Analysis

  • max time kernel
    113s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 00:50

General

  • Target

    bf4324c2f92b552091ddc2c77afa0cb9cab20d731676d19e0155ce59f108f219.exe

  • Size

    558KB

  • MD5

    46ea981dc5e7db688fa33d6a3ab27853

  • SHA1

    cc3957e02ad13cc1ece8deb6ce437d0669e46888

  • SHA256

    bf4324c2f92b552091ddc2c77afa0cb9cab20d731676d19e0155ce59f108f219

  • SHA512

    afa7de6aa5c30fe81f0baeeafe0f5a21d0e6fc54bcbc4e6591d30ac7fc9bca810ac098177e23ebcb4044385dfcaceaf4a25a016a6c5c90610a078d152ac411b3

  • SSDEEP

    12288:IMr0y90C9xQtrpTsj2RCaRsOiQXoykpJV4PMh:MyR9kpJCaRsO/oxV8Mh

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.5/Bu58Ngs/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf4324c2f92b552091ddc2c77afa0cb9cab20d731676d19e0155ce59f108f219.exe
    "C:\Users\Admin\AppData\Local\Temp\bf4324c2f92b552091ddc2c77afa0cb9cab20d731676d19e0155ce59f108f219.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cMGn.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cMGn.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4620
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aMGx.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aMGx.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1408
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 1080
          4⤵
          • Program crash
          PID:3688
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3372
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3368
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2636
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4292
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:1680
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:4232
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:1576
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5eb6b96734" /P "Admin:N"
                    5⤵
                      PID:4520
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5eb6b96734" /P "Admin:R" /E
                      5⤵
                        PID:3496
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:1460
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1408 -ip 1408
                1⤵
                  PID:4876
                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:808
                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:4980

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cMGn.exe
                  Filesize

                  371KB

                  MD5

                  61f6a2443bcaa11832080c0cf7b620a1

                  SHA1

                  14b5e5098c6a2bad5aa7f797a0fd44a956e1bbbf

                  SHA256

                  21a6d5dd3df7b4c91b2f061476c0c909a81d8bcca5d08fc0f6984bb79d40f42f

                  SHA512

                  12f0d83409b1e1a2ef72e0389d7a14405759d58bf723e339d7ab64fd9c9b062fe654fdff36f617f5063bcf62d0a8d9434ffe6fd9d1050f4bcf41bb910ba7bc7e

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cMGn.exe
                  Filesize

                  371KB

                  MD5

                  61f6a2443bcaa11832080c0cf7b620a1

                  SHA1

                  14b5e5098c6a2bad5aa7f797a0fd44a956e1bbbf

                  SHA256

                  21a6d5dd3df7b4c91b2f061476c0c909a81d8bcca5d08fc0f6984bb79d40f42f

                  SHA512

                  12f0d83409b1e1a2ef72e0389d7a14405759d58bf723e339d7ab64fd9c9b062fe654fdff36f617f5063bcf62d0a8d9434ffe6fd9d1050f4bcf41bb910ba7bc7e

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aMGx.exe
                  Filesize

                  341KB

                  MD5

                  153833d9864a4194e1a8e2aa434195f8

                  SHA1

                  97aa030d9853b360e77c566fd8e1c04aa08c993e

                  SHA256

                  0e55ddcf51453954e5140e9dc8c2d8f3c3666fd980beff61c7265e159e55742f

                  SHA512

                  ba98ec2a2c7bb26c3f70c9c79ddd6ad332ffb8ee05533cb1b5be573a508c8e60ec50143a18a31c72947440202ea07aeab761a418672f3057465c4b669545b3ce

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aMGx.exe
                  Filesize

                  341KB

                  MD5

                  153833d9864a4194e1a8e2aa434195f8

                  SHA1

                  97aa030d9853b360e77c566fd8e1c04aa08c993e

                  SHA256

                  0e55ddcf51453954e5140e9dc8c2d8f3c3666fd980beff61c7265e159e55742f

                  SHA512

                  ba98ec2a2c7bb26c3f70c9c79ddd6ad332ffb8ee05533cb1b5be573a508c8e60ec50143a18a31c72947440202ea07aeab761a418672f3057465c4b669545b3ce

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  9221a421a3e777eb7d4ce55e474bcc4a

                  SHA1

                  c96d7bd7ccbf9352d50527bff472595b3dc5298e

                  SHA256

                  10ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8

                  SHA512

                  63ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  9221a421a3e777eb7d4ce55e474bcc4a

                  SHA1

                  c96d7bd7ccbf9352d50527bff472595b3dc5298e

                  SHA256

                  10ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8

                  SHA512

                  63ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3

                • memory/1408-141-0x0000000000400000-0x00000000004D1000-memory.dmp
                  Filesize

                  836KB

                • memory/1408-142-0x00000000007D4000-0x00000000007F4000-memory.dmp
                  Filesize

                  128KB

                • memory/1408-144-0x0000000000400000-0x00000000004D1000-memory.dmp
                  Filesize

                  836KB

                • memory/1408-143-0x00000000007D4000-0x00000000007F4000-memory.dmp
                  Filesize

                  128KB

                • memory/1408-135-0x0000000000000000-mapping.dmp
                • memory/1408-140-0x0000000000610000-0x000000000063D000-memory.dmp
                  Filesize

                  180KB

                • memory/1408-139-0x00000000007D4000-0x00000000007F4000-memory.dmp
                  Filesize

                  128KB

                • memory/1408-138-0x0000000004AB0000-0x0000000005054000-memory.dmp
                  Filesize

                  5.6MB

                • memory/1460-166-0x0000000000000000-mapping.dmp
                • memory/1576-162-0x0000000000000000-mapping.dmp
                • memory/1680-160-0x0000000000000000-mapping.dmp
                • memory/1728-151-0x0000000000000000-mapping.dmp
                • memory/2544-154-0x0000000000000000-mapping.dmp
                • memory/2636-158-0x0000000000000000-mapping.dmp
                • memory/3368-157-0x0000000000000000-mapping.dmp
                • memory/3372-150-0x00007FFAB1E20000-0x00007FFAB28E1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/3372-149-0x00007FFAB1E20000-0x00007FFAB28E1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/3372-148-0x0000000000310000-0x000000000031A000-memory.dmp
                  Filesize

                  40KB

                • memory/3372-145-0x0000000000000000-mapping.dmp
                • memory/3496-164-0x0000000000000000-mapping.dmp
                • memory/4232-161-0x0000000000000000-mapping.dmp
                • memory/4292-159-0x0000000000000000-mapping.dmp
                • memory/4520-163-0x0000000000000000-mapping.dmp
                • memory/4620-132-0x0000000000000000-mapping.dmp