Analysis

  • max time kernel
    106s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-05-2022 19:48

General

  • Target

    72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31.exe

  • Size

    2.1MB

  • MD5

    06777de46e46ddf54d0dec2794ee292e

  • SHA1

    ad05474b996e88be045de557af5d58238210b4ce

  • SHA256

    72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31

  • SHA512

    d781c4ea0efbff6de3eea7471c00520f8bd5941f050f7db8517715ad91c2dd881fab416dd40bd40aa30c50785453dae2e77c16eb23a7e17feca899b95b71abe8

Malware Config

Extracted

Family

amadey

Version

3.04

C2

185.215.113.47/k0uTrd3d/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31.exe
    "C:\Users\Admin\AppData\Local\Temp\72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Users\Admin\AppData\Local\Temp\72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31.exe
      "C:\Users\Admin\AppData\Local\Temp\72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3096
      • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
        "C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:400
        • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
          "C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4248
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN ytouk.exe /TR "C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:4516
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\da45e4863a\
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3572
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\64d3ed4fe9b768\cred.dll, Main
            5⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Accesses Microsoft Outlook profiles
            • Suspicious behavior: EnumeratesProcesses
            • outlook_win_path
            PID:3288
  • C:\Windows\SysWOW64\reg.exe
    REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\da45e4863a\
    1⤵
      PID:428
    • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
      C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4608
      • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
        C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
        2⤵
        • Executes dropped EXE
        PID:4192
    • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
      C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
        C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
        2⤵
        • Executes dropped EXE
        PID:1276

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
      Filesize

      2.1MB

      MD5

      06777de46e46ddf54d0dec2794ee292e

      SHA1

      ad05474b996e88be045de557af5d58238210b4ce

      SHA256

      72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31

      SHA512

      d781c4ea0efbff6de3eea7471c00520f8bd5941f050f7db8517715ad91c2dd881fab416dd40bd40aa30c50785453dae2e77c16eb23a7e17feca899b95b71abe8

    • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
      Filesize

      2.1MB

      MD5

      06777de46e46ddf54d0dec2794ee292e

      SHA1

      ad05474b996e88be045de557af5d58238210b4ce

      SHA256

      72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31

      SHA512

      d781c4ea0efbff6de3eea7471c00520f8bd5941f050f7db8517715ad91c2dd881fab416dd40bd40aa30c50785453dae2e77c16eb23a7e17feca899b95b71abe8

    • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
      Filesize

      2.1MB

      MD5

      06777de46e46ddf54d0dec2794ee292e

      SHA1

      ad05474b996e88be045de557af5d58238210b4ce

      SHA256

      72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31

      SHA512

      d781c4ea0efbff6de3eea7471c00520f8bd5941f050f7db8517715ad91c2dd881fab416dd40bd40aa30c50785453dae2e77c16eb23a7e17feca899b95b71abe8

    • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
      Filesize

      2.1MB

      MD5

      06777de46e46ddf54d0dec2794ee292e

      SHA1

      ad05474b996e88be045de557af5d58238210b4ce

      SHA256

      72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31

      SHA512

      d781c4ea0efbff6de3eea7471c00520f8bd5941f050f7db8517715ad91c2dd881fab416dd40bd40aa30c50785453dae2e77c16eb23a7e17feca899b95b71abe8

    • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
      Filesize

      2.1MB

      MD5

      06777de46e46ddf54d0dec2794ee292e

      SHA1

      ad05474b996e88be045de557af5d58238210b4ce

      SHA256

      72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31

      SHA512

      d781c4ea0efbff6de3eea7471c00520f8bd5941f050f7db8517715ad91c2dd881fab416dd40bd40aa30c50785453dae2e77c16eb23a7e17feca899b95b71abe8

    • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
      Filesize

      2.1MB

      MD5

      06777de46e46ddf54d0dec2794ee292e

      SHA1

      ad05474b996e88be045de557af5d58238210b4ce

      SHA256

      72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31

      SHA512

      d781c4ea0efbff6de3eea7471c00520f8bd5941f050f7db8517715ad91c2dd881fab416dd40bd40aa30c50785453dae2e77c16eb23a7e17feca899b95b71abe8

    • C:\Users\Admin\AppData\Local\Temp\da45e4863a\ytouk.exe
      Filesize

      2.1MB

      MD5

      06777de46e46ddf54d0dec2794ee292e

      SHA1

      ad05474b996e88be045de557af5d58238210b4ce

      SHA256

      72cc7ecb49837771303a8f567a2b7dd2e7f5ad7790c5b3aa0011fb981106cb31

      SHA512

      d781c4ea0efbff6de3eea7471c00520f8bd5941f050f7db8517715ad91c2dd881fab416dd40bd40aa30c50785453dae2e77c16eb23a7e17feca899b95b71abe8

    • C:\Users\Admin\AppData\Roaming\64d3ed4fe9b768\cred.dll
      Filesize

      126KB

      MD5

      84be3fa18752dcafb0a72d7598713044

      SHA1

      31d9536c04f4aa2d3363bda4eaa07251eb62fa83

      SHA256

      1effbaf248ce0babc39e844a39b46d51d60a3044a712437e626b18c74c56790d

      SHA512

      de508e5f9f3976abdec305f281a67d5b9c349352bbff9e6ebe7cc33e9b72e6583a4eae2c9791e26d08d6ca4011db71cd3f66fd103702d68a8999acf640dcebe4

    • C:\Users\Admin\AppData\Roaming\64d3ed4fe9b768\cred.dll
      Filesize

      126KB

      MD5

      84be3fa18752dcafb0a72d7598713044

      SHA1

      31d9536c04f4aa2d3363bda4eaa07251eb62fa83

      SHA256

      1effbaf248ce0babc39e844a39b46d51d60a3044a712437e626b18c74c56790d

      SHA512

      de508e5f9f3976abdec305f281a67d5b9c349352bbff9e6ebe7cc33e9b72e6583a4eae2c9791e26d08d6ca4011db71cd3f66fd103702d68a8999acf640dcebe4

    • C:\Users\Admin\AppData\Roaming\64d3ed4fe9b768\cred.dll
      Filesize

      126KB

      MD5

      84be3fa18752dcafb0a72d7598713044

      SHA1

      31d9536c04f4aa2d3363bda4eaa07251eb62fa83

      SHA256

      1effbaf248ce0babc39e844a39b46d51d60a3044a712437e626b18c74c56790d

      SHA512

      de508e5f9f3976abdec305f281a67d5b9c349352bbff9e6ebe7cc33e9b72e6583a4eae2c9791e26d08d6ca4011db71cd3f66fd103702d68a8999acf640dcebe4

    • memory/400-135-0x0000000000000000-mapping.dmp
    • memory/428-146-0x0000000000000000-mapping.dmp
    • memory/1276-164-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1276-165-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1276-163-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/1276-160-0x0000000000000000-mapping.dmp
    • memory/3096-134-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/3096-131-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/3096-130-0x0000000000000000-mapping.dmp
    • memory/3096-133-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/3096-132-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/3288-154-0x0000000000000000-mapping.dmp
    • memory/3288-158-0x00000000005E0000-0x0000000000604000-memory.dmp
      Filesize

      144KB

    • memory/3572-144-0x0000000000000000-mapping.dmp
    • memory/4192-153-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/4192-152-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/4192-148-0x0000000000000000-mapping.dmp
    • memory/4192-151-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/4248-141-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/4248-138-0x0000000000000000-mapping.dmp
    • memory/4248-143-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/4248-142-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/4516-145-0x0000000000000000-mapping.dmp