Analysis

  • max time kernel
    155s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 20:16

General

  • Target

    435718040f23d5db328ab3c844201d7d075c247c435008a9a3d3ff83d93b87e5.exe

  • Size

    558KB

  • MD5

    7678a6201d86ec6c87a8283af8a746ea

  • SHA1

    97922791531822d85de8ab00adbbeebf2260c903

  • SHA256

    435718040f23d5db328ab3c844201d7d075c247c435008a9a3d3ff83d93b87e5

  • SHA512

    8a840b869f2524caf30d6c160cc7659fcb67db55eb220a488678b7e717f0f09d008da62888d8111bc5d5b2f9ee723b5901f4e7f331a15a4ce43151d3567f5df5

  • SSDEEP

    12288:lMr/y90fodGYBGusF+4MaTMmNRiRxd1M0RibN:GyXdGlHHTMmNRiLd1M0Rc

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.5/Bu58Ngs/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\435718040f23d5db328ab3c844201d7d075c247c435008a9a3d3ff83d93b87e5.exe
    "C:\Users\Admin\AppData\Local\Temp\435718040f23d5db328ab3c844201d7d075c247c435008a9a3d3ff83d93b87e5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cfVn.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cfVn.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\afVx.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\afVx.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3352
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3352 -s 1088
          4⤵
          • Program crash
          PID:4316
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3824
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1444
      • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1284
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:1552
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1424
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:2916
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:3996
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:4564
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:3288
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5eb6b96734" /P "Admin:N"
                    5⤵
                      PID:4544
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5eb6b96734" /P "Admin:R" /E
                      5⤵
                        PID:2880
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:5116
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3352 -ip 3352
                1⤵
                  PID:2532
                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4200
                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2616

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                Modify Registry

                3
                T1112

                Disabling Security Tools

                2
                T1089

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cfVn.exe
                  Filesize

                  371KB

                  MD5

                  b60ab9833bb4f1144a93afa440d793d7

                  SHA1

                  0e8c518cec972a8e1091f7f459cf649333bf97aa

                  SHA256

                  6d1e63740cc59a6ce7e42e891f1106695273f86f3ba65d5c46c44fde74c70b44

                  SHA512

                  8360d6c2735e3e60e7525961216792b9c6f3d31064363e20dd873becf1942a401bea15ff253e753c8f75a43431da23ba1a40986769eec44e8967d97051951d0e

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cfVn.exe
                  Filesize

                  371KB

                  MD5

                  b60ab9833bb4f1144a93afa440d793d7

                  SHA1

                  0e8c518cec972a8e1091f7f459cf649333bf97aa

                  SHA256

                  6d1e63740cc59a6ce7e42e891f1106695273f86f3ba65d5c46c44fde74c70b44

                  SHA512

                  8360d6c2735e3e60e7525961216792b9c6f3d31064363e20dd873becf1942a401bea15ff253e753c8f75a43431da23ba1a40986769eec44e8967d97051951d0e

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\afVx.exe
                  Filesize

                  342KB

                  MD5

                  680f717ad65a351559fd678bbe7318fb

                  SHA1

                  fd5aa89b668eed10b58890caedaf5ae0f0dd5c52

                  SHA256

                  ea71bb62482bb375c517988a0fe8688c962d6fe90761a3b43216466315d40ae9

                  SHA512

                  02c21e30c1c0e3e2449c0611baafb04af1c1c9273ee7e831a4cfbc53a11c3ac65ad3feb8b732e8c1db3fba9f7e79c607f6ec279003ecfb7fa5dcc927337d0e99

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\afVx.exe
                  Filesize

                  342KB

                  MD5

                  680f717ad65a351559fd678bbe7318fb

                  SHA1

                  fd5aa89b668eed10b58890caedaf5ae0f0dd5c52

                  SHA256

                  ea71bb62482bb375c517988a0fe8688c962d6fe90761a3b43216466315d40ae9

                  SHA512

                  02c21e30c1c0e3e2449c0611baafb04af1c1c9273ee7e831a4cfbc53a11c3ac65ad3feb8b732e8c1db3fba9f7e79c607f6ec279003ecfb7fa5dcc927337d0e99

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  9221a421a3e777eb7d4ce55e474bcc4a

                  SHA1

                  c96d7bd7ccbf9352d50527bff472595b3dc5298e

                  SHA256

                  10ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8

                  SHA512

                  63ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  9221a421a3e777eb7d4ce55e474bcc4a

                  SHA1

                  c96d7bd7ccbf9352d50527bff472595b3dc5298e

                  SHA256

                  10ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8

                  SHA512

                  63ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3

                • memory/1284-153-0x0000000000000000-mapping.dmp
                • memory/1424-157-0x0000000000000000-mapping.dmp
                • memory/1444-150-0x0000000000000000-mapping.dmp
                • memory/1552-156-0x0000000000000000-mapping.dmp
                • memory/2856-132-0x0000000000000000-mapping.dmp
                • memory/2880-163-0x0000000000000000-mapping.dmp
                • memory/2916-158-0x0000000000000000-mapping.dmp
                • memory/3288-161-0x0000000000000000-mapping.dmp
                • memory/3352-141-0x0000000000400000-0x00000000004D2000-memory.dmp
                  Filesize

                  840KB

                • memory/3352-143-0x0000000000400000-0x00000000004D2000-memory.dmp
                  Filesize

                  840KB

                • memory/3352-135-0x0000000000000000-mapping.dmp
                • memory/3352-138-0x0000000004C90000-0x0000000005234000-memory.dmp
                  Filesize

                  5.6MB

                • memory/3352-139-0x0000000000624000-0x0000000000644000-memory.dmp
                  Filesize

                  128KB

                • memory/3352-140-0x0000000000520000-0x000000000054D000-memory.dmp
                  Filesize

                  180KB

                • memory/3352-142-0x0000000000624000-0x0000000000644000-memory.dmp
                  Filesize

                  128KB

                • memory/3824-144-0x0000000000000000-mapping.dmp
                • memory/3824-149-0x00007FF84FE20000-0x00007FF8508E1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/3824-147-0x0000000000E30000-0x0000000000E3A000-memory.dmp
                  Filesize

                  40KB

                • memory/3824-148-0x00007FF84FE20000-0x00007FF8508E1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/3996-159-0x0000000000000000-mapping.dmp
                • memory/4544-162-0x0000000000000000-mapping.dmp
                • memory/4564-160-0x0000000000000000-mapping.dmp
                • memory/5116-164-0x0000000000000000-mapping.dmp