Analysis

  • max time kernel
    171s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 04:57

General

  • Target

    file.exe

  • Size

    206KB

  • MD5

    78609ed44ce80c66d96f0ba5a7177752

  • SHA1

    5be06e181b8634514613eae5471d4ad1209a93a8

  • SHA256

    38e111156ce0c6edfb44fb3b98376d4dca5a6825c6102c8d54584322c9dff92b

  • SHA512

    c72a1f203ef84f72ba740678f9defb055726d8734721d0838685589f0837c36eef30192bd4d681d8593ecee9616a8e4266bed053a4fffc23f6ef7b16101d6fd5

  • SSDEEP

    3072:850sx/vFth9B5NU0Q9kpG3dWjMEBSi5oTEgOgLhpiBNpU1L3d8WB2Lw9:xuDhc2pgWjMwSLYgOg1pqPK352Lw

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.17/hfk3vK9/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:1976
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:1520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2412 -s 884
      2⤵
      • Program crash
      PID:1264
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2412 -ip 2412
    1⤵
      PID:1628
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      1⤵
      • Executes dropped EXE
      PID:4764
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4764 -s 420
        2⤵
        • Program crash
        PID:808
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4764 -ip 4764
      1⤵
        PID:4400

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
        Filesize

        206KB

        MD5

        78609ed44ce80c66d96f0ba5a7177752

        SHA1

        5be06e181b8634514613eae5471d4ad1209a93a8

        SHA256

        38e111156ce0c6edfb44fb3b98376d4dca5a6825c6102c8d54584322c9dff92b

        SHA512

        c72a1f203ef84f72ba740678f9defb055726d8734721d0838685589f0837c36eef30192bd4d681d8593ecee9616a8e4266bed053a4fffc23f6ef7b16101d6fd5

      • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
        Filesize

        206KB

        MD5

        78609ed44ce80c66d96f0ba5a7177752

        SHA1

        5be06e181b8634514613eae5471d4ad1209a93a8

        SHA256

        38e111156ce0c6edfb44fb3b98376d4dca5a6825c6102c8d54584322c9dff92b

        SHA512

        c72a1f203ef84f72ba740678f9defb055726d8734721d0838685589f0837c36eef30192bd4d681d8593ecee9616a8e4266bed053a4fffc23f6ef7b16101d6fd5

      • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
        Filesize

        206KB

        MD5

        78609ed44ce80c66d96f0ba5a7177752

        SHA1

        5be06e181b8634514613eae5471d4ad1209a93a8

        SHA256

        38e111156ce0c6edfb44fb3b98376d4dca5a6825c6102c8d54584322c9dff92b

        SHA512

        c72a1f203ef84f72ba740678f9defb055726d8734721d0838685589f0837c36eef30192bd4d681d8593ecee9616a8e4266bed053a4fffc23f6ef7b16101d6fd5

      • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
        Filesize

        126KB

        MD5

        adbaf286228c46522e50371c4be31a03

        SHA1

        a29d644c4663b2e2b2bd92046ba0df629537c297

        SHA256

        d3e9a3365f73a34e2dd9022a318abcc2c55af98bafb2dc302cbb55f5398bb9a0

        SHA512

        74a55cc8d8c3af54e5ba290a34b968918da994ea2d55b5f0d1f39e83cb9a39d73226227933c760b48f2e0bdb646f8243967517ef8202e02d88411d2d19ae217d

      • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
        Filesize

        126KB

        MD5

        adbaf286228c46522e50371c4be31a03

        SHA1

        a29d644c4663b2e2b2bd92046ba0df629537c297

        SHA256

        d3e9a3365f73a34e2dd9022a318abcc2c55af98bafb2dc302cbb55f5398bb9a0

        SHA512

        74a55cc8d8c3af54e5ba290a34b968918da994ea2d55b5f0d1f39e83cb9a39d73226227933c760b48f2e0bdb646f8243967517ef8202e02d88411d2d19ae217d

      • memory/1520-145-0x0000000000000000-mapping.dmp
      • memory/1976-140-0x0000000000000000-mapping.dmp
      • memory/2412-132-0x000000000076D000-0x000000000078C000-memory.dmp
        Filesize

        124KB

      • memory/2412-141-0x000000000076D000-0x000000000078C000-memory.dmp
        Filesize

        124KB

      • memory/2412-142-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/2412-134-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/2412-133-0x00000000006C0000-0x00000000006FE000-memory.dmp
        Filesize

        248KB

      • memory/4324-139-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/4324-143-0x00000000005DC000-0x00000000005FB000-memory.dmp
        Filesize

        124KB

      • memory/4324-144-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB

      • memory/4324-138-0x00000000005DC000-0x00000000005FB000-memory.dmp
        Filesize

        124KB

      • memory/4324-135-0x0000000000000000-mapping.dmp
      • memory/4764-149-0x000000000065F000-0x000000000067E000-memory.dmp
        Filesize

        124KB

      • memory/4764-150-0x0000000000400000-0x0000000000469000-memory.dmp
        Filesize

        420KB