Analysis

  • max time kernel
    144s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-03-2023 16:20

General

  • Target

    tmp.exe

  • Size

    364KB

  • MD5

    624053fd08cbbd4b037d42abf3bebccf

  • SHA1

    9cc34928b43ea6fd5e391f0bcb07c2f1e2c705f0

  • SHA256

    232a7888f79f09c47258df130cbf4e854c7a5e0af0a534e5d918bbe7b4a9cd5a

  • SHA512

    0d834442875d8dc5a662d6a722cb46fe6f9e1501fa59993c379a34551c5d8c65c16fd156e3b3d02b55cc7eb451ffd5f8f0d11cfb84042c522f2c21ac9acecde6

  • SSDEEP

    6144:1IlO3QxkS7Vhc6l3qbPar3jriFa5gMfSuK+yJXsnGqgHt56b2:iqQxDpq6l3qbParyFa5/SVlvq5K

Malware Config

Extracted

Family

amadey

Version

3.21

C2

185.215.113.15/Lkb2dxj3/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe
      "C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\62eca45584\
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\62eca45584\
          4⤵
            PID:3084
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN bguuwe.exe /TR "C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:2008
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\110809d565579c\cred.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • outlook_win_path
          PID:4396
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2104 -s 1116
        2⤵
        • Program crash
        PID:4428
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2104 -ip 2104
      1⤵
        PID:4704
      • C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe
        C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe
        1⤵
        • Executes dropped EXE
        PID:1392
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1392 -s 492
          2⤵
          • Program crash
          PID:4608
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1392 -ip 1392
        1⤵
          PID:4352
        • C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe
          C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe
          1⤵
          • Executes dropped EXE
          PID:3464
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 484
            2⤵
            • Program crash
            PID:1324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3464 -ip 3464
          1⤵
            PID:4916
          • C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe
            C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe
            1⤵
            • Executes dropped EXE
            PID:2272
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2272 -s 484
              2⤵
              • Program crash
              PID:4204
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2272 -ip 2272
            1⤵
              PID:3772

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe

              Filesize

              364KB

              MD5

              624053fd08cbbd4b037d42abf3bebccf

              SHA1

              9cc34928b43ea6fd5e391f0bcb07c2f1e2c705f0

              SHA256

              232a7888f79f09c47258df130cbf4e854c7a5e0af0a534e5d918bbe7b4a9cd5a

              SHA512

              0d834442875d8dc5a662d6a722cb46fe6f9e1501fa59993c379a34551c5d8c65c16fd156e3b3d02b55cc7eb451ffd5f8f0d11cfb84042c522f2c21ac9acecde6

            • C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe

              Filesize

              364KB

              MD5

              624053fd08cbbd4b037d42abf3bebccf

              SHA1

              9cc34928b43ea6fd5e391f0bcb07c2f1e2c705f0

              SHA256

              232a7888f79f09c47258df130cbf4e854c7a5e0af0a534e5d918bbe7b4a9cd5a

              SHA512

              0d834442875d8dc5a662d6a722cb46fe6f9e1501fa59993c379a34551c5d8c65c16fd156e3b3d02b55cc7eb451ffd5f8f0d11cfb84042c522f2c21ac9acecde6

            • C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe

              Filesize

              364KB

              MD5

              624053fd08cbbd4b037d42abf3bebccf

              SHA1

              9cc34928b43ea6fd5e391f0bcb07c2f1e2c705f0

              SHA256

              232a7888f79f09c47258df130cbf4e854c7a5e0af0a534e5d918bbe7b4a9cd5a

              SHA512

              0d834442875d8dc5a662d6a722cb46fe6f9e1501fa59993c379a34551c5d8c65c16fd156e3b3d02b55cc7eb451ffd5f8f0d11cfb84042c522f2c21ac9acecde6

            • C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe

              Filesize

              364KB

              MD5

              624053fd08cbbd4b037d42abf3bebccf

              SHA1

              9cc34928b43ea6fd5e391f0bcb07c2f1e2c705f0

              SHA256

              232a7888f79f09c47258df130cbf4e854c7a5e0af0a534e5d918bbe7b4a9cd5a

              SHA512

              0d834442875d8dc5a662d6a722cb46fe6f9e1501fa59993c379a34551c5d8c65c16fd156e3b3d02b55cc7eb451ffd5f8f0d11cfb84042c522f2c21ac9acecde6

            • C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe

              Filesize

              364KB

              MD5

              624053fd08cbbd4b037d42abf3bebccf

              SHA1

              9cc34928b43ea6fd5e391f0bcb07c2f1e2c705f0

              SHA256

              232a7888f79f09c47258df130cbf4e854c7a5e0af0a534e5d918bbe7b4a9cd5a

              SHA512

              0d834442875d8dc5a662d6a722cb46fe6f9e1501fa59993c379a34551c5d8c65c16fd156e3b3d02b55cc7eb451ffd5f8f0d11cfb84042c522f2c21ac9acecde6

            • C:\Users\Admin\AppData\Local\Temp\62eca45584\bguuwe.exe

              Filesize

              364KB

              MD5

              624053fd08cbbd4b037d42abf3bebccf

              SHA1

              9cc34928b43ea6fd5e391f0bcb07c2f1e2c705f0

              SHA256

              232a7888f79f09c47258df130cbf4e854c7a5e0af0a534e5d918bbe7b4a9cd5a

              SHA512

              0d834442875d8dc5a662d6a722cb46fe6f9e1501fa59993c379a34551c5d8c65c16fd156e3b3d02b55cc7eb451ffd5f8f0d11cfb84042c522f2c21ac9acecde6

            • C:\Users\Admin\AppData\Local\Temp\978305544602

              Filesize

              74KB

              MD5

              fdc4875e445604130d636923724a2ffc

              SHA1

              21affb144641e5445e8909c3a5ec53370aed4a4b

              SHA256

              12e69d748ea9159f4f683275ee922ddbe2fba424bce535cc3b63d9d631885635

              SHA512

              a4ff3d9f89fea3c6c7e281a812c27b1d4badb31af433f0319dcef2606c9db95c9341f2ce023399d24c94a7baa630589695c4b7afeb76ffc623084f113f9a0f67

            • C:\Users\Admin\AppData\Roaming\110809d565579c\cred.dll

              Filesize

              126KB

              MD5

              e507e6d6e53146d7c7d7560845d7b51c

              SHA1

              12dfec1df517037846dea8044a0edc409b790a13

              SHA256

              e49833410fea53f166523cc960fc7d60ddfcf60d0fc2024e68dbabab27ce8313

              SHA512

              f81d8232ea61e94dc139eccd2f9246727eb569776f9bef8e25bbb4d7abe2b796ea740ccffaf1b2dd7a01e9dddb51180ca12e563ff4e7a2604f4503ebeed0d29e

            • C:\Users\Admin\AppData\Roaming\110809d565579c\cred.dll

              Filesize

              126KB

              MD5

              e507e6d6e53146d7c7d7560845d7b51c

              SHA1

              12dfec1df517037846dea8044a0edc409b790a13

              SHA256

              e49833410fea53f166523cc960fc7d60ddfcf60d0fc2024e68dbabab27ce8313

              SHA512

              f81d8232ea61e94dc139eccd2f9246727eb569776f9bef8e25bbb4d7abe2b796ea740ccffaf1b2dd7a01e9dddb51180ca12e563ff4e7a2604f4503ebeed0d29e

            • C:\Users\Admin\AppData\Roaming\110809d565579c\cred.dll

              Filesize

              126KB

              MD5

              e507e6d6e53146d7c7d7560845d7b51c

              SHA1

              12dfec1df517037846dea8044a0edc409b790a13

              SHA256

              e49833410fea53f166523cc960fc7d60ddfcf60d0fc2024e68dbabab27ce8313

              SHA512

              f81d8232ea61e94dc139eccd2f9246727eb569776f9bef8e25bbb4d7abe2b796ea740ccffaf1b2dd7a01e9dddb51180ca12e563ff4e7a2604f4503ebeed0d29e

            • memory/1392-156-0x0000000000400000-0x0000000000A8C000-memory.dmp

              Filesize

              6.5MB

            • memory/1796-167-0x0000000000400000-0x0000000000A8C000-memory.dmp

              Filesize

              6.5MB

            • memory/1796-157-0x0000000000400000-0x0000000000A8C000-memory.dmp

              Filesize

              6.5MB

            • memory/1796-183-0x0000000000400000-0x0000000000A8C000-memory.dmp

              Filesize

              6.5MB

            • memory/1796-186-0x0000000000400000-0x0000000000A8C000-memory.dmp

              Filesize

              6.5MB

            • memory/1796-200-0x0000000000400000-0x0000000000A8C000-memory.dmp

              Filesize

              6.5MB

            • memory/2104-136-0x00000000027E0000-0x0000000002822000-memory.dmp

              Filesize

              264KB

            • memory/2104-145-0x0000000000400000-0x0000000000A8C000-memory.dmp

              Filesize

              6.5MB

            • memory/2272-199-0x0000000000400000-0x0000000000A8C000-memory.dmp

              Filesize

              6.5MB

            • memory/3464-182-0x0000000000400000-0x0000000000A8C000-memory.dmp

              Filesize

              6.5MB