Analysis

  • max time kernel
    167s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 02:26

General

  • Target

    file.exe

  • Size

    205KB

  • MD5

    2f5fa03167d16c17cea78afa580fa44d

  • SHA1

    f6f8078a89fae2d88d9419facb1eb8cd32d0e6d3

  • SHA256

    b8043d4ce6e629b96bb08bcef7bc8e1db65dd43b99b82ebe18a6b913246c2f44

  • SHA512

    67e8b292912f417dbfb95f74e222d2804d130b609c01c3028f902e04e4a55989bbcc2deef4a3ebda0b525154044e1e3154b72c9ae1440459f17b0bc6f832c873

  • SSDEEP

    3072:x0R5BQE2WoC65ueDdgRqfxsMVLUeuhZbbbtkS3+txdQb11/:xs12WvexFxZhluhhbaK1

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:3708
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:1356
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 908
      2⤵
      • Program crash
      PID:736
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3940 -ip 3940
    1⤵
      PID:2512
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:1404
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1404 -s 432
        2⤵
        • Program crash
        PID:4604
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1404 -ip 1404
      1⤵
        PID:1292
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:2352
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2352 -s 416
          2⤵
          • Program crash
          PID:1176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2352 -ip 2352
        1⤵
          PID:3000
        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          1⤵
          • Executes dropped EXE
          PID:3472
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3472 -s 416
            2⤵
            • Program crash
            PID:3892
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3472 -ip 3472
          1⤵
            PID:4484

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            205KB

            MD5

            2f5fa03167d16c17cea78afa580fa44d

            SHA1

            f6f8078a89fae2d88d9419facb1eb8cd32d0e6d3

            SHA256

            b8043d4ce6e629b96bb08bcef7bc8e1db65dd43b99b82ebe18a6b913246c2f44

            SHA512

            67e8b292912f417dbfb95f74e222d2804d130b609c01c3028f902e04e4a55989bbcc2deef4a3ebda0b525154044e1e3154b72c9ae1440459f17b0bc6f832c873

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            205KB

            MD5

            2f5fa03167d16c17cea78afa580fa44d

            SHA1

            f6f8078a89fae2d88d9419facb1eb8cd32d0e6d3

            SHA256

            b8043d4ce6e629b96bb08bcef7bc8e1db65dd43b99b82ebe18a6b913246c2f44

            SHA512

            67e8b292912f417dbfb95f74e222d2804d130b609c01c3028f902e04e4a55989bbcc2deef4a3ebda0b525154044e1e3154b72c9ae1440459f17b0bc6f832c873

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            205KB

            MD5

            2f5fa03167d16c17cea78afa580fa44d

            SHA1

            f6f8078a89fae2d88d9419facb1eb8cd32d0e6d3

            SHA256

            b8043d4ce6e629b96bb08bcef7bc8e1db65dd43b99b82ebe18a6b913246c2f44

            SHA512

            67e8b292912f417dbfb95f74e222d2804d130b609c01c3028f902e04e4a55989bbcc2deef4a3ebda0b525154044e1e3154b72c9ae1440459f17b0bc6f832c873

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            205KB

            MD5

            2f5fa03167d16c17cea78afa580fa44d

            SHA1

            f6f8078a89fae2d88d9419facb1eb8cd32d0e6d3

            SHA256

            b8043d4ce6e629b96bb08bcef7bc8e1db65dd43b99b82ebe18a6b913246c2f44

            SHA512

            67e8b292912f417dbfb95f74e222d2804d130b609c01c3028f902e04e4a55989bbcc2deef4a3ebda0b525154044e1e3154b72c9ae1440459f17b0bc6f832c873

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            205KB

            MD5

            2f5fa03167d16c17cea78afa580fa44d

            SHA1

            f6f8078a89fae2d88d9419facb1eb8cd32d0e6d3

            SHA256

            b8043d4ce6e629b96bb08bcef7bc8e1db65dd43b99b82ebe18a6b913246c2f44

            SHA512

            67e8b292912f417dbfb95f74e222d2804d130b609c01c3028f902e04e4a55989bbcc2deef4a3ebda0b525154044e1e3154b72c9ae1440459f17b0bc6f832c873

          • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
            Filesize

            126KB

            MD5

            674cec24e36e0dfaec6290db96dda86e

            SHA1

            581e3a7a541cc04641e751fc850d92e07236681f

            SHA256

            de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

            SHA512

            6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

          • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
            Filesize

            126KB

            MD5

            674cec24e36e0dfaec6290db96dda86e

            SHA1

            581e3a7a541cc04641e751fc850d92e07236681f

            SHA256

            de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

            SHA512

            6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

          • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
            Filesize

            126KB

            MD5

            674cec24e36e0dfaec6290db96dda86e

            SHA1

            581e3a7a541cc04641e751fc850d92e07236681f

            SHA256

            de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

            SHA512

            6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

          • memory/1356-152-0x0000000000710000-0x0000000000734000-memory.dmp
            Filesize

            144KB

          • memory/1356-148-0x0000000000000000-mapping.dmp
          • memory/1404-144-0x0000000000BF0000-0x0000000000C0F000-memory.dmp
            Filesize

            124KB

          • memory/1404-145-0x0000000000400000-0x0000000000AE5000-memory.dmp
            Filesize

            6.9MB

          • memory/2352-156-0x0000000000400000-0x0000000000AE5000-memory.dmp
            Filesize

            6.9MB

          • memory/2352-155-0x0000000000400000-0x0000000000AE5000-memory.dmp
            Filesize

            6.9MB

          • memory/2352-154-0x0000000000E70000-0x0000000000E8F000-memory.dmp
            Filesize

            124KB

          • memory/3472-158-0x0000000000C00000-0x0000000000C1F000-memory.dmp
            Filesize

            124KB

          • memory/3472-159-0x0000000000400000-0x0000000000AE5000-memory.dmp
            Filesize

            6.9MB

          • memory/3708-138-0x0000000000000000-mapping.dmp
          • memory/3940-142-0x0000000000400000-0x0000000000AE5000-memory.dmp
            Filesize

            6.9MB

          • memory/3940-141-0x0000000000D0D000-0x0000000000D2C000-memory.dmp
            Filesize

            124KB

          • memory/3940-132-0x0000000000D0D000-0x0000000000D2C000-memory.dmp
            Filesize

            124KB

          • memory/3940-134-0x0000000000400000-0x0000000000AE5000-memory.dmp
            Filesize

            6.9MB

          • memory/3940-133-0x0000000000C80000-0x0000000000CBE000-memory.dmp
            Filesize

            248KB

          • memory/4308-139-0x0000000000C8C000-0x0000000000CAB000-memory.dmp
            Filesize

            124KB

          • memory/4308-147-0x0000000000400000-0x0000000000AE5000-memory.dmp
            Filesize

            6.9MB

          • memory/4308-146-0x0000000000C8C000-0x0000000000CAB000-memory.dmp
            Filesize

            124KB

          • memory/4308-140-0x0000000000400000-0x0000000000AE5000-memory.dmp
            Filesize

            6.9MB

          • memory/4308-135-0x0000000000000000-mapping.dmp