Analysis

  • max time kernel
    109s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 06:32

General

  • Target

    file.exe

  • Size

    204KB

  • MD5

    6db9f90e35fc9822ba519c3d5f73b097

  • SHA1

    97efadb6bae1b771ac02e9e478146b9da6eec90f

  • SHA256

    4e0e4e5c89829d6b4bcf56a9b46fd26a14a42f735a826842845171b6b6b08390

  • SHA512

    a1834d53c7dff4eb1359929cc02e51ba2fd5d31a5a4c980a0e4ee2aa651662a237fd71b25115ea5912575a387ffac7cd761e4f07acee2d5c0169a18b3cddc77f

  • SSDEEP

    3072:SZXUPARbZ+Qyl65FwpdNwztZRxI9Bkt7sc8BKR3xBId1dsq5tEmXqSsD2DAs:Q5RbAGINuxkkFscFhsQq5tEG9Y2x

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3224
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:2136
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:2440
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 1136
      2⤵
      • Program crash
      PID:3848
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3224 -ip 3224
    1⤵
      PID:1092
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:2744
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 428
        2⤵
        • Program crash
        PID:4152
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2744 -ip 2744
      1⤵
        PID:892
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:2344
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2344 -s 416
          2⤵
          • Program crash
          PID:1804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2344 -ip 2344
        1⤵
          PID:3648

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          204KB

          MD5

          6db9f90e35fc9822ba519c3d5f73b097

          SHA1

          97efadb6bae1b771ac02e9e478146b9da6eec90f

          SHA256

          4e0e4e5c89829d6b4bcf56a9b46fd26a14a42f735a826842845171b6b6b08390

          SHA512

          a1834d53c7dff4eb1359929cc02e51ba2fd5d31a5a4c980a0e4ee2aa651662a237fd71b25115ea5912575a387ffac7cd761e4f07acee2d5c0169a18b3cddc77f

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          204KB

          MD5

          6db9f90e35fc9822ba519c3d5f73b097

          SHA1

          97efadb6bae1b771ac02e9e478146b9da6eec90f

          SHA256

          4e0e4e5c89829d6b4bcf56a9b46fd26a14a42f735a826842845171b6b6b08390

          SHA512

          a1834d53c7dff4eb1359929cc02e51ba2fd5d31a5a4c980a0e4ee2aa651662a237fd71b25115ea5912575a387ffac7cd761e4f07acee2d5c0169a18b3cddc77f

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          204KB

          MD5

          6db9f90e35fc9822ba519c3d5f73b097

          SHA1

          97efadb6bae1b771ac02e9e478146b9da6eec90f

          SHA256

          4e0e4e5c89829d6b4bcf56a9b46fd26a14a42f735a826842845171b6b6b08390

          SHA512

          a1834d53c7dff4eb1359929cc02e51ba2fd5d31a5a4c980a0e4ee2aa651662a237fd71b25115ea5912575a387ffac7cd761e4f07acee2d5c0169a18b3cddc77f

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          204KB

          MD5

          6db9f90e35fc9822ba519c3d5f73b097

          SHA1

          97efadb6bae1b771ac02e9e478146b9da6eec90f

          SHA256

          4e0e4e5c89829d6b4bcf56a9b46fd26a14a42f735a826842845171b6b6b08390

          SHA512

          a1834d53c7dff4eb1359929cc02e51ba2fd5d31a5a4c980a0e4ee2aa651662a237fd71b25115ea5912575a387ffac7cd761e4f07acee2d5c0169a18b3cddc77f

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • memory/1512-142-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/1512-135-0x0000000000000000-mapping.dmp
        • memory/1512-140-0x0000000000C2C000-0x0000000000C4B000-memory.dmp
          Filesize

          124KB

        • memory/1512-143-0x0000000000C2C000-0x0000000000C4B000-memory.dmp
          Filesize

          124KB

        • memory/1512-144-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/2136-141-0x0000000000000000-mapping.dmp
        • memory/2344-153-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/2344-152-0x0000000000DE0000-0x0000000000DFF000-memory.dmp
          Filesize

          124KB

        • memory/2440-148-0x0000000000000000-mapping.dmp
        • memory/2744-146-0x0000000000B70000-0x0000000000B8F000-memory.dmp
          Filesize

          124KB

        • memory/2744-147-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/3224-132-0x0000000000B2D000-0x0000000000B4C000-memory.dmp
          Filesize

          124KB

        • memory/3224-134-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/3224-133-0x0000000000C60000-0x0000000000C9E000-memory.dmp
          Filesize

          248KB

        • memory/3224-138-0x0000000000B2D000-0x0000000000B4C000-memory.dmp
          Filesize

          124KB

        • memory/3224-139-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB