Analysis

  • max time kernel
    93s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-05-2022 19:53

General

  • Target

    983fe88a155bdc1b17641ff91365b1fd5cb53654d113954d16c50aed9696cf26.exe

  • Size

    21KB

  • MD5

    d5d6d152edeeb1a13020514aceaad436

  • SHA1

    1909b7fd2f20c4c2e4ecd8c186863f0ca90867d9

  • SHA256

    983fe88a155bdc1b17641ff91365b1fd5cb53654d113954d16c50aed9696cf26

  • SHA512

    1e398c67483e9cab11e99af590c59274d5f6c23c5a69c88a019052074890b69c8148728fd880ecd7f91ad53f310a061b86154d985948ccc12f33640a0f23b6d0

Malware Config

Extracted

Family

amadey

Version

3.08

C2

190.123.44.138/Qbv2ff03/index.php

Extracted

Family

quasar

Version

2.8.0.1

Botnet

Malek

C2

54.237.250.208:5553

Mutex

COjIFE2SxD895kMBY2

Attributes
  • encryption_key

    1Xdt7BW8AuSSiRQFMe7U

  • install_name

    Notepad.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Notepad

  • subdirectory

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Quasar Payload 13 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Common RAT Connectivity Check Observed

    suricata: ET MALWARE Common RAT Connectivity Check Observed

  • suricata: ET MALWARE Possible Kelihos.F EXE Download Common Structure

    suricata: ET MALWARE Possible Kelihos.F EXE Download Common Structure

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\983fe88a155bdc1b17641ff91365b1fd5cb53654d113954d16c50aed9696cf26.exe
    "C:\Users\Admin\AppData\Local\Temp\983fe88a155bdc1b17641ff91365b1fd5cb53654d113954d16c50aed9696cf26.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\983fe88a155bdc1b17641ff91365b1fd5cb53654d113954d16c50aed9696cf26.exe
      "C:\Users\Admin\AppData\Local\Temp\983fe88a155bdc1b17641ff91365b1fd5cb53654d113954d16c50aed9696cf26.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Users\Admin\AppData\Local\Temp\1000114001\Notepad.exe
        "C:\Users\Admin\AppData\Local\Temp\1000114001\Notepad.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Users\Admin\AppData\Roaming\Notepad.exe
          "C:\Users\Admin\AppData\Roaming\Notepad.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1616
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\尺レ乇丂んひ丂乙刀Wムᄃ乙り乃ノ.bat" "
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:932
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            5⤵
              PID:1724
            • C:\Windows\SysWOW64\PING.EXE
              ping -\Common 10 localhost
              5⤵
              • Runs ping.exe
              PID:1588
            • C:\Users\Admin\AppData\Local\Temp\1000114001\Notepad.exe
              "C:\Users\Admin\AppData\Local\Temp\1000114001\Notepad.exe"
              5⤵
              • Executes dropped EXE
              PID:2016
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\376fde80dfdc81\cred.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • outlook_win_path
          PID:1776

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Remote System Discovery

    1
    T1018

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1000114001\Notepad.exe
      Filesize

      1016KB

      MD5

      0fcdfcdb23ebfbdedacdcd6428ed7fd1

      SHA1

      a559212a2192eb375967af20afcc53e6470f4e9a

      SHA256

      de5cd04d98f447bcc313f638ea96140d3d636fd8498ca5c37def12cb19b920f5

      SHA512

      ed90f859c9f58f5f5b9882dafe7bde4b9631a9e81f02aa970fb721e50533d77a816989049febcd386b7e27a1d2dc49d68f6b8c2cc1fcaf108a43fc8a32e6ea9f

    • C:\Users\Admin\AppData\Local\Temp\1000114001\Notepad.exe
      Filesize

      1016KB

      MD5

      0fcdfcdb23ebfbdedacdcd6428ed7fd1

      SHA1

      a559212a2192eb375967af20afcc53e6470f4e9a

      SHA256

      de5cd04d98f447bcc313f638ea96140d3d636fd8498ca5c37def12cb19b920f5

      SHA512

      ed90f859c9f58f5f5b9882dafe7bde4b9631a9e81f02aa970fb721e50533d77a816989049febcd386b7e27a1d2dc49d68f6b8c2cc1fcaf108a43fc8a32e6ea9f

    • C:\Users\Admin\AppData\Local\Temp\1000114001\Notepad.exe
      Filesize

      1016KB

      MD5

      0fcdfcdb23ebfbdedacdcd6428ed7fd1

      SHA1

      a559212a2192eb375967af20afcc53e6470f4e9a

      SHA256

      de5cd04d98f447bcc313f638ea96140d3d636fd8498ca5c37def12cb19b920f5

      SHA512

      ed90f859c9f58f5f5b9882dafe7bde4b9631a9e81f02aa970fb721e50533d77a816989049febcd386b7e27a1d2dc49d68f6b8c2cc1fcaf108a43fc8a32e6ea9f

    • C:\Users\Admin\AppData\Local\Temp\尺レ乇丂んひ丂乙刀Wムᄃ乙り乃ノ.bat
      Filesize

      594B

      MD5

      7dcf8b3dfa306f0de9da7a855567fae3

      SHA1

      8392cf6603468d87d240ef5b25a021c69812fe28

      SHA256

      72dd50507604cf2cec39b433b2262bb0300d809162f6970cf5a5f79e8c0e9337

      SHA512

      c501b8f72ea35f27b91615416c7b5ee2a8ac16851e86c460c7ea99e74eede1cd1dc430c463c85d0b600005e33eb468f9f34a1e0992aa56b4dfb86c324bd03542

    • C:\Users\Admin\AppData\Roaming\376fde80dfdc81\cred.dll
      Filesize

      126KB

      MD5

      cab629e61884212c046e0147a3585f5f

      SHA1

      10265561adbdfb39dac01337468f183c336fcd71

      SHA256

      3dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9

      SHA512

      fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9

    • C:\Users\Admin\AppData\Roaming\Notepad.exe
      Filesize

      1016KB

      MD5

      0fcdfcdb23ebfbdedacdcd6428ed7fd1

      SHA1

      a559212a2192eb375967af20afcc53e6470f4e9a

      SHA256

      de5cd04d98f447bcc313f638ea96140d3d636fd8498ca5c37def12cb19b920f5

      SHA512

      ed90f859c9f58f5f5b9882dafe7bde4b9631a9e81f02aa970fb721e50533d77a816989049febcd386b7e27a1d2dc49d68f6b8c2cc1fcaf108a43fc8a32e6ea9f

    • C:\Users\Admin\AppData\Roaming\Notepad.exe
      Filesize

      1016KB

      MD5

      0fcdfcdb23ebfbdedacdcd6428ed7fd1

      SHA1

      a559212a2192eb375967af20afcc53e6470f4e9a

      SHA256

      de5cd04d98f447bcc313f638ea96140d3d636fd8498ca5c37def12cb19b920f5

      SHA512

      ed90f859c9f58f5f5b9882dafe7bde4b9631a9e81f02aa970fb721e50533d77a816989049febcd386b7e27a1d2dc49d68f6b8c2cc1fcaf108a43fc8a32e6ea9f

    • \Users\Admin\AppData\Local\Temp\1000114001\Notepad.exe
      Filesize

      1016KB

      MD5

      0fcdfcdb23ebfbdedacdcd6428ed7fd1

      SHA1

      a559212a2192eb375967af20afcc53e6470f4e9a

      SHA256

      de5cd04d98f447bcc313f638ea96140d3d636fd8498ca5c37def12cb19b920f5

      SHA512

      ed90f859c9f58f5f5b9882dafe7bde4b9631a9e81f02aa970fb721e50533d77a816989049febcd386b7e27a1d2dc49d68f6b8c2cc1fcaf108a43fc8a32e6ea9f

    • \Users\Admin\AppData\Local\Temp\1000114001\Notepad.exe
      Filesize

      1016KB

      MD5

      0fcdfcdb23ebfbdedacdcd6428ed7fd1

      SHA1

      a559212a2192eb375967af20afcc53e6470f4e9a

      SHA256

      de5cd04d98f447bcc313f638ea96140d3d636fd8498ca5c37def12cb19b920f5

      SHA512

      ed90f859c9f58f5f5b9882dafe7bde4b9631a9e81f02aa970fb721e50533d77a816989049febcd386b7e27a1d2dc49d68f6b8c2cc1fcaf108a43fc8a32e6ea9f

    • \Users\Admin\AppData\Local\Temp\1000114001\Notepad.exe
      Filesize

      1016KB

      MD5

      0fcdfcdb23ebfbdedacdcd6428ed7fd1

      SHA1

      a559212a2192eb375967af20afcc53e6470f4e9a

      SHA256

      de5cd04d98f447bcc313f638ea96140d3d636fd8498ca5c37def12cb19b920f5

      SHA512

      ed90f859c9f58f5f5b9882dafe7bde4b9631a9e81f02aa970fb721e50533d77a816989049febcd386b7e27a1d2dc49d68f6b8c2cc1fcaf108a43fc8a32e6ea9f

    • \Users\Admin\AppData\Local\Temp\1000114001\Notepad.exe
      Filesize

      1016KB

      MD5

      0fcdfcdb23ebfbdedacdcd6428ed7fd1

      SHA1

      a559212a2192eb375967af20afcc53e6470f4e9a

      SHA256

      de5cd04d98f447bcc313f638ea96140d3d636fd8498ca5c37def12cb19b920f5

      SHA512

      ed90f859c9f58f5f5b9882dafe7bde4b9631a9e81f02aa970fb721e50533d77a816989049febcd386b7e27a1d2dc49d68f6b8c2cc1fcaf108a43fc8a32e6ea9f

    • \Users\Admin\AppData\Local\Temp\1000114001\Notepad.exe
      Filesize

      1016KB

      MD5

      0fcdfcdb23ebfbdedacdcd6428ed7fd1

      SHA1

      a559212a2192eb375967af20afcc53e6470f4e9a

      SHA256

      de5cd04d98f447bcc313f638ea96140d3d636fd8498ca5c37def12cb19b920f5

      SHA512

      ed90f859c9f58f5f5b9882dafe7bde4b9631a9e81f02aa970fb721e50533d77a816989049febcd386b7e27a1d2dc49d68f6b8c2cc1fcaf108a43fc8a32e6ea9f

    • \Users\Admin\AppData\Roaming\376fde80dfdc81\cred.dll
      Filesize

      126KB

      MD5

      cab629e61884212c046e0147a3585f5f

      SHA1

      10265561adbdfb39dac01337468f183c336fcd71

      SHA256

      3dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9

      SHA512

      fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9

    • \Users\Admin\AppData\Roaming\376fde80dfdc81\cred.dll
      Filesize

      126KB

      MD5

      cab629e61884212c046e0147a3585f5f

      SHA1

      10265561adbdfb39dac01337468f183c336fcd71

      SHA256

      3dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9

      SHA512

      fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9

    • \Users\Admin\AppData\Roaming\376fde80dfdc81\cred.dll
      Filesize

      126KB

      MD5

      cab629e61884212c046e0147a3585f5f

      SHA1

      10265561adbdfb39dac01337468f183c336fcd71

      SHA256

      3dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9

      SHA512

      fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9

    • \Users\Admin\AppData\Roaming\376fde80dfdc81\cred.dll
      Filesize

      126KB

      MD5

      cab629e61884212c046e0147a3585f5f

      SHA1

      10265561adbdfb39dac01337468f183c336fcd71

      SHA256

      3dfdec90c5e2ebde218405a6f6283637c12dca1b4a7bc465c9b752b8f700c6e9

      SHA512

      fbdfb02cf61e510690742429168db1378d7c09df7441b09d771371833861c58d673913f93c20583d66891b3883b6ecce19313a966471c2f79c3e9482bdf5e9a9

    • \Users\Admin\AppData\Roaming\Notepad.exe
      Filesize

      1016KB

      MD5

      0fcdfcdb23ebfbdedacdcd6428ed7fd1

      SHA1

      a559212a2192eb375967af20afcc53e6470f4e9a

      SHA256

      de5cd04d98f447bcc313f638ea96140d3d636fd8498ca5c37def12cb19b920f5

      SHA512

      ed90f859c9f58f5f5b9882dafe7bde4b9631a9e81f02aa970fb721e50533d77a816989049febcd386b7e27a1d2dc49d68f6b8c2cc1fcaf108a43fc8a32e6ea9f

    • memory/932-90-0x0000000000000000-mapping.dmp
    • memory/1132-73-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1132-59-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1132-74-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1132-60-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1132-70-0x000000000041344C-mapping.dmp
    • memory/1132-69-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1132-67-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1132-66-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1132-62-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1132-64-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1588-93-0x0000000000000000-mapping.dmp
    • memory/1616-85-0x0000000000000000-mapping.dmp
    • memory/1616-88-0x00000000009D0000-0x0000000000AD4000-memory.dmp
      Filesize

      1.0MB

    • memory/1724-92-0x0000000000000000-mapping.dmp
    • memory/1740-82-0x0000000001040000-0x0000000001144000-memory.dmp
      Filesize

      1.0MB

    • memory/1740-79-0x0000000000000000-mapping.dmp
    • memory/1776-98-0x0000000000000000-mapping.dmp
    • memory/1776-105-0x0000000000170000-0x0000000000194000-memory.dmp
      Filesize

      144KB

    • memory/1980-54-0x0000000000F50000-0x0000000000F5A000-memory.dmp
      Filesize

      40KB

    • memory/1980-55-0x00000000768D1000-0x00000000768D3000-memory.dmp
      Filesize

      8KB

    • memory/1980-58-0x0000000000950000-0x0000000000958000-memory.dmp
      Filesize

      32KB

    • memory/1980-57-0x0000000000C00000-0x0000000000C44000-memory.dmp
      Filesize

      272KB

    • memory/1980-56-0x0000000004DF5000-0x0000000004E06000-memory.dmp
      Filesize

      68KB

    • memory/2016-95-0x0000000000000000-mapping.dmp