Analysis

  • max time kernel
    167s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 05:13

General

  • Target

    file.exe

  • Size

    206KB

  • MD5

    5d3b91499683a2c3e3b9f6580cf3adb9

  • SHA1

    c1c98a7dbe00d80c585574172805f9e52ef62d31

  • SHA256

    0dcfc3b930032d262d92ea5aa282ea1c331e6228f6aebba2b45e54fbe2098cad

  • SHA512

    bc971eeab1cdc7673813eba80ed53ba79435df3bad4bcfb4358f9b2a155a380e2072a23fcd6d7bce9496afe29e6f575d7033517fcddb86e22fd41de50f2496ed

  • SSDEEP

    6144:B635xbr9ecaaYRpugcgRp0Qi+DRj74buFeN:B6H0caZ7DCuFu

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.17/hfk3vK9/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:4864
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 1136
      2⤵
      • Program crash
      PID:4964
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4028 -ip 4028
    1⤵
      PID:3236
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      1⤵
      • Executes dropped EXE
      PID:420
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 420 -s 416
        2⤵
        • Program crash
        PID:1848
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 420 -ip 420
      1⤵
        PID:1480
      • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
        C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
        1⤵
        • Executes dropped EXE
        PID:3984
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3984 -s 416
          2⤵
          • Program crash
          PID:4220
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 3984 -ip 3984
        1⤵
          PID:4724

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          206KB

          MD5

          5d3b91499683a2c3e3b9f6580cf3adb9

          SHA1

          c1c98a7dbe00d80c585574172805f9e52ef62d31

          SHA256

          0dcfc3b930032d262d92ea5aa282ea1c331e6228f6aebba2b45e54fbe2098cad

          SHA512

          bc971eeab1cdc7673813eba80ed53ba79435df3bad4bcfb4358f9b2a155a380e2072a23fcd6d7bce9496afe29e6f575d7033517fcddb86e22fd41de50f2496ed

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          206KB

          MD5

          5d3b91499683a2c3e3b9f6580cf3adb9

          SHA1

          c1c98a7dbe00d80c585574172805f9e52ef62d31

          SHA256

          0dcfc3b930032d262d92ea5aa282ea1c331e6228f6aebba2b45e54fbe2098cad

          SHA512

          bc971eeab1cdc7673813eba80ed53ba79435df3bad4bcfb4358f9b2a155a380e2072a23fcd6d7bce9496afe29e6f575d7033517fcddb86e22fd41de50f2496ed

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          206KB

          MD5

          5d3b91499683a2c3e3b9f6580cf3adb9

          SHA1

          c1c98a7dbe00d80c585574172805f9e52ef62d31

          SHA256

          0dcfc3b930032d262d92ea5aa282ea1c331e6228f6aebba2b45e54fbe2098cad

          SHA512

          bc971eeab1cdc7673813eba80ed53ba79435df3bad4bcfb4358f9b2a155a380e2072a23fcd6d7bce9496afe29e6f575d7033517fcddb86e22fd41de50f2496ed

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          206KB

          MD5

          5d3b91499683a2c3e3b9f6580cf3adb9

          SHA1

          c1c98a7dbe00d80c585574172805f9e52ef62d31

          SHA256

          0dcfc3b930032d262d92ea5aa282ea1c331e6228f6aebba2b45e54fbe2098cad

          SHA512

          bc971eeab1cdc7673813eba80ed53ba79435df3bad4bcfb4358f9b2a155a380e2072a23fcd6d7bce9496afe29e6f575d7033517fcddb86e22fd41de50f2496ed

        • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
          Filesize

          126KB

          MD5

          adbaf286228c46522e50371c4be31a03

          SHA1

          a29d644c4663b2e2b2bd92046ba0df629537c297

          SHA256

          d3e9a3365f73a34e2dd9022a318abcc2c55af98bafb2dc302cbb55f5398bb9a0

          SHA512

          74a55cc8d8c3af54e5ba290a34b968918da994ea2d55b5f0d1f39e83cb9a39d73226227933c760b48f2e0bdb646f8243967517ef8202e02d88411d2d19ae217d

        • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
          Filesize

          126KB

          MD5

          adbaf286228c46522e50371c4be31a03

          SHA1

          a29d644c4663b2e2b2bd92046ba0df629537c297

          SHA256

          d3e9a3365f73a34e2dd9022a318abcc2c55af98bafb2dc302cbb55f5398bb9a0

          SHA512

          74a55cc8d8c3af54e5ba290a34b968918da994ea2d55b5f0d1f39e83cb9a39d73226227933c760b48f2e0bdb646f8243967517ef8202e02d88411d2d19ae217d

        • memory/420-147-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/420-146-0x0000000000B30000-0x0000000000B4F000-memory.dmp
          Filesize

          124KB

        • memory/1452-140-0x0000000002710000-0x000000000274E000-memory.dmp
          Filesize

          248KB

        • memory/1452-141-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/1452-135-0x0000000000000000-mapping.dmp
        • memory/1452-139-0x0000000000B1C000-0x0000000000B3B000-memory.dmp
          Filesize

          124KB

        • memory/1452-144-0x0000000000B1C000-0x0000000000B3B000-memory.dmp
          Filesize

          124KB

        • memory/3984-153-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/3984-152-0x0000000000E70000-0x0000000000E8F000-memory.dmp
          Filesize

          124KB

        • memory/4028-132-0x0000000000D8D000-0x0000000000DAC000-memory.dmp
          Filesize

          124KB

        • memory/4028-143-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/4028-142-0x0000000000D8D000-0x0000000000DAC000-memory.dmp
          Filesize

          124KB

        • memory/4028-134-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/4028-133-0x0000000002820000-0x000000000285E000-memory.dmp
          Filesize

          248KB

        • memory/4080-148-0x0000000000000000-mapping.dmp
        • memory/4864-138-0x0000000000000000-mapping.dmp