Analysis

  • max time kernel
    121s
  • max time network
    134s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-11-2022 08:21

General

  • Target

    b8b5e3946ec0546d8e6de7ae73091c6a66a8e0a1252020b00487d8d10a2a6f46.exe

  • Size

    205KB

  • MD5

    1c2f929c8f76e1bee311ffb217063988

  • SHA1

    600e14abdbc5867f7db412dc4b49909ef3448f5d

  • SHA256

    b8b5e3946ec0546d8e6de7ae73091c6a66a8e0a1252020b00487d8d10a2a6f46

  • SHA512

    1b1fcee1a7ad686a49def2cb887d95b76d051b163fa16565619351ab086d1b8ddae56874dc601dcc37adbb47fba46230315085ed01de2cf13376c8abfcacc381

  • SSDEEP

    3072:y6XDxtrF95JGVLUvFlEbctzaxE4a2PTtkW7JVzk92oWrQX7epxY5H4yo:xXDXaVkWctSSCGW9Vo9nWqepxY5m

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.17/hfk3vK9/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b8b5e3946ec0546d8e6de7ae73091c6a66a8e0a1252020b00487d8d10a2a6f46.exe
    "C:\Users\Admin\AppData\Local\Temp\b8b5e3946ec0546d8e6de7ae73091c6a66a8e0a1252020b00487d8d10a2a6f46.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4100
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:4184
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4848
  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    1⤵
    • Executes dropped EXE
    PID:4008
  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    1⤵
    • Executes dropped EXE
    PID:4956

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    205KB

    MD5

    1c2f929c8f76e1bee311ffb217063988

    SHA1

    600e14abdbc5867f7db412dc4b49909ef3448f5d

    SHA256

    b8b5e3946ec0546d8e6de7ae73091c6a66a8e0a1252020b00487d8d10a2a6f46

    SHA512

    1b1fcee1a7ad686a49def2cb887d95b76d051b163fa16565619351ab086d1b8ddae56874dc601dcc37adbb47fba46230315085ed01de2cf13376c8abfcacc381

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    205KB

    MD5

    1c2f929c8f76e1bee311ffb217063988

    SHA1

    600e14abdbc5867f7db412dc4b49909ef3448f5d

    SHA256

    b8b5e3946ec0546d8e6de7ae73091c6a66a8e0a1252020b00487d8d10a2a6f46

    SHA512

    1b1fcee1a7ad686a49def2cb887d95b76d051b163fa16565619351ab086d1b8ddae56874dc601dcc37adbb47fba46230315085ed01de2cf13376c8abfcacc381

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    205KB

    MD5

    1c2f929c8f76e1bee311ffb217063988

    SHA1

    600e14abdbc5867f7db412dc4b49909ef3448f5d

    SHA256

    b8b5e3946ec0546d8e6de7ae73091c6a66a8e0a1252020b00487d8d10a2a6f46

    SHA512

    1b1fcee1a7ad686a49def2cb887d95b76d051b163fa16565619351ab086d1b8ddae56874dc601dcc37adbb47fba46230315085ed01de2cf13376c8abfcacc381

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    205KB

    MD5

    1c2f929c8f76e1bee311ffb217063988

    SHA1

    600e14abdbc5867f7db412dc4b49909ef3448f5d

    SHA256

    b8b5e3946ec0546d8e6de7ae73091c6a66a8e0a1252020b00487d8d10a2a6f46

    SHA512

    1b1fcee1a7ad686a49def2cb887d95b76d051b163fa16565619351ab086d1b8ddae56874dc601dcc37adbb47fba46230315085ed01de2cf13376c8abfcacc381

  • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    adbaf286228c46522e50371c4be31a03

    SHA1

    a29d644c4663b2e2b2bd92046ba0df629537c297

    SHA256

    d3e9a3365f73a34e2dd9022a318abcc2c55af98bafb2dc302cbb55f5398bb9a0

    SHA512

    74a55cc8d8c3af54e5ba290a34b968918da994ea2d55b5f0d1f39e83cb9a39d73226227933c760b48f2e0bdb646f8243967517ef8202e02d88411d2d19ae217d

  • \Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    adbaf286228c46522e50371c4be31a03

    SHA1

    a29d644c4663b2e2b2bd92046ba0df629537c297

    SHA256

    d3e9a3365f73a34e2dd9022a318abcc2c55af98bafb2dc302cbb55f5398bb9a0

    SHA512

    74a55cc8d8c3af54e5ba290a34b968918da994ea2d55b5f0d1f39e83cb9a39d73226227933c760b48f2e0bdb646f8243967517ef8202e02d88411d2d19ae217d

  • \Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    adbaf286228c46522e50371c4be31a03

    SHA1

    a29d644c4663b2e2b2bd92046ba0df629537c297

    SHA256

    d3e9a3365f73a34e2dd9022a318abcc2c55af98bafb2dc302cbb55f5398bb9a0

    SHA512

    74a55cc8d8c3af54e5ba290a34b968918da994ea2d55b5f0d1f39e83cb9a39d73226227933c760b48f2e0bdb646f8243967517ef8202e02d88411d2d19ae217d

  • memory/1736-157-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1736-155-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-123-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-124-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-125-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-126-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-127-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-128-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-129-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-130-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-131-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-160-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-133-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-134-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-135-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-136-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-138-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-139-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-140-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-141-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-142-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-143-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-144-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-146-0x0000000000470000-0x000000000051E000-memory.dmp
    Filesize

    696KB

  • memory/1736-145-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-147-0x0000000000600000-0x000000000063E000-memory.dmp
    Filesize

    248KB

  • memory/1736-148-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-149-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-150-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-151-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-152-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-153-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-154-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-162-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-156-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-121-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-158-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-159-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-132-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-116-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-122-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-163-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-164-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-165-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-166-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-167-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-174-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/1736-172-0x0000000000600000-0x000000000063E000-memory.dmp
    Filesize

    248KB

  • memory/1736-117-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-118-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-119-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-120-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1736-161-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4008-289-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/4100-187-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-173-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-181-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-175-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-215-0x0000000000570000-0x00000000006BA000-memory.dmp
    Filesize

    1.3MB

  • memory/4100-183-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-184-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-185-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-186-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-168-0x0000000000000000-mapping.dmp
  • memory/4100-177-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-182-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-171-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-178-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-250-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/4100-176-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-188-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-180-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4100-249-0x0000000000570000-0x00000000006BA000-memory.dmp
    Filesize

    1.3MB

  • memory/4100-216-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB

  • memory/4100-170-0x00000000779A0000-0x0000000077B2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4184-224-0x0000000000000000-mapping.dmp
  • memory/4848-290-0x0000000000000000-mapping.dmp
  • memory/4956-410-0x000000000070E000-0x000000000072D000-memory.dmp
    Filesize

    124KB

  • memory/4956-411-0x0000000000400000-0x0000000000468000-memory.dmp
    Filesize

    416KB