Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-02-2023 20:23

General

  • Target

    080205bb816be064f909111d3225ab5061ce7b15d3ec5b4dac8db64369dbc5cf.exe

  • Size

    558KB

  • MD5

    5312e1af33c01d9c345b52ec77b9a4cd

  • SHA1

    008f34a877c86309190229eb525da065d15f1e7a

  • SHA256

    080205bb816be064f909111d3225ab5061ce7b15d3ec5b4dac8db64369dbc5cf

  • SHA512

    24a0b396e1a73802cec87064f7bf0c48a66ec19f0996c270b6c1213fcd92779de9de023a67ebfe2ae18e5bf9cb107350c95433d28d9fc97f0a12a3cd2642d92e

  • SSDEEP

    12288:UMrKy90/s9QhNBluBsF+mMaTomNRKsgonD:2yes9QhLZHTomNRKsJ

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.5/Bu58Ngs/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\080205bb816be064f909111d3225ab5061ce7b15d3ec5b4dac8db64369dbc5cf.exe
    "C:\Users\Admin\AppData\Local\Temp\080205bb816be064f909111d3225ab5061ce7b15d3ec5b4dac8db64369dbc5cf.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\caFn.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\caFn.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aaFx.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aaFx.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4420
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4420 -s 1080
          4⤵
          • Program crash
          PID:1248
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1200
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3984
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4700
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3680
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4620
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:60
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:4228
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:1072
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5eb6b96734" /P "Admin:N"
                    5⤵
                      PID:4148
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5eb6b96734" /P "Admin:R" /E
                      5⤵
                        PID:4280
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:2812
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4420 -ip 4420
                1⤵
                  PID:1568
                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1356
                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4456

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                Modify Registry

                3
                T1112

                Disabling Security Tools

                2
                T1089

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\caFn.exe
                  Filesize

                  371KB

                  MD5

                  7bd6710a31234e095a5b435bd914f459

                  SHA1

                  d13f65bdd42f5c657d6f3b1f2c0197d00e35efaa

                  SHA256

                  5c5ac4e257665fb7eb2691d07e455823e99e81bba4ec9dfae1dd928d844e53cf

                  SHA512

                  0a6f00cd840d84337ff8f0197414b7c7aed25b1ddf7144ecc72c127e102bcd768afcfbff192d0c3efc9ab9a2479201d16bd342e07d5a4c4b975b574348699440

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\caFn.exe
                  Filesize

                  371KB

                  MD5

                  7bd6710a31234e095a5b435bd914f459

                  SHA1

                  d13f65bdd42f5c657d6f3b1f2c0197d00e35efaa

                  SHA256

                  5c5ac4e257665fb7eb2691d07e455823e99e81bba4ec9dfae1dd928d844e53cf

                  SHA512

                  0a6f00cd840d84337ff8f0197414b7c7aed25b1ddf7144ecc72c127e102bcd768afcfbff192d0c3efc9ab9a2479201d16bd342e07d5a4c4b975b574348699440

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aaFx.exe
                  Filesize

                  342KB

                  MD5

                  680f717ad65a351559fd678bbe7318fb

                  SHA1

                  fd5aa89b668eed10b58890caedaf5ae0f0dd5c52

                  SHA256

                  ea71bb62482bb375c517988a0fe8688c962d6fe90761a3b43216466315d40ae9

                  SHA512

                  02c21e30c1c0e3e2449c0611baafb04af1c1c9273ee7e831a4cfbc53a11c3ac65ad3feb8b732e8c1db3fba9f7e79c607f6ec279003ecfb7fa5dcc927337d0e99

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aaFx.exe
                  Filesize

                  342KB

                  MD5

                  680f717ad65a351559fd678bbe7318fb

                  SHA1

                  fd5aa89b668eed10b58890caedaf5ae0f0dd5c52

                  SHA256

                  ea71bb62482bb375c517988a0fe8688c962d6fe90761a3b43216466315d40ae9

                  SHA512

                  02c21e30c1c0e3e2449c0611baafb04af1c1c9273ee7e831a4cfbc53a11c3ac65ad3feb8b732e8c1db3fba9f7e79c607f6ec279003ecfb7fa5dcc927337d0e99

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  9221a421a3e777eb7d4ce55e474bcc4a

                  SHA1

                  c96d7bd7ccbf9352d50527bff472595b3dc5298e

                  SHA256

                  10ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8

                  SHA512

                  63ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  9221a421a3e777eb7d4ce55e474bcc4a

                  SHA1

                  c96d7bd7ccbf9352d50527bff472595b3dc5298e

                  SHA256

                  10ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8

                  SHA512

                  63ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3

                • memory/60-161-0x0000000000000000-mapping.dmp
                • memory/1072-163-0x0000000000000000-mapping.dmp
                • memory/1200-146-0x0000000000000000-mapping.dmp
                • memory/1200-149-0x00000000002D0000-0x00000000002DA000-memory.dmp
                  Filesize

                  40KB

                • memory/1200-150-0x00007FF8EC6C0000-0x00007FF8ED181000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1200-151-0x00007FF8EC6C0000-0x00007FF8ED181000-memory.dmp
                  Filesize

                  10.8MB

                • memory/2812-166-0x0000000000000000-mapping.dmp
                • memory/3680-159-0x0000000000000000-mapping.dmp
                • memory/3984-155-0x0000000000000000-mapping.dmp
                • memory/4044-152-0x0000000000000000-mapping.dmp
                • memory/4148-164-0x0000000000000000-mapping.dmp
                • memory/4228-162-0x0000000000000000-mapping.dmp
                • memory/4280-165-0x0000000000000000-mapping.dmp
                • memory/4388-132-0x0000000000000000-mapping.dmp
                • memory/4420-141-0x0000000004B80000-0x0000000005124000-memory.dmp
                  Filesize

                  5.6MB

                • memory/4420-143-0x0000000000400000-0x00000000004D2000-memory.dmp
                  Filesize

                  840KB

                • memory/4420-142-0x0000000000534000-0x0000000000554000-memory.dmp
                  Filesize

                  128KB

                • memory/4420-144-0x0000000000534000-0x0000000000554000-memory.dmp
                  Filesize

                  128KB

                • memory/4420-145-0x0000000000400000-0x00000000004D2000-memory.dmp
                  Filesize

                  840KB

                • memory/4420-140-0x0000000000400000-0x00000000004D2000-memory.dmp
                  Filesize

                  840KB

                • memory/4420-139-0x00000000004E0000-0x000000000050D000-memory.dmp
                  Filesize

                  180KB

                • memory/4420-138-0x0000000000534000-0x0000000000554000-memory.dmp
                  Filesize

                  128KB

                • memory/4420-135-0x0000000000000000-mapping.dmp
                • memory/4620-160-0x0000000000000000-mapping.dmp
                • memory/4700-158-0x0000000000000000-mapping.dmp