Analysis

  • max time kernel
    109s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 10:01

General

  • Target

    1b55a8bf7affc37d19343b1629b06a63.exe

  • Size

    243KB

  • MD5

    1b55a8bf7affc37d19343b1629b06a63

  • SHA1

    4591134d553facb25e952490f55d18833a51e10e

  • SHA256

    4f8f78fa26b8cec4ac3aebe88562c34cb33f500576842ed9fdfd2dc24554feae

  • SHA512

    6f7618bb43f7f4d5bbc45bbbed392ea295b3519f20b9ab9e8e1a8e19b4bcc3760431c622a9785d1bb28b82fb5cdb17cc33ea7396d6f7d94dd763dc6b6dd9d6e3

  • SSDEEP

    6144:9MQbFuoFCbBNLZDM/DzkJObj6r3Bp/v3INK0gt:9MQbdEf1kfe+Gr3Bp3t

Malware Config

Extracted

Family

amadey

Version

3.50

C2

77.73.133.72/hfk3vK9/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b55a8bf7affc37d19343b1629b06a63.exe
    "C:\Users\Admin\AppData\Local\Temp\1b55a8bf7affc37d19343b1629b06a63.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Users\Admin\AppData\Local\Temp\ecaac49691\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\ecaac49691\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\ecaac49691\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:1136
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\f49dfc5e4e2508\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:1884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 1148
      2⤵
      • Program crash
      PID:1312
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 868 -s 908
      2⤵
      • Program crash
      PID:4224
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 868 -ip 868
    1⤵
      PID:5028
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 868 -ip 868
      1⤵
        PID:1052
      • C:\Users\Admin\AppData\Local\Temp\ecaac49691\gntuud.exe
        C:\Users\Admin\AppData\Local\Temp\ecaac49691\gntuud.exe
        1⤵
        • Executes dropped EXE
        PID:444
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 444 -s 420
          2⤵
          • Program crash
          PID:4360
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 444 -s 440
          2⤵
          • Program crash
          PID:1488
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 444 -ip 444
        1⤵
          PID:3228
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 444 -ip 444
          1⤵
            PID:4568
          • C:\Users\Admin\AppData\Local\Temp\ecaac49691\gntuud.exe
            C:\Users\Admin\AppData\Local\Temp\ecaac49691\gntuud.exe
            1⤵
            • Executes dropped EXE
            PID:1676
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 420
              2⤵
              • Program crash
              PID:5060
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1676 -s 428
              2⤵
              • Program crash
              PID:4348
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 1676 -ip 1676
            1⤵
              PID:1032
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 1676 -ip 1676
              1⤵
                PID:1956

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Email Collection

              1
              T1114

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\ecaac49691\gntuud.exe
                Filesize

                243KB

                MD5

                1b55a8bf7affc37d19343b1629b06a63

                SHA1

                4591134d553facb25e952490f55d18833a51e10e

                SHA256

                4f8f78fa26b8cec4ac3aebe88562c34cb33f500576842ed9fdfd2dc24554feae

                SHA512

                6f7618bb43f7f4d5bbc45bbbed392ea295b3519f20b9ab9e8e1a8e19b4bcc3760431c622a9785d1bb28b82fb5cdb17cc33ea7396d6f7d94dd763dc6b6dd9d6e3

              • C:\Users\Admin\AppData\Local\Temp\ecaac49691\gntuud.exe
                Filesize

                243KB

                MD5

                1b55a8bf7affc37d19343b1629b06a63

                SHA1

                4591134d553facb25e952490f55d18833a51e10e

                SHA256

                4f8f78fa26b8cec4ac3aebe88562c34cb33f500576842ed9fdfd2dc24554feae

                SHA512

                6f7618bb43f7f4d5bbc45bbbed392ea295b3519f20b9ab9e8e1a8e19b4bcc3760431c622a9785d1bb28b82fb5cdb17cc33ea7396d6f7d94dd763dc6b6dd9d6e3

              • C:\Users\Admin\AppData\Local\Temp\ecaac49691\gntuud.exe
                Filesize

                243KB

                MD5

                1b55a8bf7affc37d19343b1629b06a63

                SHA1

                4591134d553facb25e952490f55d18833a51e10e

                SHA256

                4f8f78fa26b8cec4ac3aebe88562c34cb33f500576842ed9fdfd2dc24554feae

                SHA512

                6f7618bb43f7f4d5bbc45bbbed392ea295b3519f20b9ab9e8e1a8e19b4bcc3760431c622a9785d1bb28b82fb5cdb17cc33ea7396d6f7d94dd763dc6b6dd9d6e3

              • C:\Users\Admin\AppData\Local\Temp\ecaac49691\gntuud.exe
                Filesize

                243KB

                MD5

                1b55a8bf7affc37d19343b1629b06a63

                SHA1

                4591134d553facb25e952490f55d18833a51e10e

                SHA256

                4f8f78fa26b8cec4ac3aebe88562c34cb33f500576842ed9fdfd2dc24554feae

                SHA512

                6f7618bb43f7f4d5bbc45bbbed392ea295b3519f20b9ab9e8e1a8e19b4bcc3760431c622a9785d1bb28b82fb5cdb17cc33ea7396d6f7d94dd763dc6b6dd9d6e3

              • C:\Users\Admin\AppData\Roaming\f49dfc5e4e2508\cred64.dll
                Filesize

                126KB

                MD5

                349b2b47fef50fa6a1fc19d0ee4b2db8

                SHA1

                077f4328b3f060a9f010b1a63d9e127d24ddafd4

                SHA256

                5cd41f164de6f783b7da82b5f6dbd49413eccd87cc7470f2004d58ca081fb0e0

                SHA512

                83fd58be4c0051ed05b7a03443d256d52f09206d2f433bd302c9e9e3780b9d472e823aed1db01b5052dc8fdc63a4352beac9e399858a8252c057f11cf2bd1773

              • C:\Users\Admin\AppData\Roaming\f49dfc5e4e2508\cred64.dll
                Filesize

                126KB

                MD5

                349b2b47fef50fa6a1fc19d0ee4b2db8

                SHA1

                077f4328b3f060a9f010b1a63d9e127d24ddafd4

                SHA256

                5cd41f164de6f783b7da82b5f6dbd49413eccd87cc7470f2004d58ca081fb0e0

                SHA512

                83fd58be4c0051ed05b7a03443d256d52f09206d2f433bd302c9e9e3780b9d472e823aed1db01b5052dc8fdc63a4352beac9e399858a8252c057f11cf2bd1773

              • C:\Users\Admin\AppData\Roaming\f49dfc5e4e2508\cred64.dll
                Filesize

                126KB

                MD5

                349b2b47fef50fa6a1fc19d0ee4b2db8

                SHA1

                077f4328b3f060a9f010b1a63d9e127d24ddafd4

                SHA256

                5cd41f164de6f783b7da82b5f6dbd49413eccd87cc7470f2004d58ca081fb0e0

                SHA512

                83fd58be4c0051ed05b7a03443d256d52f09206d2f433bd302c9e9e3780b9d472e823aed1db01b5052dc8fdc63a4352beac9e399858a8252c057f11cf2bd1773

              • memory/444-147-0x0000000000480000-0x0000000000580000-memory.dmp
                Filesize

                1024KB

              • memory/444-148-0x0000000000400000-0x0000000000472000-memory.dmp
                Filesize

                456KB

              • memory/868-134-0x0000000000400000-0x0000000000472000-memory.dmp
                Filesize

                456KB

              • memory/868-132-0x000000000073D000-0x000000000075C000-memory.dmp
                Filesize

                124KB

              • memory/868-142-0x000000000073D000-0x000000000075C000-memory.dmp
                Filesize

                124KB

              • memory/868-143-0x0000000000400000-0x0000000000472000-memory.dmp
                Filesize

                456KB

              • memory/868-133-0x00000000006D0000-0x000000000070E000-memory.dmp
                Filesize

                248KB

              • memory/1136-138-0x0000000000000000-mapping.dmp
              • memory/1676-155-0x000000000070F000-0x000000000072E000-memory.dmp
                Filesize

                124KB

              • memory/1676-156-0x0000000000400000-0x0000000000472000-memory.dmp
                Filesize

                456KB

              • memory/1884-149-0x0000000000000000-mapping.dmp
              • memory/1884-153-0x00000000001B0000-0x00000000001D4000-memory.dmp
                Filesize

                144KB

              • memory/5064-144-0x0000000000400000-0x0000000000472000-memory.dmp
                Filesize

                456KB

              • memory/5064-141-0x0000000000400000-0x0000000000472000-memory.dmp
                Filesize

                456KB

              • memory/5064-139-0x000000000050C000-0x000000000052B000-memory.dmp
                Filesize

                124KB

              • memory/5064-140-0x00000000005F0000-0x000000000062E000-memory.dmp
                Filesize

                248KB

              • memory/5064-135-0x0000000000000000-mapping.dmp