Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 19:25

General

  • Target

    16927d33dd16219899d1810436b57151d99b2ae3d6992d93366f7b2b3acf9d4e.exe

  • Size

    245KB

  • MD5

    3a09a713b206226caf0bf7e6d28ea115

  • SHA1

    c68ae0c28f6715379f9b59b644b4d040bb7320ce

  • SHA256

    16927d33dd16219899d1810436b57151d99b2ae3d6992d93366f7b2b3acf9d4e

  • SHA512

    a212956bab3806d1d6086f0a3e9a4a5abb12f1c6ec0fa83f381222a3743d1745291d61ebbdaad8d2d0cfff886a375312b970ee4ec2dcf0aefc3ad792ae702bfa

  • SSDEEP

    3072:YsKqjLS5/lIEWOLxR3Rc0Kl50mEblWTis8jxKwJxEpyXp4ajzmBLJUhq4Xehz:mqzULxR3PdoTis8jxr8py546Ss4

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.174/g84kvj4jck/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16927d33dd16219899d1810436b57151d99b2ae3d6992d93366f7b2b3acf9d4e.exe
    "C:\Users\Admin\AppData\Local\Temp\16927d33dd16219899d1810436b57151d99b2ae3d6992d93366f7b2b3acf9d4e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:924
    • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3404
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:4948
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rovwer.exe" /P "Admin:N"&&CACLS "rovwer.exe" /P "Admin:R" /E&&echo Y|CACLS "..\99e342142d" /P "Admin:N"&&CACLS "..\99e342142d" /P "Admin:R" /E&&Exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4128
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
          4⤵
            PID:1752
          • C:\Windows\SysWOW64\cacls.exe
            CACLS "rovwer.exe" /P "Admin:N"
            4⤵
              PID:3836
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "rovwer.exe" /P "Admin:R" /E
              4⤵
                PID:3236
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                4⤵
                  PID:1736
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "..\99e342142d" /P "Admin:N"
                  4⤵
                    PID:2496
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\99e342142d" /P "Admin:R" /E
                    4⤵
                      PID:2436
                  • C:\Users\Admin\AppData\Local\Temp\1000214001\zzz.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000214001\zzz.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:312
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\1000214001\zzz.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2352
                      • C:\Windows\system32\choice.exe
                        choice /C Y /N /D Y /T 0
                        5⤵
                          PID:2156
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 924 -s 1232
                    2⤵
                    • Program crash
                    PID:4148
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 924 -ip 924
                  1⤵
                    PID:4344
                  • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                    C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                    1⤵
                    • Executes dropped EXE
                    PID:3088
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 3088 -ip 3088
                    1⤵
                      PID:4644

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Execution

                    Scheduled Task

                    1
                    T1053

                    Persistence

                    Registry Run Keys / Startup Folder

                    1
                    T1060

                    Scheduled Task

                    1
                    T1053

                    Privilege Escalation

                    Scheduled Task

                    1
                    T1053

                    Defense Evasion

                    Modify Registry

                    1
                    T1112

                    Credential Access

                    Credentials in Files

                    1
                    T1081

                    Discovery

                    Query Registry

                    1
                    T1012

                    System Information Discovery

                    2
                    T1082

                    Collection

                    Data from Local System

                    1
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\1000214001\zzz.exe
                      Filesize

                      2.4MB

                      MD5

                      e289e55c96e8c077a682aa0530841161

                      SHA1

                      d5154044ff465fa535955c857118b59124c85547

                      SHA256

                      a9e18560e367a43b940ba8ff800dc6eb77c44d03ebc9e1686d0f2e8e5496814a

                      SHA512

                      a9a33b18c30a0016b7d2d5818c9922afa31e79e6783021dfa838672c7900b22a8b9041df6b0847a54e39b40fb7e62b2c341de64b140b24d54c0cb41a49301eaf

                    • C:\Users\Admin\AppData\Local\Temp\1000214001\zzz.exe
                      Filesize

                      2.4MB

                      MD5

                      e289e55c96e8c077a682aa0530841161

                      SHA1

                      d5154044ff465fa535955c857118b59124c85547

                      SHA256

                      a9e18560e367a43b940ba8ff800dc6eb77c44d03ebc9e1686d0f2e8e5496814a

                      SHA512

                      a9a33b18c30a0016b7d2d5818c9922afa31e79e6783021dfa838672c7900b22a8b9041df6b0847a54e39b40fb7e62b2c341de64b140b24d54c0cb41a49301eaf

                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                      Filesize

                      245KB

                      MD5

                      3a09a713b206226caf0bf7e6d28ea115

                      SHA1

                      c68ae0c28f6715379f9b59b644b4d040bb7320ce

                      SHA256

                      16927d33dd16219899d1810436b57151d99b2ae3d6992d93366f7b2b3acf9d4e

                      SHA512

                      a212956bab3806d1d6086f0a3e9a4a5abb12f1c6ec0fa83f381222a3743d1745291d61ebbdaad8d2d0cfff886a375312b970ee4ec2dcf0aefc3ad792ae702bfa

                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                      Filesize

                      245KB

                      MD5

                      3a09a713b206226caf0bf7e6d28ea115

                      SHA1

                      c68ae0c28f6715379f9b59b644b4d040bb7320ce

                      SHA256

                      16927d33dd16219899d1810436b57151d99b2ae3d6992d93366f7b2b3acf9d4e

                      SHA512

                      a212956bab3806d1d6086f0a3e9a4a5abb12f1c6ec0fa83f381222a3743d1745291d61ebbdaad8d2d0cfff886a375312b970ee4ec2dcf0aefc3ad792ae702bfa

                    • C:\Users\Admin\AppData\Local\Temp\99e342142d\rovwer.exe
                      Filesize

                      245KB

                      MD5

                      3a09a713b206226caf0bf7e6d28ea115

                      SHA1

                      c68ae0c28f6715379f9b59b644b4d040bb7320ce

                      SHA256

                      16927d33dd16219899d1810436b57151d99b2ae3d6992d93366f7b2b3acf9d4e

                      SHA512

                      a212956bab3806d1d6086f0a3e9a4a5abb12f1c6ec0fa83f381222a3743d1745291d61ebbdaad8d2d0cfff886a375312b970ee4ec2dcf0aefc3ad792ae702bfa

                    • memory/312-160-0x00000000004D0000-0x0000000000CB2000-memory.dmp
                      Filesize

                      7.9MB

                    • memory/312-155-0x00000000004D0000-0x0000000000CB2000-memory.dmp
                      Filesize

                      7.9MB

                    • memory/312-151-0x0000000000000000-mapping.dmp
                    • memory/924-132-0x000000000083E000-0x000000000085D000-memory.dmp
                      Filesize

                      124KB

                    • memory/924-134-0x0000000000400000-0x000000000065B000-memory.dmp
                      Filesize

                      2.4MB

                    • memory/924-133-0x0000000002400000-0x000000000243E000-memory.dmp
                      Filesize

                      248KB

                    • memory/924-150-0x0000000000400000-0x000000000065B000-memory.dmp
                      Filesize

                      2.4MB

                    • memory/924-149-0x000000000083E000-0x000000000085D000-memory.dmp
                      Filesize

                      124KB

                    • memory/1736-146-0x0000000000000000-mapping.dmp
                    • memory/1752-143-0x0000000000000000-mapping.dmp
                    • memory/2156-156-0x0000000000000000-mapping.dmp
                    • memory/2352-154-0x0000000000000000-mapping.dmp
                    • memory/2436-148-0x0000000000000000-mapping.dmp
                    • memory/2496-147-0x0000000000000000-mapping.dmp
                    • memory/3088-158-0x00000000006F0000-0x000000000070F000-memory.dmp
                      Filesize

                      124KB

                    • memory/3088-159-0x0000000000400000-0x000000000065B000-memory.dmp
                      Filesize

                      2.4MB

                    • memory/3236-145-0x0000000000000000-mapping.dmp
                    • memory/3404-135-0x0000000000000000-mapping.dmp
                    • memory/3404-140-0x0000000000400000-0x000000000065B000-memory.dmp
                      Filesize

                      2.4MB

                    • memory/3404-139-0x00000000006E0000-0x000000000071E000-memory.dmp
                      Filesize

                      248KB

                    • memory/3404-138-0x000000000075C000-0x000000000077B000-memory.dmp
                      Filesize

                      124KB

                    • memory/3836-144-0x0000000000000000-mapping.dmp
                    • memory/4128-142-0x0000000000000000-mapping.dmp
                    • memory/4948-141-0x0000000000000000-mapping.dmp