Analysis
-
max time kernel
115s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
14-05-2022 13:50
Static task
static1
Behavioral task
behavioral1
Sample
4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe
Resource
win7-20220414-en
General
-
Target
4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe
-
Size
23KB
-
MD5
f6a89138844ae967a364d21960ecf30d
-
SHA1
49fedb666276b477e636e493be47d1011fddbf06
-
SHA256
4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df
-
SHA512
af81ed3093e5a46fad90efc073ea353bf3a192aa21081f2811d54cae2b8aaaaebf7e351f06f1d1dad22fef68ac5dc326333bdaec1ac0958fe716c111bfd25a30
Malware Config
Extracted
amadey
3.08
190.123.44.138/Qbv2ff03/index.php
Signatures
-
suricata: ET MALWARE Amadey CnC Check-In
suricata: ET MALWARE Amadey CnC Check-In
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 7 2016 rundll32.exe -
Drops startup file 2 IoCs
Processes:
4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe -
Loads dropped DLL 4 IoCs
Processes:
rundll32.exepid process 2016 rundll32.exe 2016 rundll32.exe 2016 rundll32.exe 2016 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exedescription pid process target process PID 1936 set thread context of 1720 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 47 IoCs
Processes:
4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exerundll32.exepid process 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 2016 rundll32.exe 2016 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exedescription pid process Token: SeDebugPrivilege 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exedescription pid process target process PID 1936 wrote to memory of 1720 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe PID 1936 wrote to memory of 1720 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe PID 1936 wrote to memory of 1720 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe PID 1936 wrote to memory of 1720 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe PID 1936 wrote to memory of 1720 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe PID 1936 wrote to memory of 1720 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe PID 1936 wrote to memory of 1720 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe PID 1936 wrote to memory of 1720 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe PID 1936 wrote to memory of 1720 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe PID 1936 wrote to memory of 1720 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe PID 1936 wrote to memory of 1720 1936 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe PID 1720 wrote to memory of 2016 1720 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe rundll32.exe PID 1720 wrote to memory of 2016 1720 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe rundll32.exe PID 1720 wrote to memory of 2016 1720 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe rundll32.exe PID 1720 wrote to memory of 2016 1720 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe rundll32.exe PID 1720 wrote to memory of 2016 1720 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe rundll32.exe PID 1720 wrote to memory of 2016 1720 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe rundll32.exe PID 1720 wrote to memory of 2016 1720 4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe rundll32.exe -
outlook_win_path 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe"C:\Users\Admin\AppData\Local\Temp\4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe"C:\Users\Admin\AppData\Local\Temp\4c53c592ba9ac00d3a729b34c3f1847d4f2fc26174bda2eaa1cff69d16b7e4df.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\376fde80dfdc81\cred.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_win_path
PID:2016
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
126KB
MD5cab629e61884212c046e0147a3585f5f
SHA110265561adbdfb39dac01337468f183c336fcd71
SHA2563dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9
SHA512fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9
-
Filesize
126KB
MD5cab629e61884212c046e0147a3585f5f
SHA110265561adbdfb39dac01337468f183c336fcd71
SHA2563dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9
SHA512fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9
-
Filesize
126KB
MD5cab629e61884212c046e0147a3585f5f
SHA110265561adbdfb39dac01337468f183c336fcd71
SHA2563dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9
SHA512fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9
-
Filesize
126KB
MD5cab629e61884212c046e0147a3585f5f
SHA110265561adbdfb39dac01337468f183c336fcd71
SHA2563dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9
SHA512fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9
-
Filesize
126KB
MD5cab629e61884212c046e0147a3585f5f
SHA110265561adbdfb39dac01337468f183c336fcd71
SHA2563dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9
SHA512fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9