Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 17:31

General

  • Target

    451c1ce1a2c7cba36cf3f7dd8079267e0498bcb3e89c1ca8f0b66cd0e8406da9.exe

  • Size

    574KB

  • MD5

    fdce96fa24a7292a7866f2277922ef58

  • SHA1

    ae4be3688bddb5f0ca52c8000e6c09b87e2b106e

  • SHA256

    451c1ce1a2c7cba36cf3f7dd8079267e0498bcb3e89c1ca8f0b66cd0e8406da9

  • SHA512

    460fea3f35bac20f662a06b1700a831a3201977357143c57a717c9067fd5cfcaf312cc09dbc5e67131fe6dbb7bce3ab068923d43c8c38d95f98f47abdf35cc82

  • SSDEEP

    12288:NMrby90ZCKf9pdPGjoGg/0ttbF7IN0n/tlQWhYzsr:CyUp9GsGgstX60n/PhYzsr

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\451c1ce1a2c7cba36cf3f7dd8079267e0498bcb3e89c1ca8f0b66cd0e8406da9.exe
    "C:\Users\Admin\AppData\Local\Temp\451c1ce1a2c7cba36cf3f7dd8079267e0498bcb3e89c1ca8f0b66cd0e8406da9.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bJFg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bJFg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aJFf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aJFf.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4792
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4792 -s 1084
          4⤵
          • Program crash
          PID:4028
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5104
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4664
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:5068
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4136
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:2052
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:4080
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:2500
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:680
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:1760
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:1468
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:3864
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4792 -ip 4792
                1⤵
                  PID:116
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:3972
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4000

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                Modify Registry

                3
                T1112

                Disabling Security Tools

                2
                T1089

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bJFg.exe
                  Filesize

                  386KB

                  MD5

                  389976aa5a50b4b25b269fa9f8c655a8

                  SHA1

                  cc21b349afced1085030aecb92ac2d64c8ccf97e

                  SHA256

                  60437dd279235cdb53cf36c47d7ca3d534f85d1938cdabecca2865a26b546c1e

                  SHA512

                  aefb4716f693dfa66d4ccf8da7ed2c1e86aa922fc9e274ec9ed0a4b2630b5f94ab738f32d7b9a6c3bcc89632a097613274383cff4e4fef6d43e7c44879d7016c

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\bJFg.exe
                  Filesize

                  386KB

                  MD5

                  389976aa5a50b4b25b269fa9f8c655a8

                  SHA1

                  cc21b349afced1085030aecb92ac2d64c8ccf97e

                  SHA256

                  60437dd279235cdb53cf36c47d7ca3d534f85d1938cdabecca2865a26b546c1e

                  SHA512

                  aefb4716f693dfa66d4ccf8da7ed2c1e86aa922fc9e274ec9ed0a4b2630b5f94ab738f32d7b9a6c3bcc89632a097613274383cff4e4fef6d43e7c44879d7016c

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aJFf.exe
                  Filesize

                  363KB

                  MD5

                  01bc3df99ab67babcdc1577241e3ee87

                  SHA1

                  c11c6465d4de6b6588b565c577a9eaad80d409d4

                  SHA256

                  778bd7b213d42773deeb1df58089f30fc9310555a97a9654a90afb63208bbc9a

                  SHA512

                  107ca576ed9599a079f9c2e90ede1f60313a59c0c46b99272665a5d8b56166dc7af422b9e8cd65c20fd7f878d03c64a06ed0af943b95967e92b8ccb4aabc6a95

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aJFf.exe
                  Filesize

                  363KB

                  MD5

                  01bc3df99ab67babcdc1577241e3ee87

                  SHA1

                  c11c6465d4de6b6588b565c577a9eaad80d409d4

                  SHA256

                  778bd7b213d42773deeb1df58089f30fc9310555a97a9654a90afb63208bbc9a

                  SHA512

                  107ca576ed9599a079f9c2e90ede1f60313a59c0c46b99272665a5d8b56166dc7af422b9e8cd65c20fd7f878d03c64a06ed0af943b95967e92b8ccb4aabc6a95

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • memory/520-151-0x0000000000000000-mapping.dmp
                • memory/680-162-0x0000000000000000-mapping.dmp
                • memory/1468-164-0x0000000000000000-mapping.dmp
                • memory/1760-163-0x0000000000000000-mapping.dmp
                • memory/2052-159-0x0000000000000000-mapping.dmp
                • memory/2500-161-0x0000000000000000-mapping.dmp
                • memory/3864-165-0x0000000000000000-mapping.dmp
                • memory/4080-160-0x0000000000000000-mapping.dmp
                • memory/4136-158-0x0000000000000000-mapping.dmp
                • memory/4664-154-0x0000000000000000-mapping.dmp
                • memory/4792-141-0x0000000004B40000-0x00000000050E4000-memory.dmp
                  Filesize

                  5.6MB

                • memory/4792-139-0x00000000007F0000-0x000000000081D000-memory.dmp
                  Filesize

                  180KB

                • memory/4792-135-0x0000000000000000-mapping.dmp
                • memory/4792-138-0x0000000000544000-0x0000000000564000-memory.dmp
                  Filesize

                  128KB

                • memory/4792-140-0x0000000000400000-0x0000000000476000-memory.dmp
                  Filesize

                  472KB

                • memory/4792-142-0x0000000000544000-0x0000000000564000-memory.dmp
                  Filesize

                  128KB

                • memory/4792-144-0x0000000000400000-0x0000000000476000-memory.dmp
                  Filesize

                  472KB

                • memory/4792-143-0x0000000000544000-0x0000000000564000-memory.dmp
                  Filesize

                  128KB

                • memory/4804-132-0x0000000000000000-mapping.dmp
                • memory/5068-157-0x0000000000000000-mapping.dmp
                • memory/5104-145-0x0000000000000000-mapping.dmp
                • memory/5104-148-0x0000000000B10000-0x0000000000B1A000-memory.dmp
                  Filesize

                  40KB

                • memory/5104-149-0x00007FFB75200000-0x00007FFB75CC1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/5104-150-0x00007FFB75200000-0x00007FFB75CC1000-memory.dmp
                  Filesize

                  10.8MB