Analysis

  • max time kernel
    137s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-05-2022 19:47

General

  • Target

    dcc559c45ecf4159655411999117728f288c7e50c78a2414d020f75cc2b86364.exe

  • Size

    334KB

  • MD5

    21a947b4e4a65510aa9188cc950bc943

  • SHA1

    9ee64e984916c52852c31d89b65a08eb2ec61e17

  • SHA256

    dcc559c45ecf4159655411999117728f288c7e50c78a2414d020f75cc2b86364

  • SHA512

    358105b5371c8988e125040b0cd469854a58b96017bab1d10a5fa826d4ca368705f9994696cf4254f0ab5f7b12f5f2d12ca7aeb75ccf1ed568bbb360efa19684

Malware Config

Extracted

Family

amadey

Version

3.08

C2

193.106.191.201/panelis/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcc559c45ecf4159655411999117728f288c7e50c78a2414d020f75cc2b86364.exe
    "C:\Users\Admin\AppData\Local\Temp\dcc559c45ecf4159655411999117728f288c7e50c78a2414d020f75cc2b86364.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe
      "C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\
          4⤵
            PID:4048
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN ftewk.exe /TR "C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:2104
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a20732a67da3b4\cred.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • outlook_win_path
          PID:2820
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 1112
        2⤵
        • Program crash
        PID:3472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2116 -ip 2116
      1⤵
        PID:4300
      • C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe
        C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe
        1⤵
        • Executes dropped EXE
        PID:3152
      • C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe
        C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe
        1⤵
        • Executes dropped EXE
        PID:3380
      • C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe
        C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe
        1⤵
        • Executes dropped EXE
        PID:3140

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe
        Filesize

        334KB

        MD5

        21a947b4e4a65510aa9188cc950bc943

        SHA1

        9ee64e984916c52852c31d89b65a08eb2ec61e17

        SHA256

        dcc559c45ecf4159655411999117728f288c7e50c78a2414d020f75cc2b86364

        SHA512

        358105b5371c8988e125040b0cd469854a58b96017bab1d10a5fa826d4ca368705f9994696cf4254f0ab5f7b12f5f2d12ca7aeb75ccf1ed568bbb360efa19684

      • C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe
        Filesize

        334KB

        MD5

        21a947b4e4a65510aa9188cc950bc943

        SHA1

        9ee64e984916c52852c31d89b65a08eb2ec61e17

        SHA256

        dcc559c45ecf4159655411999117728f288c7e50c78a2414d020f75cc2b86364

        SHA512

        358105b5371c8988e125040b0cd469854a58b96017bab1d10a5fa826d4ca368705f9994696cf4254f0ab5f7b12f5f2d12ca7aeb75ccf1ed568bbb360efa19684

      • C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe
        Filesize

        334KB

        MD5

        21a947b4e4a65510aa9188cc950bc943

        SHA1

        9ee64e984916c52852c31d89b65a08eb2ec61e17

        SHA256

        dcc559c45ecf4159655411999117728f288c7e50c78a2414d020f75cc2b86364

        SHA512

        358105b5371c8988e125040b0cd469854a58b96017bab1d10a5fa826d4ca368705f9994696cf4254f0ab5f7b12f5f2d12ca7aeb75ccf1ed568bbb360efa19684

      • C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe
        Filesize

        334KB

        MD5

        21a947b4e4a65510aa9188cc950bc943

        SHA1

        9ee64e984916c52852c31d89b65a08eb2ec61e17

        SHA256

        dcc559c45ecf4159655411999117728f288c7e50c78a2414d020f75cc2b86364

        SHA512

        358105b5371c8988e125040b0cd469854a58b96017bab1d10a5fa826d4ca368705f9994696cf4254f0ab5f7b12f5f2d12ca7aeb75ccf1ed568bbb360efa19684

      • C:\Users\Admin\AppData\Local\Temp\b3dcf4c296\ftewk.exe
        Filesize

        334KB

        MD5

        21a947b4e4a65510aa9188cc950bc943

        SHA1

        9ee64e984916c52852c31d89b65a08eb2ec61e17

        SHA256

        dcc559c45ecf4159655411999117728f288c7e50c78a2414d020f75cc2b86364

        SHA512

        358105b5371c8988e125040b0cd469854a58b96017bab1d10a5fa826d4ca368705f9994696cf4254f0ab5f7b12f5f2d12ca7aeb75ccf1ed568bbb360efa19684

      • C:\Users\Admin\AppData\Roaming\a20732a67da3b4\cred.dll
        Filesize

        126KB

        MD5

        b15e23ee34fa9c69866799fdd8e3820b

        SHA1

        880b9624ddb7e1484f5694db01f33128bf1a01c3

        SHA256

        635f64b41ef6264c7e53ea882377625e9b5fb9624b8fb73ced1a157dcd0a9c2e

        SHA512

        d46728917770c59936267aa070e7340a21f15ad202afad886e2145707d21aeacd70d5a935ff70cbafed9435b1acc2a6a82fb9b7a02c8784ce48c26b4d60a5be4

      • C:\Users\Admin\AppData\Roaming\a20732a67da3b4\cred.dll
        Filesize

        126KB

        MD5

        b15e23ee34fa9c69866799fdd8e3820b

        SHA1

        880b9624ddb7e1484f5694db01f33128bf1a01c3

        SHA256

        635f64b41ef6264c7e53ea882377625e9b5fb9624b8fb73ced1a157dcd0a9c2e

        SHA512

        d46728917770c59936267aa070e7340a21f15ad202afad886e2145707d21aeacd70d5a935ff70cbafed9435b1acc2a6a82fb9b7a02c8784ce48c26b4d60a5be4

      • memory/1712-136-0x0000000000000000-mapping.dmp
      • memory/2104-137-0x0000000000000000-mapping.dmp
      • memory/2116-135-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB

      • memory/2116-134-0x0000000000520000-0x0000000000558000-memory.dmp
        Filesize

        224KB

      • memory/2116-133-0x00000000005D2000-0x00000000005F0000-memory.dmp
        Filesize

        120KB

      • memory/2820-145-0x0000000000000000-mapping.dmp
      • memory/3140-153-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB

      • memory/3140-152-0x0000000000714000-0x0000000000732000-memory.dmp
        Filesize

        120KB

      • memory/3152-143-0x0000000000480000-0x0000000000580000-memory.dmp
        Filesize

        1024KB

      • memory/3152-144-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB

      • memory/3380-150-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB

      • memory/3380-149-0x0000000000634000-0x0000000000652000-memory.dmp
        Filesize

        120KB

      • memory/4048-138-0x0000000000000000-mapping.dmp
      • memory/4344-140-0x0000000000400000-0x000000000047D000-memory.dmp
        Filesize

        500KB

      • memory/4344-130-0x0000000000000000-mapping.dmp
      • memory/4344-139-0x0000000000753000-0x0000000000771000-memory.dmp
        Filesize

        120KB