Analysis

  • max time kernel
    136s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    18-05-2022 07:47

General

  • Target

    69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e.exe

  • Size

    319KB

  • MD5

    00abc3cdf40d724b3bbaf8cb2de12d95

  • SHA1

    529cfe8010a6541a0c7accd33ae02a5237f58301

  • SHA256

    69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

  • SHA512

    414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

Malware Config

Extracted

Family

amadey

Version

3.10

C2

199.188.204.245/f8dfksdj3/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e.exe
    "C:\Users\Admin\AppData\Local\Temp\69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
      "C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\70d66d8271\
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:936
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\70d66d8271\
          4⤵
            PID:1984
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN orxds.exe /TR "C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:1704
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • outlook_win_path
          PID:1372
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {2EE3E46B-3658-46C0-99DC-69437DA60CD0} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        2⤵
        • Executes dropped EXE
        PID:1752
      • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        2⤵
        • Executes dropped EXE
        PID:592
      • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        2⤵
        • Executes dropped EXE
        PID:816

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
      Filesize

      319KB

      MD5

      00abc3cdf40d724b3bbaf8cb2de12d95

      SHA1

      529cfe8010a6541a0c7accd33ae02a5237f58301

      SHA256

      69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

      SHA512

      414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

    • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
      Filesize

      319KB

      MD5

      00abc3cdf40d724b3bbaf8cb2de12d95

      SHA1

      529cfe8010a6541a0c7accd33ae02a5237f58301

      SHA256

      69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

      SHA512

      414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

    • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
      Filesize

      319KB

      MD5

      00abc3cdf40d724b3bbaf8cb2de12d95

      SHA1

      529cfe8010a6541a0c7accd33ae02a5237f58301

      SHA256

      69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

      SHA512

      414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

    • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
      Filesize

      319KB

      MD5

      00abc3cdf40d724b3bbaf8cb2de12d95

      SHA1

      529cfe8010a6541a0c7accd33ae02a5237f58301

      SHA256

      69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

      SHA512

      414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

    • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
      Filesize

      319KB

      MD5

      00abc3cdf40d724b3bbaf8cb2de12d95

      SHA1

      529cfe8010a6541a0c7accd33ae02a5237f58301

      SHA256

      69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

      SHA512

      414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

    • C:\Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll
      Filesize

      126KB

      MD5

      210d9d14509f0bc2c26c87ba5fef4108

      SHA1

      8f4443a8cdfe1ff2156c3a1abd3371e778a2806f

      SHA256

      993c8664fac2e9aefc6cd25b3b435d6358fccc98119faedadbd68679281c0b77

      SHA512

      68250b674fff40870d5102760b9064e3483850f91d64a2fe395bea0058559b79daa5ad867d7578fe875d7ead415801eb99b49718912799e69683df66036c8095

    • \Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
      Filesize

      319KB

      MD5

      00abc3cdf40d724b3bbaf8cb2de12d95

      SHA1

      529cfe8010a6541a0c7accd33ae02a5237f58301

      SHA256

      69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

      SHA512

      414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

    • \Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
      Filesize

      319KB

      MD5

      00abc3cdf40d724b3bbaf8cb2de12d95

      SHA1

      529cfe8010a6541a0c7accd33ae02a5237f58301

      SHA256

      69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

      SHA512

      414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

    • \Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll
      Filesize

      126KB

      MD5

      210d9d14509f0bc2c26c87ba5fef4108

      SHA1

      8f4443a8cdfe1ff2156c3a1abd3371e778a2806f

      SHA256

      993c8664fac2e9aefc6cd25b3b435d6358fccc98119faedadbd68679281c0b77

      SHA512

      68250b674fff40870d5102760b9064e3483850f91d64a2fe395bea0058559b79daa5ad867d7578fe875d7ead415801eb99b49718912799e69683df66036c8095

    • \Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll
      Filesize

      126KB

      MD5

      210d9d14509f0bc2c26c87ba5fef4108

      SHA1

      8f4443a8cdfe1ff2156c3a1abd3371e778a2806f

      SHA256

      993c8664fac2e9aefc6cd25b3b435d6358fccc98119faedadbd68679281c0b77

      SHA512

      68250b674fff40870d5102760b9064e3483850f91d64a2fe395bea0058559b79daa5ad867d7578fe875d7ead415801eb99b49718912799e69683df66036c8095

    • \Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll
      Filesize

      126KB

      MD5

      210d9d14509f0bc2c26c87ba5fef4108

      SHA1

      8f4443a8cdfe1ff2156c3a1abd3371e778a2806f

      SHA256

      993c8664fac2e9aefc6cd25b3b435d6358fccc98119faedadbd68679281c0b77

      SHA512

      68250b674fff40870d5102760b9064e3483850f91d64a2fe395bea0058559b79daa5ad867d7578fe875d7ead415801eb99b49718912799e69683df66036c8095

    • \Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll
      Filesize

      126KB

      MD5

      210d9d14509f0bc2c26c87ba5fef4108

      SHA1

      8f4443a8cdfe1ff2156c3a1abd3371e778a2806f

      SHA256

      993c8664fac2e9aefc6cd25b3b435d6358fccc98119faedadbd68679281c0b77

      SHA512

      68250b674fff40870d5102760b9064e3483850f91d64a2fe395bea0058559b79daa5ad867d7578fe875d7ead415801eb99b49718912799e69683df66036c8095

    • memory/592-81-0x0000000000000000-mapping.dmp
    • memory/592-84-0x000000000096E000-0x000000000098C000-memory.dmp
      Filesize

      120KB

    • memory/592-85-0x0000000000400000-0x00000000004E6000-memory.dmp
      Filesize

      920KB

    • memory/816-86-0x0000000000000000-mapping.dmp
    • memory/816-89-0x000000000063E000-0x000000000065C000-memory.dmp
      Filesize

      120KB

    • memory/816-90-0x0000000000400000-0x00000000004E6000-memory.dmp
      Filesize

      920KB

    • memory/936-63-0x0000000000000000-mapping.dmp
    • memory/1356-61-0x0000000000400000-0x00000000004E6000-memory.dmp
      Filesize

      920KB

    • memory/1356-59-0x00000000005EE000-0x000000000060C000-memory.dmp
      Filesize

      120KB

    • memory/1356-60-0x0000000000220000-0x0000000000258000-memory.dmp
      Filesize

      224KB

    • memory/1356-54-0x0000000075361000-0x0000000075363000-memory.dmp
      Filesize

      8KB

    • memory/1372-74-0x0000000000000000-mapping.dmp
    • memory/1676-57-0x0000000000000000-mapping.dmp
    • memory/1676-67-0x0000000000400000-0x00000000004E6000-memory.dmp
      Filesize

      920KB

    • memory/1676-66-0x000000000057E000-0x000000000059C000-memory.dmp
      Filesize

      120KB

    • memory/1704-64-0x0000000000000000-mapping.dmp
    • memory/1752-69-0x0000000000000000-mapping.dmp
    • memory/1752-72-0x000000000030E000-0x000000000032C000-memory.dmp
      Filesize

      120KB

    • memory/1752-73-0x0000000000400000-0x00000000004E6000-memory.dmp
      Filesize

      920KB

    • memory/1984-65-0x0000000000000000-mapping.dmp