Analysis

  • max time kernel
    136s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 16:10

General

  • Target

    5b6f99b90ce37d2587519c490562c7a44bf33a1df50994534fa5c49e203efda6.exe

  • Size

    574KB

  • MD5

    090c2b5d4b1b284331367088a2f896e4

  • SHA1

    af0b0cd65c409fd28fbfde5027760b4ca79cb5d8

  • SHA256

    5b6f99b90ce37d2587519c490562c7a44bf33a1df50994534fa5c49e203efda6

  • SHA512

    64285a95c8671706acb1a6af29904acef2fa8a94799cc64f736492a94af9de1eb21a077cb9bf8726022f9946d5fd18a1db6ce14ab3cebe528b7b7ccd47a3f91a

  • SSDEEP

    12288:aMrny900yVRPVgPQECSuXDdLFJUJWKEeAUOH7hDfcoc:ty+V9zdFXwA3H5fcj

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.5/Bu58Ngs/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b6f99b90ce37d2587519c490562c7a44bf33a1df50994534fa5c49e203efda6.exe
    "C:\Users\Admin\AppData\Local\Temp\5b6f99b90ce37d2587519c490562c7a44bf33a1df50994534fa5c49e203efda6.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4700
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cSkn.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cSkn.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aSkx.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aSkx.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4632
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4632 -s 1080
          4⤵
          • Program crash
          PID:4196
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1704
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4364
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1960
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:260
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:220
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:3096
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:3988
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5eb6b96734" /P "Admin:N"
                    5⤵
                      PID:2496
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5eb6b96734" /P "Admin:R" /E
                      5⤵
                        PID:4064
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:4772
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4632 -ip 4632
                1⤵
                  PID:1084
                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:3480
                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4416

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                Modify Registry

                3
                T1112

                Disabling Security Tools

                2
                T1089

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cSkn.exe
                  Filesize

                  387KB

                  MD5

                  1a65e6035009df84ee4f7eb26b1928bd

                  SHA1

                  f364f56e05a121e74d9e66fa0525ef4d8e392cbf

                  SHA256

                  e997ad250312a491250de1df1a4ae5e01969748d63785976eb62281846ada9c8

                  SHA512

                  7cd671d9ba1cde5ee47cf0ea3b18e591a1f566af93819129c34f85e86943f21dfea9b4ea565295e91543c8b1319f016585db71cca1d5a70984d28c7d3bc9e5bd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cSkn.exe
                  Filesize

                  387KB

                  MD5

                  1a65e6035009df84ee4f7eb26b1928bd

                  SHA1

                  f364f56e05a121e74d9e66fa0525ef4d8e392cbf

                  SHA256

                  e997ad250312a491250de1df1a4ae5e01969748d63785976eb62281846ada9c8

                  SHA512

                  7cd671d9ba1cde5ee47cf0ea3b18e591a1f566af93819129c34f85e86943f21dfea9b4ea565295e91543c8b1319f016585db71cca1d5a70984d28c7d3bc9e5bd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aSkx.exe
                  Filesize

                  362KB

                  MD5

                  06cd36b877f459b5baa0861208528840

                  SHA1

                  5c795caabd2048789a396726983278fd62fdc5d1

                  SHA256

                  94d4519180435f776f80cdfe95a41c174ed5d13f1689c555d5cb924f332dcf15

                  SHA512

                  f6586b7224c0ec94bc38bdada26004030febababe51e8262418c0483abeda8df85acbfdeae6dff4ea983da258cbf37c943f3674d793efe28f1fe030b3c5a1225

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aSkx.exe
                  Filesize

                  362KB

                  MD5

                  06cd36b877f459b5baa0861208528840

                  SHA1

                  5c795caabd2048789a396726983278fd62fdc5d1

                  SHA256

                  94d4519180435f776f80cdfe95a41c174ed5d13f1689c555d5cb924f332dcf15

                  SHA512

                  f6586b7224c0ec94bc38bdada26004030febababe51e8262418c0483abeda8df85acbfdeae6dff4ea983da258cbf37c943f3674d793efe28f1fe030b3c5a1225

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  9221a421a3e777eb7d4ce55e474bcc4a

                  SHA1

                  c96d7bd7ccbf9352d50527bff472595b3dc5298e

                  SHA256

                  10ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8

                  SHA512

                  63ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  9221a421a3e777eb7d4ce55e474bcc4a

                  SHA1

                  c96d7bd7ccbf9352d50527bff472595b3dc5298e

                  SHA256

                  10ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8

                  SHA512

                  63ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3

                • memory/220-160-0x0000000000000000-mapping.dmp
                • memory/260-159-0x0000000000000000-mapping.dmp
                • memory/1540-154-0x0000000000000000-mapping.dmp
                • memory/1704-150-0x00007FF8E1C90000-0x00007FF8E2751000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1704-149-0x00007FF8E1C90000-0x00007FF8E2751000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1704-148-0x0000000000FB0000-0x0000000000FBA000-memory.dmp
                  Filesize

                  40KB

                • memory/1704-145-0x0000000000000000-mapping.dmp
                • memory/1960-158-0x0000000000000000-mapping.dmp
                • memory/2000-151-0x0000000000000000-mapping.dmp
                • memory/2496-163-0x0000000000000000-mapping.dmp
                • memory/3096-161-0x0000000000000000-mapping.dmp
                • memory/3988-162-0x0000000000000000-mapping.dmp
                • memory/4064-164-0x0000000000000000-mapping.dmp
                • memory/4364-157-0x0000000000000000-mapping.dmp
                • memory/4632-141-0x0000000004A30000-0x0000000004FD4000-memory.dmp
                  Filesize

                  5.6MB

                • memory/4632-142-0x00000000007D4000-0x00000000007F4000-memory.dmp
                  Filesize

                  128KB

                • memory/4632-143-0x00000000007D4000-0x00000000007F4000-memory.dmp
                  Filesize

                  128KB

                • memory/4632-144-0x0000000000400000-0x0000000000476000-memory.dmp
                  Filesize

                  472KB

                • memory/4632-140-0x0000000000400000-0x0000000000476000-memory.dmp
                  Filesize

                  472KB

                • memory/4632-139-0x00000000005D0000-0x00000000005FD000-memory.dmp
                  Filesize

                  180KB

                • memory/4632-138-0x00000000007D4000-0x00000000007F4000-memory.dmp
                  Filesize

                  128KB

                • memory/4632-135-0x0000000000000000-mapping.dmp
                • memory/4676-132-0x0000000000000000-mapping.dmp
                • memory/4772-166-0x0000000000000000-mapping.dmp