Analysis

  • max time kernel
    103s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 01:46

General

  • Target

    43ca7f772429417d9c62c3061a80a180930252ae68ef6d028fb5e7d0f728fdf5.exe

  • Size

    558KB

  • MD5

    83760a7ec9c9d6ff34f317602d3b4367

  • SHA1

    ac03b0d80961c6d390eb580521326c7507ddab10

  • SHA256

    43ca7f772429417d9c62c3061a80a180930252ae68ef6d028fb5e7d0f728fdf5

  • SHA512

    b86d9c23c8fa2aa042dfbde8bdd5a4a40cb27d785938fbf235b0a405d149ed07cd5a80ad0f195033a04d7bfd197c2afed598ceb28584ee4e97d6289a7cea6f61

  • SSDEEP

    12288:NMrPy90CeyEwNAgmziU5l0e78PykCunsOMWV+Kx:+y6ZeAfi2l0e8FCunsOJcw

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.5/Bu58Ngs/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43ca7f772429417d9c62c3061a80a180930252ae68ef6d028fb5e7d0f728fdf5.exe
    "C:\Users\Admin\AppData\Local\Temp\43ca7f772429417d9c62c3061a80a180930252ae68ef6d028fb5e7d0f728fdf5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cvOn.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cvOn.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\avOx.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\avOx.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4616 -s 1080
          4⤵
          • Program crash
          PID:1616
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1784
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:448
      • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4504
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3652
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\5eb6b96734" /P "Admin:N"&&CACLS "..\5eb6b96734" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3448
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:3312
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:4292
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:1788
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4228
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\5eb6b96734" /P "Admin:N"
                    5⤵
                      PID:5108
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\5eb6b96734" /P "Admin:R" /E
                      5⤵
                        PID:1284
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:1336
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4616 -ip 4616
                1⤵
                  PID:228
                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1020
                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2028

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\5eb6b96734\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cvOn.exe
                  Filesize

                  371KB

                  MD5

                  5ef43e2288acdebf7b20f2a000bcb42d

                  SHA1

                  6f6d7587cbfc97f872d5e2f9ea38266a75c2219f

                  SHA256

                  3b9a7413f1a1ec05a304deda094447ca2569c33a03e42d674a1f266ebf6eb09f

                  SHA512

                  f3f379b818950fd6e85ebbe6efbfc19f25553fe6eb8844f8769d2bb4bd8063ae3d485b068bd7d51e8271373d51204ffe3601720909353d4f4ff2c97068ce7ad8

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\cvOn.exe
                  Filesize

                  371KB

                  MD5

                  5ef43e2288acdebf7b20f2a000bcb42d

                  SHA1

                  6f6d7587cbfc97f872d5e2f9ea38266a75c2219f

                  SHA256

                  3b9a7413f1a1ec05a304deda094447ca2569c33a03e42d674a1f266ebf6eb09f

                  SHA512

                  f3f379b818950fd6e85ebbe6efbfc19f25553fe6eb8844f8769d2bb4bd8063ae3d485b068bd7d51e8271373d51204ffe3601720909353d4f4ff2c97068ce7ad8

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vona.exe
                  Filesize

                  236KB

                  MD5

                  fde8915d251fada3a37530421eb29dcf

                  SHA1

                  44386a8947ddfab993409945dae05a772a13e047

                  SHA256

                  6cbcf0bb90ae767a8c554cdfa90723e6b1127e98cfa19a2259dd57813d27e116

                  SHA512

                  ffc253ad4308c7a34ec5ced45cc5eda21a43a9fa59927a323829e2e87a0060c93a051c726f2f6f65ffdb8ac9666f88bf2622c975a24a6718c99ac9a44c6fd7fd

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\avOx.exe
                  Filesize

                  341KB

                  MD5

                  153833d9864a4194e1a8e2aa434195f8

                  SHA1

                  97aa030d9853b360e77c566fd8e1c04aa08c993e

                  SHA256

                  0e55ddcf51453954e5140e9dc8c2d8f3c3666fd980beff61c7265e159e55742f

                  SHA512

                  ba98ec2a2c7bb26c3f70c9c79ddd6ad332ffb8ee05533cb1b5be573a508c8e60ec50143a18a31c72947440202ea07aeab761a418672f3057465c4b669545b3ce

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\avOx.exe
                  Filesize

                  341KB

                  MD5

                  153833d9864a4194e1a8e2aa434195f8

                  SHA1

                  97aa030d9853b360e77c566fd8e1c04aa08c993e

                  SHA256

                  0e55ddcf51453954e5140e9dc8c2d8f3c3666fd980beff61c7265e159e55742f

                  SHA512

                  ba98ec2a2c7bb26c3f70c9c79ddd6ad332ffb8ee05533cb1b5be573a508c8e60ec50143a18a31c72947440202ea07aeab761a418672f3057465c4b669545b3ce

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\mika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  9221a421a3e777eb7d4ce55e474bcc4a

                  SHA1

                  c96d7bd7ccbf9352d50527bff472595b3dc5298e

                  SHA256

                  10ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8

                  SHA512

                  63ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  9221a421a3e777eb7d4ce55e474bcc4a

                  SHA1

                  c96d7bd7ccbf9352d50527bff472595b3dc5298e

                  SHA256

                  10ee53988bcfbb4bb9c8928ea96c4268bd64b9dfd1f28c6233185e695434d2f8

                  SHA512

                  63ac172cb19c7c020676937cb35e853710d08e99e06e8cdcb410c37e0c9056af409a50fdec0c90a3c532edcf5e0f128fa1e2181063e1208d4fc4643b1b5736f3

                • memory/448-151-0x0000000000000000-mapping.dmp
                • memory/1284-164-0x0000000000000000-mapping.dmp
                • memory/1336-166-0x0000000000000000-mapping.dmp
                • memory/1784-148-0x0000000000160000-0x000000000016A000-memory.dmp
                  Filesize

                  40KB

                • memory/1784-149-0x00007FF99DDA0000-0x00007FF99E861000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1784-150-0x00007FF99DDA0000-0x00007FF99E861000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1784-145-0x0000000000000000-mapping.dmp
                • memory/1788-161-0x0000000000000000-mapping.dmp
                • memory/3312-159-0x0000000000000000-mapping.dmp
                • memory/3448-158-0x0000000000000000-mapping.dmp
                • memory/3492-132-0x0000000000000000-mapping.dmp
                • memory/3652-157-0x0000000000000000-mapping.dmp
                • memory/4228-162-0x0000000000000000-mapping.dmp
                • memory/4292-160-0x0000000000000000-mapping.dmp
                • memory/4504-154-0x0000000000000000-mapping.dmp
                • memory/4616-143-0x00000000006D4000-0x00000000006F4000-memory.dmp
                  Filesize

                  128KB

                • memory/4616-144-0x0000000000400000-0x00000000004D1000-memory.dmp
                  Filesize

                  836KB

                • memory/4616-142-0x00000000006D4000-0x00000000006F4000-memory.dmp
                  Filesize

                  128KB

                • memory/4616-141-0x0000000004D10000-0x00000000052B4000-memory.dmp
                  Filesize

                  5.6MB

                • memory/4616-140-0x0000000000400000-0x00000000004D1000-memory.dmp
                  Filesize

                  836KB

                • memory/4616-139-0x0000000000640000-0x000000000066D000-memory.dmp
                  Filesize

                  180KB

                • memory/4616-138-0x00000000006D4000-0x00000000006F4000-memory.dmp
                  Filesize

                  128KB

                • memory/4616-135-0x0000000000000000-mapping.dmp
                • memory/5108-163-0x0000000000000000-mapping.dmp