Analysis

  • max time kernel
    101s
  • max time network
    92s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-02-2023 00:11

General

  • Target

    4729bd4a60ec86b9a7bdf0b03edad6da322adfcb5460bae58cf239296f6fd81e.exe

  • Size

    558KB

  • MD5

    eddef3bf6163ebc561a2a18b4b0c6cc9

  • SHA1

    d167a66d3280ae02b62e7d04804740d4cca389fd

  • SHA256

    4729bd4a60ec86b9a7bdf0b03edad6da322adfcb5460bae58cf239296f6fd81e

  • SHA512

    70ca936bbad5c29a77ccb71b53c7c0135ec5018696aedf3423a24a4e18040f5edbc737ebeac1f1933365fc1dd25a93acb4b187a491b537c6a3e1a271381bb048

  • SSDEEP

    12288:6MrCy90dP5OtMBwK91t4jGWO6+JHrurPNqN8ULQE:oy2gtMOaWO6oHarPNqN5sE

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4729bd4a60ec86b9a7bdf0b03edad6da322adfcb5460bae58cf239296f6fd81e.exe
    "C:\Users\Admin\AppData\Local\Temp\4729bd4a60ec86b9a7bdf0b03edad6da322adfcb5460bae58cf239296f6fd81e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\btbg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\btbg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\atbf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\atbf.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4300
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4032
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4148
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4904
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4336
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:4644
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:412
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:2372
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:2852
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:68
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:5080
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:4552
              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                1⤵
                • Executes dropped EXE
                PID:3048

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\btbg.exe
                Filesize

                371KB

                MD5

                de83391929b54a23428861fde10cb55a

                SHA1

                5e3cd2f20d93ce26a59b0306db2ee7f2fe5310a2

                SHA256

                d2150bc2abd83e58943756c8f1709764924654dcce520cecdc169a29e43c42ca

                SHA512

                e6e6c75e171569912f53a6ec798a63669e22fd3b4d582aebc8cd2265bc08b44a23e5ddd66e847a04c8c6115a2d09dcf91d7a1f2db4d398b11fdb6eff5e449aef

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\btbg.exe
                Filesize

                371KB

                MD5

                de83391929b54a23428861fde10cb55a

                SHA1

                5e3cd2f20d93ce26a59b0306db2ee7f2fe5310a2

                SHA256

                d2150bc2abd83e58943756c8f1709764924654dcce520cecdc169a29e43c42ca

                SHA512

                e6e6c75e171569912f53a6ec798a63669e22fd3b4d582aebc8cd2265bc08b44a23e5ddd66e847a04c8c6115a2d09dcf91d7a1f2db4d398b11fdb6eff5e449aef

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                Filesize

                236KB

                MD5

                8bb923c4d81284daef7896e5682df6c6

                SHA1

                67e34a96b77e44b666c5479f540995bdeacf5de2

                SHA256

                9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                SHA512

                2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\atbf.exe
                Filesize

                341KB

                MD5

                eda3f5f110201416bf3532dec93929d7

                SHA1

                30fe3bbc11037a01b825b39b3c5c67c3bd8022ce

                SHA256

                7a5f6bfeda0bb3d4a1dc8209fd480375dfaa2077f2180cd25a7ee8d053fe9376

                SHA512

                2f71707c01e056d201f997504a508d0378133562d04101d2d1d73910633ece51c1abd32d36b86aee5c0a61dd1ff712d26b367fffd6ff8d2d6a5abaaa66863eaa

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\atbf.exe
                Filesize

                341KB

                MD5

                eda3f5f110201416bf3532dec93929d7

                SHA1

                30fe3bbc11037a01b825b39b3c5c67c3bd8022ce

                SHA256

                7a5f6bfeda0bb3d4a1dc8209fd480375dfaa2077f2180cd25a7ee8d053fe9376

                SHA512

                2f71707c01e056d201f997504a508d0378133562d04101d2d1d73910633ece51c1abd32d36b86aee5c0a61dd1ff712d26b367fffd6ff8d2d6a5abaaa66863eaa

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                Filesize

                89KB

                MD5

                c79b74d8fec5e7e2ba2f1789fd582a15

                SHA1

                78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                SHA256

                b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                SHA512

                0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

              • \Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                Filesize

                89KB

                MD5

                c79b74d8fec5e7e2ba2f1789fd582a15

                SHA1

                78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                SHA256

                b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                SHA512

                0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

              • memory/68-536-0x0000000000000000-mapping.dmp
              • memory/412-466-0x0000000000000000-mapping.dmp
              • memory/1700-291-0x0000000000000000-mapping.dmp
              • memory/1912-185-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-166-0x0000000000000000-mapping.dmp
              • memory/1912-184-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-177-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-180-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-181-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-182-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-179-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-178-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-186-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-169-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-170-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-172-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-176-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-183-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-175-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-173-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-171-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/1912-168-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-145-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-133-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-157-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-159-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-158-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-160-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-161-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-162-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-163-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-164-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-165-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-155-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-154-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-153-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-152-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-151-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-150-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-149-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-148-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-147-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-146-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-120-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-144-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-143-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-142-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-141-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-140-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-139-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-138-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-137-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-136-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-135-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-121-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-134-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-156-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-122-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-123-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-124-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-125-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-126-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-127-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-128-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-129-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-130-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-131-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2204-132-0x0000000077540000-0x00000000776CE000-memory.dmp
                Filesize

                1.6MB

              • memory/2372-519-0x0000000000000000-mapping.dmp
              • memory/2852-535-0x0000000000000000-mapping.dmp
              • memory/4032-290-0x0000000000990000-0x000000000099A000-memory.dmp
                Filesize

                40KB

              • memory/4032-287-0x0000000000000000-mapping.dmp
              • memory/4148-344-0x0000000000000000-mapping.dmp
              • memory/4300-283-0x0000000000702000-0x0000000000722000-memory.dmp
                Filesize

                128KB

              • memory/4300-280-0x0000000002280000-0x0000000002298000-memory.dmp
                Filesize

                96KB

              • memory/4300-278-0x0000000004C90000-0x000000000518E000-memory.dmp
                Filesize

                5.0MB

              • memory/4300-215-0x0000000000000000-mapping.dmp
              • memory/4300-266-0x0000000000400000-0x00000000004D1000-memory.dmp
                Filesize

                836KB

              • memory/4300-274-0x0000000002180000-0x000000000219A000-memory.dmp
                Filesize

                104KB

              • memory/4300-285-0x0000000000702000-0x0000000000722000-memory.dmp
                Filesize

                128KB

              • memory/4300-286-0x0000000000400000-0x00000000004D1000-memory.dmp
                Filesize

                836KB

              • memory/4300-264-0x00000000001D0000-0x00000000001FD000-memory.dmp
                Filesize

                180KB

              • memory/4300-263-0x0000000000702000-0x0000000000722000-memory.dmp
                Filesize

                128KB

              • memory/4336-400-0x0000000000000000-mapping.dmp
              • memory/4552-606-0x0000000000000000-mapping.dmp
              • memory/4644-464-0x0000000000000000-mapping.dmp
              • memory/4904-397-0x0000000000000000-mapping.dmp
              • memory/5080-590-0x0000000000000000-mapping.dmp