e6f6b5e476dfb

                  SHA1

                  b8d413d50f3662963ae3f4c7f293a7ceb860055a

                  SHA256

                  3da6c10c84ba21f105fdd1f753dabf249cf66c14ef9f786ee1215c7af1e23c84

                  SHA512

                  178354c9ec0d4297a7ccfae7905c071081e9b4c1e032147f8281acb7212c14cc003a4a369848a62c16495c8aad63eaeaa0c94bf77da769f189bcc900742a89cd

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • memory/1056-162-0x0000000000000000-mapping.dmp
                • memory/1120-138-0x00000000007F4000-0x0000000000814000-memory.dmp
                  Filesize

                  128KB

                • memory/1120-145-0x0000000000400000-0x0000000000476000-memory.dmp
                  Filesize

                  472KB

                • memory/1120-144-0x00000000007F4000-0x0000000000814000-memory.dmp
                  Filesize

                  128KB

                • memory/1120-143-0x0000000000400000-0x0000000000476000-memory.dmp
                  Filesize

                  472KB

                • memory/1120-142-0x00000000007F4000-0x0000000000814000-memory.dmp
                  Filesize

                  128KB

                • memory/1120-141-0x0000000004BB0000-0x0000000005154000-memory.dmp
                  Filesize

                  5.6MB

                • memory/1120-140-0x0000000000400000-0x0000000000476000-memory.dmp
                  Filesize

                  472KB

                • memory/1120-139-0x00000000005D0000-0x00000000005FD000-memory.dmp
                  Filesize

                  180KB

                • memory/1120-135-0x0000000000000000-mapping.dmp
                • memory/1156-165-0x0000000000000000-mapping.dmp
                • memory/1528-163-0x0000000000000000-mapping.dmp
                • memory/2592-150-0x00007FF8E1790000-0x00007FF8E2251000-memory.dmp
                  Filesize

                  10.8MB

                • memory/2592-151-0x00007FF8E1790000-0x00007FF8E2251000-memory.dmp
                  Filesize

                  10.8MB

                • memory/2592-149-0x0000000000D40000-0x0000000000D4A000-memory.dmp
                  Filesize

                  40KB

                • memory/2592-146-0x0000000000000000-mapping.dmp
                • memory/2856-159-0x0000000000000000-mapping.dmp
                • memory/3080-164-0x0000000000000000-mapping.dmp
                • memory/3248-166-0x0000000000000000-mapping.dmp
                • memory/3476-161-0x0000000000000000-mapping.dmp
                • memory/3840-160-0x0000000000000000-mapping.dmp
                • memory/4544-158-0x0000000000000000-mapping.dmp
                • memory/4668-155-0x0000000000000000-mapping.dmp
                • memory/4748-132-0x0000000000000000-mapping.dmp
                • memory/4876-152-0x0000000000000000-mapping.dmp