Analysis
-
max time kernel
146s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2022 16:30
Static task
static1
Behavioral task
behavioral1
Sample
25b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f.exe
Resource
win10v2004-20220812-en
General
-
Target
25b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f.exe
-
Size
292KB
-
MD5
babcbe1b890df261b78a4c0aeee96f3e
-
SHA1
751bae1e65f28df5f5d9e80aa118c0d85fadf745
-
SHA256
25b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f
-
SHA512
139f8ca674e9e5a614e1593819b8c741b8101c64d62fcf025de4e62744fdfab69f0b977cc5de378e74bec3f414287f046cbf080249da751f23e8c2dff4548757
-
SSDEEP
6144:GiOHTLUCOGZiy/lR/0E4vs7O4dswTf0K:GtHTLUJjWlKEV9cK
Malware Config
Signatures
-
Detect Amadey credential stealer module 2 IoCs
resource yara_rule behavioral1/files/0x0002000000021c20-177.dat amadey_cred_module behavioral1/files/0x0002000000021c20-178.dat amadey_cred_module -
Blocklisted process makes network request 1 IoCs
flow pid Process 38 2332 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 7 IoCs
pid Process 5104 rovwer.exe 2516 son.exe 816 HVNC.exe 2008 rovwer.exe 1896 080df012.exe 3860 rovwer.exe 4620 rovwer.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation rovwer.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation 25b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f.exe -
Loads dropped DLL 1 IoCs
pid Process 2332 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HVNC.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000178001\\HVNC.exe" rovwer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\53d200ed = "C:\\ProgramData\\080df012.exe" HVNC.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\son.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000177001\\son.exe" rovwer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
pid pid_target Process procid_target 2004 1780 WerFault.exe 80 2904 2008 WerFault.exe 95 4964 2516 WerFault.exe 92 3224 3860 WerFault.exe 106 256 4620 WerFault.exe 109 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1260 schtasks.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4196 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 816 HVNC.exe 816 HVNC.exe 1896 080df012.exe 1896 080df012.exe 2516 son.exe 2516 son.exe 2332 rundll32.exe 2332 rundll32.exe 2332 rundll32.exe 2332 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2516 son.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1780 wrote to memory of 5104 1780 25b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f.exe 84 PID 1780 wrote to memory of 5104 1780 25b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f.exe 84 PID 1780 wrote to memory of 5104 1780 25b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f.exe 84 PID 5104 wrote to memory of 1260 5104 rovwer.exe 89 PID 5104 wrote to memory of 1260 5104 rovwer.exe 89 PID 5104 wrote to memory of 1260 5104 rovwer.exe 89 PID 5104 wrote to memory of 2516 5104 rovwer.exe 92 PID 5104 wrote to memory of 2516 5104 rovwer.exe 92 PID 5104 wrote to memory of 2516 5104 rovwer.exe 92 PID 5104 wrote to memory of 816 5104 rovwer.exe 94 PID 5104 wrote to memory of 816 5104 rovwer.exe 94 PID 5104 wrote to memory of 816 5104 rovwer.exe 94 PID 816 wrote to memory of 4508 816 HVNC.exe 96 PID 816 wrote to memory of 4508 816 HVNC.exe 96 PID 816 wrote to memory of 4508 816 HVNC.exe 96 PID 4508 wrote to memory of 4196 4508 cmd.exe 98 PID 4508 wrote to memory of 4196 4508 cmd.exe 98 PID 4508 wrote to memory of 4196 4508 cmd.exe 98 PID 4508 wrote to memory of 1896 4508 cmd.exe 102 PID 4508 wrote to memory of 1896 4508 cmd.exe 102 PID 4508 wrote to memory of 1896 4508 cmd.exe 102 PID 5104 wrote to memory of 2332 5104 rovwer.exe 105 PID 5104 wrote to memory of 2332 5104 rovwer.exe 105 PID 5104 wrote to memory of 2332 5104 rovwer.exe 105 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\25b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f.exe"C:\Users\Admin\AppData\Local\Temp\25b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exe"C:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exe" /F3⤵
- Creates scheduled task(s)
PID:1260
-
-
C:\Users\Admin\AppData\Local\Temp\1000177001\son.exe"C:\Users\Admin\AppData\Local\Temp\1000177001\son.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 12684⤵
- Program crash
PID:4964
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000178001\HVNC.exe"C:\Users\Admin\AppData\Local\Temp\1000178001\HVNC.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\cmd.execmd.exe /c (ping 127.0.0.1) & (del /F /Q "C:\Users\Admin\AppData\Local\Temp\1000178001\HVNC.exe") & (start "" "C:\ProgramData\080df012.exe")4⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.15⤵
- Runs ping.exe
PID:4196
-
-
C:\ProgramData\080df012.exe"C:\ProgramData\080df012.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1896
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\80b59841e5c623\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_win_path
PID:2332
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1780 -s 12762⤵
- Program crash
PID:2004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1780 -ip 17801⤵PID:4864
-
C:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exeC:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exe1⤵
- Executes dropped EXE
PID:2008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 3162⤵
- Program crash
PID:2904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2008 -ip 20081⤵PID:4504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2516 -ip 25161⤵PID:2428
-
C:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exeC:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exe1⤵
- Executes dropped EXE
PID:3860 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3860 -s 3202⤵
- Program crash
PID:3224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 3860 -ip 38601⤵PID:4328
-
C:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exeC:\Users\Admin\AppData\Local\Temp\b667dbdcd8\rovwer.exe1⤵
- Executes dropped EXE
PID:4620 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 3162⤵
- Program crash
PID:256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4620 -ip 46201⤵PID:3704
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD56ecf287cf8d64e1efb5282166ca5c848
SHA144c04b9927d0ff82901205d53e274369a1dbcdc5
SHA25691c9e06e0ff399a4eff06cbd2a5512a6144af70de685a26239b02194412faa28
SHA512a591ce0eee936f947b06fbca22e145137ce7745c12a7f46dd380f2898bc9f7c8d9707a55a4562911f10336ebe0a5399cf9dbdc8addb0b32aa1c75e6bcdbf4418
-
Filesize
92KB
MD56ecf287cf8d64e1efb5282166ca5c848
SHA144c04b9927d0ff82901205d53e274369a1dbcdc5
SHA25691c9e06e0ff399a4eff06cbd2a5512a6144af70de685a26239b02194412faa28
SHA512a591ce0eee936f947b06fbca22e145137ce7745c12a7f46dd380f2898bc9f7c8d9707a55a4562911f10336ebe0a5399cf9dbdc8addb0b32aa1c75e6bcdbf4418
-
Filesize
370KB
MD567a7f19cac4d3564e407e6a7a247b747
SHA12c9f9a5fdc7f422b49f73ca76d067462a4ed30b8
SHA2561c0e791df8978b5e021f436c201a926d537824af0619f75aa188e57a9c84cdd0
SHA5121d4b568bc05c1c295769256c55b64c63465d93f941f8af675283b6e42d42f0a0c0d8a30ba299e5c3906a20eb054b0eb60f3d264598a1da50ee96d25ed8445812
-
Filesize
370KB
MD567a7f19cac4d3564e407e6a7a247b747
SHA12c9f9a5fdc7f422b49f73ca76d067462a4ed30b8
SHA2561c0e791df8978b5e021f436c201a926d537824af0619f75aa188e57a9c84cdd0
SHA5121d4b568bc05c1c295769256c55b64c63465d93f941f8af675283b6e42d42f0a0c0d8a30ba299e5c3906a20eb054b0eb60f3d264598a1da50ee96d25ed8445812
-
Filesize
92KB
MD56ecf287cf8d64e1efb5282166ca5c848
SHA144c04b9927d0ff82901205d53e274369a1dbcdc5
SHA25691c9e06e0ff399a4eff06cbd2a5512a6144af70de685a26239b02194412faa28
SHA512a591ce0eee936f947b06fbca22e145137ce7745c12a7f46dd380f2898bc9f7c8d9707a55a4562911f10336ebe0a5399cf9dbdc8addb0b32aa1c75e6bcdbf4418
-
Filesize
92KB
MD56ecf287cf8d64e1efb5282166ca5c848
SHA144c04b9927d0ff82901205d53e274369a1dbcdc5
SHA25691c9e06e0ff399a4eff06cbd2a5512a6144af70de685a26239b02194412faa28
SHA512a591ce0eee936f947b06fbca22e145137ce7745c12a7f46dd380f2898bc9f7c8d9707a55a4562911f10336ebe0a5399cf9dbdc8addb0b32aa1c75e6bcdbf4418
-
Filesize
292KB
MD5babcbe1b890df261b78a4c0aeee96f3e
SHA1751bae1e65f28df5f5d9e80aa118c0d85fadf745
SHA25625b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f
SHA512139f8ca674e9e5a614e1593819b8c741b8101c64d62fcf025de4e62744fdfab69f0b977cc5de378e74bec3f414287f046cbf080249da751f23e8c2dff4548757
-
Filesize
292KB
MD5babcbe1b890df261b78a4c0aeee96f3e
SHA1751bae1e65f28df5f5d9e80aa118c0d85fadf745
SHA25625b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f
SHA512139f8ca674e9e5a614e1593819b8c741b8101c64d62fcf025de4e62744fdfab69f0b977cc5de378e74bec3f414287f046cbf080249da751f23e8c2dff4548757
-
Filesize
292KB
MD5babcbe1b890df261b78a4c0aeee96f3e
SHA1751bae1e65f28df5f5d9e80aa118c0d85fadf745
SHA25625b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f
SHA512139f8ca674e9e5a614e1593819b8c741b8101c64d62fcf025de4e62744fdfab69f0b977cc5de378e74bec3f414287f046cbf080249da751f23e8c2dff4548757
-
Filesize
292KB
MD5babcbe1b890df261b78a4c0aeee96f3e
SHA1751bae1e65f28df5f5d9e80aa118c0d85fadf745
SHA25625b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f
SHA512139f8ca674e9e5a614e1593819b8c741b8101c64d62fcf025de4e62744fdfab69f0b977cc5de378e74bec3f414287f046cbf080249da751f23e8c2dff4548757
-
Filesize
292KB
MD5babcbe1b890df261b78a4c0aeee96f3e
SHA1751bae1e65f28df5f5d9e80aa118c0d85fadf745
SHA25625b66c1e79774e362628fbdd7d2a1ef63fbcb738210ec34b66cfc96bc2fd020f
SHA512139f8ca674e9e5a614e1593819b8c741b8101c64d62fcf025de4e62744fdfab69f0b977cc5de378e74bec3f414287f046cbf080249da751f23e8c2dff4548757
-
Filesize
126KB
MD5e92a6a3a013a87cf57f3753d77a1b9c9
SHA101366b392cb71fed71f5bc1cd09e0f8c76657519
SHA25642a247529de63a9b43768ac145e38fe9da3adc8b2eed558e3ce11e5cd8bbc0e5
SHA512c59bab1bef238927fe8102cca6080f7b62e945254668201d0eaa49a64c6969e1f8eef65b2fea56d341035f0995b5c24907487351e4cde2b6baa5d49f5a192b57
-
Filesize
126KB
MD5e92a6a3a013a87cf57f3753d77a1b9c9
SHA101366b392cb71fed71f5bc1cd09e0f8c76657519
SHA25642a247529de63a9b43768ac145e38fe9da3adc8b2eed558e3ce11e5cd8bbc0e5
SHA512c59bab1bef238927fe8102cca6080f7b62e945254668201d0eaa49a64c6969e1f8eef65b2fea56d341035f0995b5c24907487351e4cde2b6baa5d49f5a192b57