Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
18-11-2022 16:26
Static task
static1
Behavioral task
behavioral1
Sample
6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13.exe
Resource
win10v2004-20221111-en
General
-
Target
6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13.exe
-
Size
372KB
-
MD5
363b7da32a06972f193f6b1364be537d
-
SHA1
8179c3ca5ce47e110340d4e453356ebf06708c46
-
SHA256
6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13
-
SHA512
cc6e5ea6ddd3aee20c6bc0c009f1a78f996445ff5a67145e05c0a07065af59808389180a75a265f19042feedbeec971027d6f4ca1d865b1e3c022436cf9421ae
-
SSDEEP
6144:N2YylJOEJG9FAQNt1bh0p1u94rTDh+3oQ9gOU+fzYBb6y:0TlDJjQP1bY15c9gT6y
Malware Config
Extracted
amadey
3.50
193.56.146.174/g84kvj4jck/index.php
Signatures
-
Detect Amadey credential stealer module 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll amadey_cred_module C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll amadey_cred_module -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzone RAT payload 4 IoCs
Processes:
resource yara_rule behavioral1/memory/1368-160-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1368-162-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1368-168-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat behavioral1/memory/1368-187-0x0000000000400000-0x0000000000568000-memory.dmp warzonerat -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 48 4248 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 4 IoCs
Processes:
rovwer.exeLol.exerovwer.exerovwer.exepid process 4860 rovwer.exe 220 Lol.exe 2960 rovwer.exe 4344 rovwer.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rovwer.exe6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation rovwer.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation 6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 4248 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rovwer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Lol.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000132001\\Lol.exe" rovwer.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Lol.exedescription pid process target process PID 220 set thread context of 1368 220 Lol.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 6 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1652 2128 WerFault.exe 6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13.exe 3436 2128 WerFault.exe 6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13.exe 2576 2960 WerFault.exe rovwer.exe 1248 2960 WerFault.exe rovwer.exe 3712 4344 WerFault.exe rovwer.exe 3456 4344 WerFault.exe rovwer.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2220 schtasks.exe 2108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exerundll32.exepid process 2744 powershell.exe 2744 powershell.exe 4248 rundll32.exe 4248 rundll32.exe 4248 rundll32.exe 4248 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2744 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13.exerovwer.execmd.exeLol.execmd.exevbc.exedescription pid process target process PID 2128 wrote to memory of 4860 2128 6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13.exe rovwer.exe PID 2128 wrote to memory of 4860 2128 6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13.exe rovwer.exe PID 2128 wrote to memory of 4860 2128 6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13.exe rovwer.exe PID 4860 wrote to memory of 2220 4860 rovwer.exe schtasks.exe PID 4860 wrote to memory of 2220 4860 rovwer.exe schtasks.exe PID 4860 wrote to memory of 2220 4860 rovwer.exe schtasks.exe PID 4860 wrote to memory of 1720 4860 rovwer.exe cmd.exe PID 4860 wrote to memory of 1720 4860 rovwer.exe cmd.exe PID 4860 wrote to memory of 1720 4860 rovwer.exe cmd.exe PID 1720 wrote to memory of 1128 1720 cmd.exe cmd.exe PID 1720 wrote to memory of 1128 1720 cmd.exe cmd.exe PID 1720 wrote to memory of 1128 1720 cmd.exe cmd.exe PID 1720 wrote to memory of 1752 1720 cmd.exe cacls.exe PID 1720 wrote to memory of 1752 1720 cmd.exe cacls.exe PID 1720 wrote to memory of 1752 1720 cmd.exe cacls.exe PID 1720 wrote to memory of 2584 1720 cmd.exe cacls.exe PID 1720 wrote to memory of 2584 1720 cmd.exe cacls.exe PID 1720 wrote to memory of 2584 1720 cmd.exe cacls.exe PID 1720 wrote to memory of 4292 1720 cmd.exe cmd.exe PID 1720 wrote to memory of 4292 1720 cmd.exe cmd.exe PID 1720 wrote to memory of 4292 1720 cmd.exe cmd.exe PID 1720 wrote to memory of 3468 1720 cmd.exe cacls.exe PID 1720 wrote to memory of 3468 1720 cmd.exe cacls.exe PID 1720 wrote to memory of 3468 1720 cmd.exe cacls.exe PID 1720 wrote to memory of 5092 1720 cmd.exe cacls.exe PID 1720 wrote to memory of 5092 1720 cmd.exe cacls.exe PID 1720 wrote to memory of 5092 1720 cmd.exe cacls.exe PID 4860 wrote to memory of 220 4860 rovwer.exe Lol.exe PID 4860 wrote to memory of 220 4860 rovwer.exe Lol.exe PID 4860 wrote to memory of 220 4860 rovwer.exe Lol.exe PID 220 wrote to memory of 1368 220 Lol.exe vbc.exe PID 220 wrote to memory of 1368 220 Lol.exe vbc.exe PID 220 wrote to memory of 1368 220 Lol.exe vbc.exe PID 220 wrote to memory of 1368 220 Lol.exe vbc.exe PID 220 wrote to memory of 1368 220 Lol.exe vbc.exe PID 220 wrote to memory of 1368 220 Lol.exe vbc.exe PID 220 wrote to memory of 1368 220 Lol.exe vbc.exe PID 220 wrote to memory of 1368 220 Lol.exe vbc.exe PID 220 wrote to memory of 1368 220 Lol.exe vbc.exe PID 220 wrote to memory of 1368 220 Lol.exe vbc.exe PID 220 wrote to memory of 1368 220 Lol.exe vbc.exe PID 220 wrote to memory of 2492 220 Lol.exe cmd.exe PID 220 wrote to memory of 2492 220 Lol.exe cmd.exe PID 220 wrote to memory of 2492 220 Lol.exe cmd.exe PID 220 wrote to memory of 1680 220 Lol.exe cmd.exe PID 220 wrote to memory of 1680 220 Lol.exe cmd.exe PID 220 wrote to memory of 1680 220 Lol.exe cmd.exe PID 220 wrote to memory of 3860 220 Lol.exe cmd.exe PID 220 wrote to memory of 3860 220 Lol.exe cmd.exe PID 220 wrote to memory of 3860 220 Lol.exe cmd.exe PID 1680 wrote to memory of 2108 1680 cmd.exe schtasks.exe PID 1680 wrote to memory of 2108 1680 cmd.exe schtasks.exe PID 1680 wrote to memory of 2108 1680 cmd.exe schtasks.exe PID 1368 wrote to memory of 2744 1368 vbc.exe powershell.exe PID 1368 wrote to memory of 2744 1368 vbc.exe powershell.exe PID 1368 wrote to memory of 2744 1368 vbc.exe powershell.exe PID 1368 wrote to memory of 1084 1368 vbc.exe cmd.exe PID 1368 wrote to memory of 1084 1368 vbc.exe cmd.exe PID 1368 wrote to memory of 1084 1368 vbc.exe cmd.exe PID 1368 wrote to memory of 1084 1368 vbc.exe cmd.exe PID 1368 wrote to memory of 1084 1368 vbc.exe cmd.exe PID 4860 wrote to memory of 4248 4860 rovwer.exe rundll32.exe PID 4860 wrote to memory of 4248 4860 rovwer.exe rundll32.exe PID 4860 wrote to memory of 4248 4860 rovwer.exe rundll32.exe -
outlook_win_path 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13.exe"C:\Users\Admin\AppData\Local\Temp\6e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F3⤵
- Creates scheduled task(s)
PID:2220
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit3⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:1128
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "rovwer.exe" /P "Admin:N"4⤵PID:1752
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "rovwer.exe" /P "Admin:R" /E4⤵PID:2584
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:4292
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\99e342142d" /P "Admin:N"4⤵PID:3468
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\99e342142d" /P "Admin:R" /E4⤵PID:5092
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000132001\Lol.exe"C:\Users\Admin\AppData\Local\Temp\1000132001\Lol.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"5⤵PID:1084
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon"4⤵PID:2492
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f4⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe'" /f5⤵
- Creates scheduled task(s)
PID:2108
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\1000132001\Lol.exe" "C:\Users\Admin\AppData\Roaming\Windows Security Notification Icon\Windows Security Notification Icon.exe"4⤵PID:3860
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_win_path
PID:4248
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 7642⤵
- Program crash
PID:1652
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 12242⤵
- Program crash
PID:3436
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 2128 -ip 21281⤵PID:736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 2128 -ip 21281⤵PID:864
-
C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exeC:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe1⤵
- Executes dropped EXE
PID:2960 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 4162⤵
- Program crash
PID:2576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2960 -s 4562⤵
- Program crash
PID:1248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2960 -ip 29601⤵PID:3328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2960 -ip 29601⤵PID:2176
-
C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exeC:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe1⤵
- Executes dropped EXE
PID:4344 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 4202⤵
- Program crash
PID:3712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4344 -s 4282⤵
- Program crash
PID:3456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 4344 -ip 43441⤵PID:4936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4344 -ip 43441⤵PID:4520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
292KB
MD5586d4b57347211b4f9e6548478039e38
SHA11a32e21e3a4e855ce7e1476b4d17be44d3631bbd
SHA2569b586267df3982790217e4656bb750ed72b54704e96eaebeca194bbed21ea2aa
SHA512ee360d2bb596adbaac98e1cfe04fd20a50b1070c29041bae48f8e43bfdbab2dd27bf269a1a846b9bf1167afcba3952afc7bbeb322348503ea1ed01d02ed75476
-
Filesize
292KB
MD5586d4b57347211b4f9e6548478039e38
SHA11a32e21e3a4e855ce7e1476b4d17be44d3631bbd
SHA2569b586267df3982790217e4656bb750ed72b54704e96eaebeca194bbed21ea2aa
SHA512ee360d2bb596adbaac98e1cfe04fd20a50b1070c29041bae48f8e43bfdbab2dd27bf269a1a846b9bf1167afcba3952afc7bbeb322348503ea1ed01d02ed75476
-
Filesize
372KB
MD5363b7da32a06972f193f6b1364be537d
SHA18179c3ca5ce47e110340d4e453356ebf06708c46
SHA2566e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13
SHA512cc6e5ea6ddd3aee20c6bc0c009f1a78f996445ff5a67145e05c0a07065af59808389180a75a265f19042feedbeec971027d6f4ca1d865b1e3c022436cf9421ae
-
Filesize
372KB
MD5363b7da32a06972f193f6b1364be537d
SHA18179c3ca5ce47e110340d4e453356ebf06708c46
SHA2566e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13
SHA512cc6e5ea6ddd3aee20c6bc0c009f1a78f996445ff5a67145e05c0a07065af59808389180a75a265f19042feedbeec971027d6f4ca1d865b1e3c022436cf9421ae
-
Filesize
372KB
MD5363b7da32a06972f193f6b1364be537d
SHA18179c3ca5ce47e110340d4e453356ebf06708c46
SHA2566e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13
SHA512cc6e5ea6ddd3aee20c6bc0c009f1a78f996445ff5a67145e05c0a07065af59808389180a75a265f19042feedbeec971027d6f4ca1d865b1e3c022436cf9421ae
-
Filesize
372KB
MD5363b7da32a06972f193f6b1364be537d
SHA18179c3ca5ce47e110340d4e453356ebf06708c46
SHA2566e6db72ceb4e6bcda3728357c5f2339bb2bb562efdfddc6697aa765c0a0abf13
SHA512cc6e5ea6ddd3aee20c6bc0c009f1a78f996445ff5a67145e05c0a07065af59808389180a75a265f19042feedbeec971027d6f4ca1d865b1e3c022436cf9421ae
-
Filesize
126KB
MD5507e9dc7b9c42f535b6df96d79179835
SHA1acf41fb549750023115f060071aa5ca8c33f249e
SHA2563b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af
SHA51270907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302
-
Filesize
126KB
MD5507e9dc7b9c42f535b6df96d79179835
SHA1acf41fb549750023115f060071aa5ca8c33f249e
SHA2563b82a0ea49d855327b64073872ebb6b63eee056e182be6b1935aa512628252af
SHA51270907ec4c395b0d2219bfe98907ec130bfcbc6d4bec7bd73965a9b1e422553e27daaead3d6647620fcf5392d85a2e975bce0f7c79c0bc665dd33ce65f7d44302