Analysis

  • max time kernel
    175s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:52

General

  • Target

    file.exe

  • Size

    204KB

  • MD5

    b6a4ee6cf4cea7d1de16687b2ebec5fc

  • SHA1

    8d2332676ff1035b4301366cb63bc3b5be7485e0

  • SHA256

    a42ba2b19f7a692723fb15a66548853c42b1b298237475c114e1ecb4543567ce

  • SHA512

    4b1a6c2b8ff221032a3fa026734864445985525aaafe3d1bef72f14a3223d92ddb97dded9ab5e503bc2a3088049329947b9a3e65ece8bb8a24cfceb5069382eb

  • SSDEEP

    3072:HQ3btAefgQCl653lcS8ks5C43NZpTEvW8tocmyhJgv8ObYNQjXAhDa11mosu7f:iHfg17HwaZBK6vYNQjHWU

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3604
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:5088
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:3344
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 1276
      2⤵
      • Program crash
      PID:3652
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1536 -ip 1536
    1⤵
      PID:2568
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:4856
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 416
        2⤵
        • Program crash
        PID:4472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 4856 -ip 4856
      1⤵
        PID:4908
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:4672
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 416
          2⤵
          • Program crash
          PID:4668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4672 -ip 4672
        1⤵
          PID:5008

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          204KB

          MD5

          b6a4ee6cf4cea7d1de16687b2ebec5fc

          SHA1

          8d2332676ff1035b4301366cb63bc3b5be7485e0

          SHA256

          a42ba2b19f7a692723fb15a66548853c42b1b298237475c114e1ecb4543567ce

          SHA512

          4b1a6c2b8ff221032a3fa026734864445985525aaafe3d1bef72f14a3223d92ddb97dded9ab5e503bc2a3088049329947b9a3e65ece8bb8a24cfceb5069382eb

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          204KB

          MD5

          b6a4ee6cf4cea7d1de16687b2ebec5fc

          SHA1

          8d2332676ff1035b4301366cb63bc3b5be7485e0

          SHA256

          a42ba2b19f7a692723fb15a66548853c42b1b298237475c114e1ecb4543567ce

          SHA512

          4b1a6c2b8ff221032a3fa026734864445985525aaafe3d1bef72f14a3223d92ddb97dded9ab5e503bc2a3088049329947b9a3e65ece8bb8a24cfceb5069382eb

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          204KB

          MD5

          b6a4ee6cf4cea7d1de16687b2ebec5fc

          SHA1

          8d2332676ff1035b4301366cb63bc3b5be7485e0

          SHA256

          a42ba2b19f7a692723fb15a66548853c42b1b298237475c114e1ecb4543567ce

          SHA512

          4b1a6c2b8ff221032a3fa026734864445985525aaafe3d1bef72f14a3223d92ddb97dded9ab5e503bc2a3088049329947b9a3e65ece8bb8a24cfceb5069382eb

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          204KB

          MD5

          b6a4ee6cf4cea7d1de16687b2ebec5fc

          SHA1

          8d2332676ff1035b4301366cb63bc3b5be7485e0

          SHA256

          a42ba2b19f7a692723fb15a66548853c42b1b298237475c114e1ecb4543567ce

          SHA512

          4b1a6c2b8ff221032a3fa026734864445985525aaafe3d1bef72f14a3223d92ddb97dded9ab5e503bc2a3088049329947b9a3e65ece8bb8a24cfceb5069382eb

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • memory/1536-145-0x0000000000B7D000-0x0000000000B9C000-memory.dmp
          Filesize

          124KB

        • memory/1536-134-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/1536-133-0x0000000002710000-0x000000000274E000-memory.dmp
          Filesize

          248KB

        • memory/1536-132-0x0000000000B7D000-0x0000000000B9C000-memory.dmp
          Filesize

          124KB

        • memory/1536-146-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/3344-151-0x0000000001EE0000-0x0000000001F04000-memory.dmp
          Filesize

          144KB

        • memory/3344-147-0x0000000000000000-mapping.dmp
        • memory/3604-140-0x0000000000BDC000-0x0000000000BFB000-memory.dmp
          Filesize

          124KB

        • memory/3604-135-0x0000000000000000-mapping.dmp
        • memory/3604-139-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/3604-138-0x0000000000BDC000-0x0000000000BFB000-memory.dmp
          Filesize

          124KB

        • memory/4672-153-0x0000000000DB0000-0x0000000000DCF000-memory.dmp
          Filesize

          124KB

        • memory/4672-154-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/4856-144-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/4856-143-0x0000000000DA0000-0x0000000000DBE000-memory.dmp
          Filesize

          120KB

        • memory/5088-141-0x0000000000000000-mapping.dmp