Analysis

  • max time kernel
    126s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-02-2023 01:14

General

  • Target

    8ff306d9c8502fc94410e115823d106c3d4f474d89d1053e7f7f33fef3a3056b.exe

  • Size

    557KB

  • MD5

    81a5a19a0cbc664204c1d377f78adaef

  • SHA1

    8d9f2b40446eec41435ff9b22e5290a3aadd4378

  • SHA256

    8ff306d9c8502fc94410e115823d106c3d4f474d89d1053e7f7f33fef3a3056b

  • SHA512

    f39a88f36862eddac04b78485788b87669bb7bfd9ae72283781e768cc5849eb7ea4c91745fb0c3541bc7307c754dd3f6bacef0ede8435fc05c0d214d15266350

  • SSDEEP

    12288:yMrmy90uSSuYIsbvgvF/HicCaHsO0YT19K4:EyfSSDBTMZCcCaHsOD1t

Malware Config

Extracted

Family

amadey

Version

3.66

C2

62.204.41.4/Gol478Ns/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ff306d9c8502fc94410e115823d106c3d4f474d89d1053e7f7f33fef3a3056b.exe
    "C:\Users\Admin\AppData\Local\Temp\8ff306d9c8502fc94410e115823d106c3d4f474d89d1053e7f7f33fef3a3056b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\baxg.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\baxg.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2904
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aaxf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aaxf.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:624
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 624 -s 1080
          4⤵
          • Program crash
          PID:2316
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1548
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:444
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "Admin:N"&&CACLS "..\4b9a106e76" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4512
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:3456
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:2720
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:1800
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:5092
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4b9a106e76" /P "Admin:N"
                    5⤵
                      PID:3268
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4b9a106e76" /P "Admin:R" /E
                      5⤵
                        PID:1416
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:448
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 624 -ip 624
                1⤵
                  PID:4888
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2272
                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1992

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\baxg.exe
                  Filesize

                  371KB

                  MD5

                  02a964c532122855606f3a402c22dd2b

                  SHA1

                  9c89991b3b632364e191afaff5b55c32d6840a08

                  SHA256

                  fe7ab66671eccf7f56f6fd102adbca885a37d00cd0fb09d3911289ddb210a964

                  SHA512

                  2cc57ff15996c3a90360c6118f7154bbedcf585919083efd995e65dd5740443b6ef9eff0f9ad1db32d0895e8afcc9457cea2b607cbcfbffcea5276a80537528a

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\baxg.exe
                  Filesize

                  371KB

                  MD5

                  02a964c532122855606f3a402c22dd2b

                  SHA1

                  9c89991b3b632364e191afaff5b55c32d6840a08

                  SHA256

                  fe7ab66671eccf7f56f6fd102adbca885a37d00cd0fb09d3911289ddb210a964

                  SHA512

                  2cc57ff15996c3a90360c6118f7154bbedcf585919083efd995e65dd5740443b6ef9eff0f9ad1db32d0895e8afcc9457cea2b607cbcfbffcea5276a80537528a

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xriv.exe
                  Filesize

                  236KB

                  MD5

                  8bb923c4d81284daef7896e5682df6c6

                  SHA1

                  67e34a96b77e44b666c5479f540995bdeacf5de2

                  SHA256

                  9b0410052289a8416a458401fbb9a74d6361f4769465431b209f32151d7c6f21

                  SHA512

                  2daed03277a343db5fcb22e26baea5cda41de39dc825fe0aad51f6ec181b8f38f09427f27fb58ffd179f37032600d107ef772cc6275f7d0d62899c6cd3f8aff7

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aaxf.exe
                  Filesize

                  341KB

                  MD5

                  153833d9864a4194e1a8e2aa434195f8

                  SHA1

                  97aa030d9853b360e77c566fd8e1c04aa08c993e

                  SHA256

                  0e55ddcf51453954e5140e9dc8c2d8f3c3666fd980beff61c7265e159e55742f

                  SHA512

                  ba98ec2a2c7bb26c3f70c9c79ddd6ad332ffb8ee05533cb1b5be573a508c8e60ec50143a18a31c72947440202ea07aeab761a418672f3057465c4b669545b3ce

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\aaxf.exe
                  Filesize

                  341KB

                  MD5

                  153833d9864a4194e1a8e2aa434195f8

                  SHA1

                  97aa030d9853b360e77c566fd8e1c04aa08c993e

                  SHA256

                  0e55ddcf51453954e5140e9dc8c2d8f3c3666fd980beff61c7265e159e55742f

                  SHA512

                  ba98ec2a2c7bb26c3f70c9c79ddd6ad332ffb8ee05533cb1b5be573a508c8e60ec50143a18a31c72947440202ea07aeab761a418672f3057465c4b669545b3ce

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\nika.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                  Filesize

                  89KB

                  MD5

                  c79b74d8fec5e7e2ba2f1789fd582a15

                  SHA1

                  78a1e5d99dbaccc5e07b125e1dfb280112cb3128

                  SHA256

                  b5bd049d32f0faeea6ce65a0f0d326de5bc4427a7c1ad24bfb0ea050c1dec7d3

                  SHA512

                  0debfc54904fd538cfb1fc648d18f90a991337200b3decf74b28ac2f341843fb3bab4f45bc92cfec333b18dfff9cc136854462e79054a39926a7bd8ee2e057ba

                • memory/444-157-0x0000000000000000-mapping.dmp
                • memory/448-166-0x0000000000000000-mapping.dmp
                • memory/624-138-0x0000000000884000-0x00000000008A4000-memory.dmp
                  Filesize

                  128KB

                • memory/624-144-0x0000000000400000-0x00000000004D1000-memory.dmp
                  Filesize

                  836KB

                • memory/624-143-0x0000000000884000-0x00000000008A4000-memory.dmp
                  Filesize

                  128KB

                • memory/624-142-0x0000000000884000-0x00000000008A4000-memory.dmp
                  Filesize

                  128KB

                • memory/624-141-0x0000000004B40000-0x00000000050E4000-memory.dmp
                  Filesize

                  5.6MB

                • memory/624-140-0x0000000000400000-0x00000000004D1000-memory.dmp
                  Filesize

                  836KB

                • memory/624-139-0x0000000000630000-0x000000000065D000-memory.dmp
                  Filesize

                  180KB

                • memory/624-135-0x0000000000000000-mapping.dmp
                • memory/1416-164-0x0000000000000000-mapping.dmp
                • memory/1548-150-0x00007FF9BDF90000-0x00007FF9BEA51000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1548-149-0x00007FF9BDF90000-0x00007FF9BEA51000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1548-148-0x00000000004B0000-0x00000000004BA000-memory.dmp
                  Filesize

                  40KB

                • memory/1548-145-0x0000000000000000-mapping.dmp
                • memory/1800-161-0x0000000000000000-mapping.dmp
                • memory/2720-160-0x0000000000000000-mapping.dmp
                • memory/2904-132-0x0000000000000000-mapping.dmp
                • memory/3032-151-0x0000000000000000-mapping.dmp
                • memory/3096-154-0x0000000000000000-mapping.dmp
                • memory/3268-163-0x0000000000000000-mapping.dmp
                • memory/3456-159-0x0000000000000000-mapping.dmp
                • memory/4512-158-0x0000000000000000-mapping.dmp
                • memory/5092-162-0x0000000000000000-mapping.dmp