Analysis

  • max time kernel
    169s
  • max time network
    194s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-11-2022 14:15

General

  • Target

    efcf2436a1c1a20eb798db02593889668a5dd36c1406b67343681ba46b64da58.exe

  • Size

    209KB

  • MD5

    8ef9de35dad7f94140577af8e51cec3a

  • SHA1

    af2bfdf001c2dde2aec18fe3e6a555988d84686b

  • SHA256

    efcf2436a1c1a20eb798db02593889668a5dd36c1406b67343681ba46b64da58

  • SHA512

    bfa5f7e9884f2e73ae19ed5a9cc4ed5a20951f9911282156ef6fcfe604d49af03175f76398754c589ac7e7dca22e2533a385d7547291a634d169d1ba0af3c0e1

  • SSDEEP

    3072:UITVOwqFXgWRtCgG1OLz5WwaEj7Q+hlfEsNtOv4Kd1wDBa9XGcZs6IO4Rj71nx:rVmpVtCZ1OVaEXQ+f3IvTdySGcZLX4B

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.17/hfk3vK9/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efcf2436a1c1a20eb798db02593889668a5dd36c1406b67343681ba46b64da58.exe
    "C:\Users\Admin\AppData\Local\Temp\efcf2436a1c1a20eb798db02593889668a5dd36c1406b67343681ba46b64da58.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4060
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:3704
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4728
  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    1⤵
    • Executes dropped EXE
    PID:3496
  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    1⤵
    • Executes dropped EXE
    PID:4456

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    209KB

    MD5

    8ef9de35dad7f94140577af8e51cec3a

    SHA1

    af2bfdf001c2dde2aec18fe3e6a555988d84686b

    SHA256

    efcf2436a1c1a20eb798db02593889668a5dd36c1406b67343681ba46b64da58

    SHA512

    bfa5f7e9884f2e73ae19ed5a9cc4ed5a20951f9911282156ef6fcfe604d49af03175f76398754c589ac7e7dca22e2533a385d7547291a634d169d1ba0af3c0e1

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    209KB

    MD5

    8ef9de35dad7f94140577af8e51cec3a

    SHA1

    af2bfdf001c2dde2aec18fe3e6a555988d84686b

    SHA256

    efcf2436a1c1a20eb798db02593889668a5dd36c1406b67343681ba46b64da58

    SHA512

    bfa5f7e9884f2e73ae19ed5a9cc4ed5a20951f9911282156ef6fcfe604d49af03175f76398754c589ac7e7dca22e2533a385d7547291a634d169d1ba0af3c0e1

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    209KB

    MD5

    8ef9de35dad7f94140577af8e51cec3a

    SHA1

    af2bfdf001c2dde2aec18fe3e6a555988d84686b

    SHA256

    efcf2436a1c1a20eb798db02593889668a5dd36c1406b67343681ba46b64da58

    SHA512

    bfa5f7e9884f2e73ae19ed5a9cc4ed5a20951f9911282156ef6fcfe604d49af03175f76398754c589ac7e7dca22e2533a385d7547291a634d169d1ba0af3c0e1

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    209KB

    MD5

    8ef9de35dad7f94140577af8e51cec3a

    SHA1

    af2bfdf001c2dde2aec18fe3e6a555988d84686b

    SHA256

    efcf2436a1c1a20eb798db02593889668a5dd36c1406b67343681ba46b64da58

    SHA512

    bfa5f7e9884f2e73ae19ed5a9cc4ed5a20951f9911282156ef6fcfe604d49af03175f76398754c589ac7e7dca22e2533a385d7547291a634d169d1ba0af3c0e1

  • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    adbaf286228c46522e50371c4be31a03

    SHA1

    a29d644c4663b2e2b2bd92046ba0df629537c297

    SHA256

    d3e9a3365f73a34e2dd9022a318abcc2c55af98bafb2dc302cbb55f5398bb9a0

    SHA512

    74a55cc8d8c3af54e5ba290a34b968918da994ea2d55b5f0d1f39e83cb9a39d73226227933c760b48f2e0bdb646f8243967517ef8202e02d88411d2d19ae217d

  • \Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    adbaf286228c46522e50371c4be31a03

    SHA1

    a29d644c4663b2e2b2bd92046ba0df629537c297

    SHA256

    d3e9a3365f73a34e2dd9022a318abcc2c55af98bafb2dc302cbb55f5398bb9a0

    SHA512

    74a55cc8d8c3af54e5ba290a34b968918da994ea2d55b5f0d1f39e83cb9a39d73226227933c760b48f2e0bdb646f8243967517ef8202e02d88411d2d19ae217d

  • memory/2436-158-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-155-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-123-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-124-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-125-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-126-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-127-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-128-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-129-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-130-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-131-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-160-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2436-133-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-134-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-136-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-135-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-137-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-138-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-140-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-141-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-142-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-143-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-144-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-145-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-146-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-147-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-148-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-149-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-150-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-151-0x0000000000520000-0x00000000005CE000-memory.dmp
    Filesize

    696KB

  • memory/2436-153-0x0000000000520000-0x00000000005CE000-memory.dmp
    Filesize

    696KB

  • memory/2436-152-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-154-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-162-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-156-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-157-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-121-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-159-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-132-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-118-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-122-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-163-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-164-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-165-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-166-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-167-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-168-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-169-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-174-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/2436-119-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-120-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/2436-161-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/3496-291-0x0000000002080000-0x00000000020BE000-memory.dmp
    Filesize

    248KB

  • memory/3496-292-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/3704-228-0x0000000000000000-mapping.dmp
  • memory/4060-181-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-188-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-179-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-172-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-182-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-183-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-217-0x00000000005C0000-0x000000000070A000-memory.dmp
    Filesize

    1.3MB

  • memory/4060-185-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-218-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/4060-175-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-186-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-187-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-189-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-184-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-177-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-173-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-176-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4060-219-0x00000000005C0000-0x000000000070A000-memory.dmp
    Filesize

    1.3MB

  • memory/4060-220-0x00000000005C0000-0x000000000070A000-memory.dmp
    Filesize

    1.3MB

  • memory/4060-216-0x00000000005C0000-0x000000000070A000-memory.dmp
    Filesize

    1.3MB

  • memory/4060-170-0x0000000000000000-mapping.dmp
  • memory/4060-178-0x00000000770E0000-0x000000007726E000-memory.dmp
    Filesize

    1.6MB

  • memory/4456-412-0x0000000000400000-0x000000000046A000-memory.dmp
    Filesize

    424KB

  • memory/4728-293-0x0000000000000000-mapping.dmp