Analysis

  • max time kernel
    138s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2022 14:36

General

  • Target

    file.exe

  • Size

    259KB

  • MD5

    5da2a356fabebea7a2194fbfce67a4be

  • SHA1

    3a68616b31748f7469013d14202cd37956f3bfe4

  • SHA256

    00de39f0070cdaa0bdd40db07e4129140f7a5ad2298f0d6586e89ece5813ba92

  • SHA512

    5c06d24d4980c70847369956b5eac2b739be2baa8eeaaadbcae10387e857c8390316826cfe7f64f68973c813964833c336aad2475794df1cdbb690eb597aea7a

  • SSDEEP

    6144:itUf3wL2qI52gnR6fre1bTsQodyPIY+BiAZJ9o0xkK3ue:ituA6qI5lnYfreZwtqH+HLRV3R

Malware Config

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4272
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:1644
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:532
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5048 -s 1144
      2⤵
      • Program crash
      PID:4744
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5048 -ip 5048
    1⤵
      PID:3424
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:4720
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 424
        2⤵
        • Program crash
        PID:2944
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4720 -ip 4720
      1⤵
        PID:3200
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:1668
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1668 -s 424
          2⤵
          • Program crash
          PID:3464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 1668 -ip 1668
        1⤵
          PID:5024

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          259KB

          MD5

          5da2a356fabebea7a2194fbfce67a4be

          SHA1

          3a68616b31748f7469013d14202cd37956f3bfe4

          SHA256

          00de39f0070cdaa0bdd40db07e4129140f7a5ad2298f0d6586e89ece5813ba92

          SHA512

          5c06d24d4980c70847369956b5eac2b739be2baa8eeaaadbcae10387e857c8390316826cfe7f64f68973c813964833c336aad2475794df1cdbb690eb597aea7a

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          259KB

          MD5

          5da2a356fabebea7a2194fbfce67a4be

          SHA1

          3a68616b31748f7469013d14202cd37956f3bfe4

          SHA256

          00de39f0070cdaa0bdd40db07e4129140f7a5ad2298f0d6586e89ece5813ba92

          SHA512

          5c06d24d4980c70847369956b5eac2b739be2baa8eeaaadbcae10387e857c8390316826cfe7f64f68973c813964833c336aad2475794df1cdbb690eb597aea7a

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          259KB

          MD5

          5da2a356fabebea7a2194fbfce67a4be

          SHA1

          3a68616b31748f7469013d14202cd37956f3bfe4

          SHA256

          00de39f0070cdaa0bdd40db07e4129140f7a5ad2298f0d6586e89ece5813ba92

          SHA512

          5c06d24d4980c70847369956b5eac2b739be2baa8eeaaadbcae10387e857c8390316826cfe7f64f68973c813964833c336aad2475794df1cdbb690eb597aea7a

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          259KB

          MD5

          5da2a356fabebea7a2194fbfce67a4be

          SHA1

          3a68616b31748f7469013d14202cd37956f3bfe4

          SHA256

          00de39f0070cdaa0bdd40db07e4129140f7a5ad2298f0d6586e89ece5813ba92

          SHA512

          5c06d24d4980c70847369956b5eac2b739be2baa8eeaaadbcae10387e857c8390316826cfe7f64f68973c813964833c336aad2475794df1cdbb690eb597aea7a

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          b8d80046e28849a320a3dcd868b73d7c

          SHA1

          f15bc4a4c5189e7aa845213469c6def5afd68186

          SHA256

          d23147a448d24f81d81d4bb226f3fc968386792c0987dda75917104b5ecd9d5a

          SHA512

          b7f6d59ee55d2b579c2185560d2e660c1952f9214f3db3096b1358af3559fd985859aa3389be333c826f35b85cd63c6f65a03e65a7ad57c7834bb09abd1d853e

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          b8d80046e28849a320a3dcd868b73d7c

          SHA1

          f15bc4a4c5189e7aa845213469c6def5afd68186

          SHA256

          d23147a448d24f81d81d4bb226f3fc968386792c0987dda75917104b5ecd9d5a

          SHA512

          b7f6d59ee55d2b579c2185560d2e660c1952f9214f3db3096b1358af3559fd985859aa3389be333c826f35b85cd63c6f65a03e65a7ad57c7834bb09abd1d853e

        • memory/532-144-0x0000000000000000-mapping.dmp
        • memory/1644-140-0x0000000000000000-mapping.dmp
        • memory/1668-152-0x0000000000400000-0x000000000059C000-memory.dmp
          Filesize

          1.6MB

        • memory/1668-151-0x000000000081C000-0x000000000083B000-memory.dmp
          Filesize

          124KB

        • memory/4272-135-0x0000000000000000-mapping.dmp
        • memory/4272-143-0x0000000000400000-0x000000000059C000-memory.dmp
          Filesize

          1.6MB

        • memory/4272-142-0x0000000000400000-0x000000000059C000-memory.dmp
          Filesize

          1.6MB

        • memory/4272-141-0x00000000007C8000-0x00000000007E7000-memory.dmp
          Filesize

          124KB

        • memory/4720-148-0x000000000074C000-0x000000000076B000-memory.dmp
          Filesize

          124KB

        • memory/4720-149-0x0000000000400000-0x000000000059C000-memory.dmp
          Filesize

          1.6MB

        • memory/5048-139-0x0000000000400000-0x000000000059C000-memory.dmp
          Filesize

          1.6MB

        • memory/5048-138-0x0000000000809000-0x0000000000828000-memory.dmp
          Filesize

          124KB

        • memory/5048-132-0x0000000000809000-0x0000000000828000-memory.dmp
          Filesize

          124KB

        • memory/5048-134-0x0000000000400000-0x000000000059C000-memory.dmp
          Filesize

          1.6MB

        • memory/5048-133-0x00000000022D0000-0x000000000230E000-memory.dmp
          Filesize

          248KB