Analysis
-
max time kernel
91s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2024 18:32
Behavioral task
behavioral1
Sample
Amadey.exe
Resource
win7-20231215-en
General
-
Target
Amadey.exe
-
Size
423KB
-
MD5
1522b7c5e497da6783a21098b16fa9fd
-
SHA1
710640977a3444a6c80ccd3ccdcb846586356328
-
SHA256
3bb45ee150f445209bc66044d461a5bfd4c1ff424bc9eaf016eb2dac6fd6c1b8
-
SHA512
25d17615000a928dc11e24377f373a2d2bf406c4b0cfde19d42cc54c0605e5f31dd52b55c32dc0c32374795b101aff4fa4d30a75d8a6671ddb6b8a988141a1ce
-
SSDEEP
12288:amsJS4JF4LAIc+YGrlsh8I0wi/ajmCau5O9MB6:mS4JF4LAIc+YOliHiu6M
Malware Config
Extracted
amadey
4.17
http://51.81.69.127
-
install_dir
31feb4a22c
-
install_file
Dctooux.exe
-
strings_key
d97919b780e47328604ef358f75e629a
-
url_paths
/jPdsj3d4M/index.php
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 42 1028 rundll32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Dctooux.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation Dctooux.exe -
Executes dropped EXE 1 IoCs
Processes:
Dctooux.exepid process 4804 Dctooux.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exerundll32.exepid process 804 rundll32.exe 1028 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Windows directory 1 IoCs
Processes:
Amadey.exedescription ioc process File created C:\Windows\Tasks\Dctooux.job Amadey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
rundll32.exepowershell.exepid process 1028 rundll32.exe 1028 rundll32.exe 1028 rundll32.exe 1028 rundll32.exe 1028 rundll32.exe 1028 rundll32.exe 1028 rundll32.exe 1028 rundll32.exe 1028 rundll32.exe 1028 rundll32.exe 4344 powershell.exe 4344 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4344 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Amadey.exepid process 2340 Amadey.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Dctooux.exerundll32.exerundll32.exedescription pid process target process PID 4804 wrote to memory of 804 4804 Dctooux.exe rundll32.exe PID 4804 wrote to memory of 804 4804 Dctooux.exe rundll32.exe PID 4804 wrote to memory of 804 4804 Dctooux.exe rundll32.exe PID 804 wrote to memory of 1028 804 rundll32.exe rundll32.exe PID 804 wrote to memory of 1028 804 rundll32.exe rundll32.exe PID 1028 wrote to memory of 4460 1028 rundll32.exe netsh.exe PID 1028 wrote to memory of 4460 1028 rundll32.exe netsh.exe PID 1028 wrote to memory of 4344 1028 rundll32.exe powershell.exe PID 1028 wrote to memory of 4344 1028 rundll32.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Amadey.exe"C:\Users\Admin\AppData\Local\Temp\Amadey.exe"1⤵
- Drops file in Windows directory
- Suspicious use of FindShellTrayWindow
PID:2340
-
C:\Users\Admin\AppData\Local\Temp\31feb4a22c\Dctooux.exeC:\Users\Admin\AppData\Local\Temp\31feb4a22c\Dctooux.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a967e0f403b652\cred64.dll, Main2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a967e0f403b652\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵PID:4460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\073191680435_Desktop.zip' -CompressionLevel Optimal4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80KB
MD56d198eee6befe1e9a63f2c081c4834ec
SHA1017fc8c03870b640469254527da1f37f28767bf8
SHA256064afc237a47e6d98890f0ca3aae46f843e7a2c8ecde104c883063f81ccd211e
SHA5121d9e1d739d9d1072f7451cd041f91485dc551c5d569d996d5da527b0004e2b8e178896b30a0295728cc0b3afffb0f340467b1d679f21ea4cfad55fbead51de4f
-
Filesize
423KB
MD51522b7c5e497da6783a21098b16fa9fd
SHA1710640977a3444a6c80ccd3ccdcb846586356328
SHA2563bb45ee150f445209bc66044d461a5bfd4c1ff424bc9eaf016eb2dac6fd6c1b8
SHA51225d17615000a928dc11e24377f373a2d2bf406c4b0cfde19d42cc54c0605e5f31dd52b55c32dc0c32374795b101aff4fa4d30a75d8a6671ddb6b8a988141a1ce
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD5a1fbee549a00971cece863265a7403aa
SHA143ebf62f631c13391eb49ae23cb7f9c2cb6e56f7
SHA256d79b3d620f65afb01eaf106d7c355f6bc47f9da173d39bab17091dcf05a792c0
SHA5123079cb01fb5a1d452f685c9c2eab42985d407b7529cf900b8cc834cd67c6022aa74d5f11d9db95fc4b40122a4019ef529ff5f44de22c9b54e20923b847567a41