Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-11-2022 20:35

General

  • Target

    2c60c9c6d8fc222567737bf76ccb2b62a9806b0693ea31fad828be10ff1ff019.exe

  • Size

    246KB

  • MD5

    e7a73adcc7f95751d508e54d13a4c6aa

  • SHA1

    3790965edd1fc9f58e467724fcf6844700cdc212

  • SHA256

    2c60c9c6d8fc222567737bf76ccb2b62a9806b0693ea31fad828be10ff1ff019

  • SHA512

    5240a66a2b838e2e9ba48ec868706b1f8a75b0ceea536ece40a6f2e65da585aaf92e4a1bb879b2c2b1f085bc4960906c8e6f420c05780d5ffc3bcfd3da78b44d

  • SSDEEP

    6144:XHy7wVLBnCVikN2vQO77Rfgppie8tCCDGQ:XHy7wV1nCVikNs7RypiWkG

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c60c9c6d8fc222567737bf76ccb2b62a9806b0693ea31fad828be10ff1ff019.exe
    "C:\Users\Admin\AppData\Local\Temp\2c60c9c6d8fc222567737bf76ccb2b62a9806b0693ea31fad828be10ff1ff019.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3348
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:4216
      • C:\Users\Admin\AppData\Local\Temp\1000133001\linda5.exe
        "C:\Users\Admin\AppData\Local\Temp\1000133001\linda5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4956
        • C:\Windows\SysWOW64\regsvr32.exe
          "C:\Windows\System32\regsvr32.exe" -s .\gHGMTMNW.FY
          4⤵
          • Loads dropped DLL
          PID:784
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:164
  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    1⤵
    • Executes dropped EXE
    PID:5032
  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    1⤵
    • Executes dropped EXE
    PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000133001\linda5.exe
    Filesize

    1.7MB

    MD5

    ab83d9353b4282e612384d4445257563

    SHA1

    9889c5c300f926e73de22494023a54d8da9e1908

    SHA256

    9824ea067a19b5997e310b382966d2e0833a7202146a544501cff549dc65a0b5

    SHA512

    e38d709f9ec4d460aa8644803afd1c990d7bafe24a6e5634f44dee9467c5fb213560d42d205b0d0520c0dd99de3e6d4efdcd9d331400e16ae3898faa1fb32348

  • C:\Users\Admin\AppData\Local\Temp\1000133001\linda5.exe
    Filesize

    1.7MB

    MD5

    ab83d9353b4282e612384d4445257563

    SHA1

    9889c5c300f926e73de22494023a54d8da9e1908

    SHA256

    9824ea067a19b5997e310b382966d2e0833a7202146a544501cff549dc65a0b5

    SHA512

    e38d709f9ec4d460aa8644803afd1c990d7bafe24a6e5634f44dee9467c5fb213560d42d205b0d0520c0dd99de3e6d4efdcd9d331400e16ae3898faa1fb32348

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    246KB

    MD5

    e7a73adcc7f95751d508e54d13a4c6aa

    SHA1

    3790965edd1fc9f58e467724fcf6844700cdc212

    SHA256

    2c60c9c6d8fc222567737bf76ccb2b62a9806b0693ea31fad828be10ff1ff019

    SHA512

    5240a66a2b838e2e9ba48ec868706b1f8a75b0ceea536ece40a6f2e65da585aaf92e4a1bb879b2c2b1f085bc4960906c8e6f420c05780d5ffc3bcfd3da78b44d

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    246KB

    MD5

    e7a73adcc7f95751d508e54d13a4c6aa

    SHA1

    3790965edd1fc9f58e467724fcf6844700cdc212

    SHA256

    2c60c9c6d8fc222567737bf76ccb2b62a9806b0693ea31fad828be10ff1ff019

    SHA512

    5240a66a2b838e2e9ba48ec868706b1f8a75b0ceea536ece40a6f2e65da585aaf92e4a1bb879b2c2b1f085bc4960906c8e6f420c05780d5ffc3bcfd3da78b44d

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    246KB

    MD5

    e7a73adcc7f95751d508e54d13a4c6aa

    SHA1

    3790965edd1fc9f58e467724fcf6844700cdc212

    SHA256

    2c60c9c6d8fc222567737bf76ccb2b62a9806b0693ea31fad828be10ff1ff019

    SHA512

    5240a66a2b838e2e9ba48ec868706b1f8a75b0ceea536ece40a6f2e65da585aaf92e4a1bb879b2c2b1f085bc4960906c8e6f420c05780d5ffc3bcfd3da78b44d

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    246KB

    MD5

    e7a73adcc7f95751d508e54d13a4c6aa

    SHA1

    3790965edd1fc9f58e467724fcf6844700cdc212

    SHA256

    2c60c9c6d8fc222567737bf76ccb2b62a9806b0693ea31fad828be10ff1ff019

    SHA512

    5240a66a2b838e2e9ba48ec868706b1f8a75b0ceea536ece40a6f2e65da585aaf92e4a1bb879b2c2b1f085bc4960906c8e6f420c05780d5ffc3bcfd3da78b44d

  • C:\Users\Admin\AppData\Local\Temp\gHGMTMNW.FY
    Filesize

    2.1MB

    MD5

    a597ee63de44b1f250b675ef670f56de

    SHA1

    acb4154ce8355081f998ea1002da5726f73ba420

    SHA256

    144ae6c1b50976a4c3709eda8fed33497798880baa5ea5c984be96b295c45b8d

    SHA512

    705224b338f639879142146c8fb2ce4576f9aeeaa63385b95467c31dd8f91736ac053b47c519eda1a4e0f1e1f8d3a8551887016454c7f6faeb3e4b81083457e3

  • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Local\Temp\gHgmTmNW.FY
    Filesize

    2.1MB

    MD5

    a597ee63de44b1f250b675ef670f56de

    SHA1

    acb4154ce8355081f998ea1002da5726f73ba420

    SHA256

    144ae6c1b50976a4c3709eda8fed33497798880baa5ea5c984be96b295c45b8d

    SHA512

    705224b338f639879142146c8fb2ce4576f9aeeaa63385b95467c31dd8f91736ac053b47c519eda1a4e0f1e1f8d3a8551887016454c7f6faeb3e4b81083457e3

  • \Users\Admin\AppData\Local\Temp\gHgmTmNW.FY
    Filesize

    2.1MB

    MD5

    a597ee63de44b1f250b675ef670f56de

    SHA1

    acb4154ce8355081f998ea1002da5726f73ba420

    SHA256

    144ae6c1b50976a4c3709eda8fed33497798880baa5ea5c984be96b295c45b8d

    SHA512

    705224b338f639879142146c8fb2ce4576f9aeeaa63385b95467c31dd8f91736ac053b47c519eda1a4e0f1e1f8d3a8551887016454c7f6faeb3e4b81083457e3

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • memory/164-409-0x0000000000000000-mapping.dmp
  • memory/784-530-0x00000000047C0000-0x0000000004973000-memory.dmp
    Filesize

    1.7MB

  • memory/784-323-0x0000000000000000-mapping.dmp
  • memory/784-531-0x0000000004AC0000-0x0000000004C01000-memory.dmp
    Filesize

    1.3MB

  • memory/784-538-0x0000000004AC0000-0x0000000004C01000-memory.dmp
    Filesize

    1.3MB

  • memory/1644-165-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-163-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-138-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-137-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-139-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-140-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-141-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-143-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-145-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-144-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-146-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-147-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-148-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-149-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-150-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-151-0x0000000000710000-0x00000000007BE000-memory.dmp
    Filesize

    696KB

  • memory/1644-152-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-154-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-153-0x0000000002380000-0x00000000023BE000-memory.dmp
    Filesize

    248KB

  • memory/1644-155-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-156-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-157-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-158-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-160-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/1644-159-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-161-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-162-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-134-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-164-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-135-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-166-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-167-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-168-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-169-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-170-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-177-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/1644-174-0x0000000002380000-0x00000000023BE000-memory.dmp
    Filesize

    248KB

  • memory/1644-120-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-121-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-136-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-122-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-133-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-123-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-124-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-125-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-126-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-127-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-128-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-129-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-130-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-131-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/1644-132-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/2548-529-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/3348-175-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-372-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/3348-209-0x0000000000740000-0x000000000088A000-memory.dmp
    Filesize

    1.3MB

  • memory/3348-249-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB

  • memory/3348-171-0x0000000000000000-mapping.dmp
  • memory/3348-173-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-191-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-190-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-189-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-188-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-187-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-186-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-371-0x0000000000740000-0x000000000088A000-memory.dmp
    Filesize

    1.3MB

  • memory/3348-192-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-185-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-178-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-184-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-183-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-180-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-181-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-179-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/3348-176-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
    Filesize

    1.6MB

  • memory/4216-225-0x0000000000000000-mapping.dmp
  • memory/4956-254-0x0000000000000000-mapping.dmp
  • memory/5032-408-0x0000000000400000-0x000000000065B000-memory.dmp
    Filesize

    2.4MB