Analysis

  • max time kernel
    94s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-05-2022 13:50

General

  • Target

    983fe88a155bdc1b17641ff91365b1fd5cb53654d113954d16c50aed9696cf26.exe

  • Size

    21KB

  • MD5

    d5d6d152edeeb1a13020514aceaad436

  • SHA1

    1909b7fd2f20c4c2e4ecd8c186863f0ca90867d9

  • SHA256

    983fe88a155bdc1b17641ff91365b1fd5cb53654d113954d16c50aed9696cf26

  • SHA512

    1e398c67483e9cab11e99af590c59274d5f6c23c5a69c88a019052074890b69c8148728fd880ecd7f91ad53f310a061b86154d985948ccc12f33640a0f23b6d0

Malware Config

Extracted

Family

amadey

Version

3.08

C2

190.123.44.138/Qbv2ff03/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\983fe88a155bdc1b17641ff91365b1fd5cb53654d113954d16c50aed9696cf26.exe
    "C:\Users\Admin\AppData\Local\Temp\983fe88a155bdc1b17641ff91365b1fd5cb53654d113954d16c50aed9696cf26.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Users\Admin\AppData\Local\Temp\983fe88a155bdc1b17641ff91365b1fd5cb53654d113954d16c50aed9696cf26.exe
      "C:\Users\Admin\AppData\Local\Temp\983fe88a155bdc1b17641ff91365b1fd5cb53654d113954d16c50aed9696cf26.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3844
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\376fde80dfdc81\cred.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4180

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\376fde80dfdc81\cred.dll
    Filesize

    126KB

    MD5

    cab629e61884212c046e0147a3585f5f

    SHA1

    10265561adbdfb39dac01337468f183c336fcd71

    SHA256

    3dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9

    SHA512

    fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9

  • C:\Users\Admin\AppData\Roaming\376fde80dfdc81\cred.dll
    Filesize

    126KB

    MD5

    cab629e61884212c046e0147a3585f5f

    SHA1

    10265561adbdfb39dac01337468f183c336fcd71

    SHA256

    3dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9

    SHA512

    fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9

  • C:\Users\Admin\AppData\Roaming\376fde80dfdc81\cred.dll
    Filesize

    126KB

    MD5

    cab629e61884212c046e0147a3585f5f

    SHA1

    10265561adbdfb39dac01337468f183c336fcd71

    SHA256

    3dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9

    SHA512

    fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9

  • memory/2760-131-0x0000000005C80000-0x0000000006224000-memory.dmp
    Filesize

    5.6MB

  • memory/2760-132-0x0000000005770000-0x0000000005802000-memory.dmp
    Filesize

    584KB

  • memory/2760-133-0x00000000056F0000-0x00000000056FA000-memory.dmp
    Filesize

    40KB

  • memory/2760-134-0x0000000009550000-0x00000000095C6000-memory.dmp
    Filesize

    472KB

  • memory/2760-135-0x0000000009D70000-0x0000000009D8E000-memory.dmp
    Filesize

    120KB

  • memory/2760-136-0x000000000A0E0000-0x000000000A17C000-memory.dmp
    Filesize

    624KB

  • memory/2760-137-0x00000000077B0000-0x0000000007816000-memory.dmp
    Filesize

    408KB

  • memory/2760-130-0x0000000000D30000-0x0000000000D3A000-memory.dmp
    Filesize

    40KB

  • memory/3844-138-0x0000000000000000-mapping.dmp
  • memory/3844-142-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3844-141-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3844-140-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3844-139-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4180-143-0x0000000000000000-mapping.dmp
  • memory/4180-147-0x0000000000910000-0x0000000000934000-memory.dmp
    Filesize

    144KB