Analysis

  • max time kernel
    114s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2022 17:51

General

  • Target

    file.exe

  • Size

    231KB

  • MD5

    d2d53693ba630167f3d1689defd2277a

  • SHA1

    e652a4df2934ef3187d7e62450b732ba9d35fdf6

  • SHA256

    1858dd5e996c40a7e75c2c118262917bc9dc7e779e55de52579cd06b40559ddc

  • SHA512

    bb015c508c2462fd2c563893961fa598ffe7b1c67bc587d013b1681fd5d77e8253995e08f9cdf34c0a21ea1e238f5c5091c20ac979c5c95e704728b16913d413

  • SSDEEP

    6144:AWgLu75uLPm/xUzXpxpbcpLFWS/nU8VIfsLknImS9:AWgiFgPm/xUNx4LNs8afk3X

Malware Config

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4996
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:1944
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:3964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 1148
      2⤵
      • Program crash
      PID:4028
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2200 -ip 2200
    1⤵
      PID:4936
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:4416
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 416
        2⤵
        • Program crash
        PID:2080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4416 -ip 4416
      1⤵
        PID:1968
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:2320
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 428
          2⤵
          • Program crash
          PID:1280
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2320 -ip 2320
        1⤵
          PID:1456

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          231KB

          MD5

          d2d53693ba630167f3d1689defd2277a

          SHA1

          e652a4df2934ef3187d7e62450b732ba9d35fdf6

          SHA256

          1858dd5e996c40a7e75c2c118262917bc9dc7e779e55de52579cd06b40559ddc

          SHA512

          bb015c508c2462fd2c563893961fa598ffe7b1c67bc587d013b1681fd5d77e8253995e08f9cdf34c0a21ea1e238f5c5091c20ac979c5c95e704728b16913d413

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          231KB

          MD5

          d2d53693ba630167f3d1689defd2277a

          SHA1

          e652a4df2934ef3187d7e62450b732ba9d35fdf6

          SHA256

          1858dd5e996c40a7e75c2c118262917bc9dc7e779e55de52579cd06b40559ddc

          SHA512

          bb015c508c2462fd2c563893961fa598ffe7b1c67bc587d013b1681fd5d77e8253995e08f9cdf34c0a21ea1e238f5c5091c20ac979c5c95e704728b16913d413

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          231KB

          MD5

          d2d53693ba630167f3d1689defd2277a

          SHA1

          e652a4df2934ef3187d7e62450b732ba9d35fdf6

          SHA256

          1858dd5e996c40a7e75c2c118262917bc9dc7e779e55de52579cd06b40559ddc

          SHA512

          bb015c508c2462fd2c563893961fa598ffe7b1c67bc587d013b1681fd5d77e8253995e08f9cdf34c0a21ea1e238f5c5091c20ac979c5c95e704728b16913d413

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          231KB

          MD5

          d2d53693ba630167f3d1689defd2277a

          SHA1

          e652a4df2934ef3187d7e62450b732ba9d35fdf6

          SHA256

          1858dd5e996c40a7e75c2c118262917bc9dc7e779e55de52579cd06b40559ddc

          SHA512

          bb015c508c2462fd2c563893961fa598ffe7b1c67bc587d013b1681fd5d77e8253995e08f9cdf34c0a21ea1e238f5c5091c20ac979c5c95e704728b16913d413

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • memory/1944-140-0x0000000000000000-mapping.dmp
        • memory/2200-132-0x0000000000799000-0x00000000007B8000-memory.dmp
          Filesize

          124KB

        • memory/2200-138-0x0000000000799000-0x00000000007B8000-memory.dmp
          Filesize

          124KB

        • memory/2200-139-0x0000000000400000-0x000000000059F000-memory.dmp
          Filesize

          1.6MB

        • memory/2200-133-0x0000000000730000-0x000000000076E000-memory.dmp
          Filesize

          248KB

        • memory/2200-134-0x0000000000400000-0x000000000059F000-memory.dmp
          Filesize

          1.6MB

        • memory/2320-153-0x0000000000400000-0x000000000059F000-memory.dmp
          Filesize

          1.6MB

        • memory/2320-152-0x000000000061C000-0x000000000063B000-memory.dmp
          Filesize

          124KB

        • memory/3964-145-0x0000000000000000-mapping.dmp
        • memory/4416-149-0x000000000064C000-0x000000000066B000-memory.dmp
          Filesize

          124KB

        • memory/4416-150-0x0000000000400000-0x000000000059F000-memory.dmp
          Filesize

          1.6MB

        • memory/4996-144-0x0000000000400000-0x000000000059F000-memory.dmp
          Filesize

          1.6MB

        • memory/4996-135-0x0000000000000000-mapping.dmp
        • memory/4996-143-0x00000000006B8000-0x00000000006D7000-memory.dmp
          Filesize

          124KB

        • memory/4996-142-0x0000000000400000-0x000000000059F000-memory.dmp
          Filesize

          1.6MB

        • memory/4996-141-0x00000000006B8000-0x00000000006D7000-memory.dmp
          Filesize

          124KB