Analysis

  • max time kernel
    127s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 10:01

General

  • Target

    b71c27f07c3367ed0733d3bfc17eec9d101a955cf1f8af003ed8977584778d87.exe

  • Size

    205KB

  • MD5

    e9f6fccda69077cfc6d220e0f665264c

  • SHA1

    87be46433353c2f746df5f84f14fd21bcd50e55b

  • SHA256

    b71c27f07c3367ed0733d3bfc17eec9d101a955cf1f8af003ed8977584778d87

  • SHA512

    fdf1860fb1061d5ea7f0f742c80b74d2c066bf4602dae1372455f8beb556cda28d049ce82ec3f1569e30f72593647ad8ecf27d2526ff98e16c054433496a18a3

  • SSDEEP

    6144:tGmdsSOfjmUFT5w2AgPXELw9oYBAHa5Xhal:EGOfjm6dZEw9oYBAHaOl

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b71c27f07c3367ed0733d3bfc17eec9d101a955cf1f8af003ed8977584778d87.exe
    "C:\Users\Admin\AppData\Local\Temp\b71c27f07c3367ed0733d3bfc17eec9d101a955cf1f8af003ed8977584778d87.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3560
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:4148
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4532
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3916 -s 1212
      2⤵
      • Program crash
      PID:628
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3916 -ip 3916
    1⤵
      PID:3948
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:4208
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4208 -s 416
        2⤵
        • Program crash
        PID:3632
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4208 -ip 4208
      1⤵
        PID:3656
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:1452
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1452 -s 416
          2⤵
          • Program crash
          PID:4540
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1452 -ip 1452
        1⤵
          PID:3172

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          205KB

          MD5

          e9f6fccda69077cfc6d220e0f665264c

          SHA1

          87be46433353c2f746df5f84f14fd21bcd50e55b

          SHA256

          b71c27f07c3367ed0733d3bfc17eec9d101a955cf1f8af003ed8977584778d87

          SHA512

          fdf1860fb1061d5ea7f0f742c80b74d2c066bf4602dae1372455f8beb556cda28d049ce82ec3f1569e30f72593647ad8ecf27d2526ff98e16c054433496a18a3

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          205KB

          MD5

          e9f6fccda69077cfc6d220e0f665264c

          SHA1

          87be46433353c2f746df5f84f14fd21bcd50e55b

          SHA256

          b71c27f07c3367ed0733d3bfc17eec9d101a955cf1f8af003ed8977584778d87

          SHA512

          fdf1860fb1061d5ea7f0f742c80b74d2c066bf4602dae1372455f8beb556cda28d049ce82ec3f1569e30f72593647ad8ecf27d2526ff98e16c054433496a18a3

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          205KB

          MD5

          e9f6fccda69077cfc6d220e0f665264c

          SHA1

          87be46433353c2f746df5f84f14fd21bcd50e55b

          SHA256

          b71c27f07c3367ed0733d3bfc17eec9d101a955cf1f8af003ed8977584778d87

          SHA512

          fdf1860fb1061d5ea7f0f742c80b74d2c066bf4602dae1372455f8beb556cda28d049ce82ec3f1569e30f72593647ad8ecf27d2526ff98e16c054433496a18a3

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          205KB

          MD5

          e9f6fccda69077cfc6d220e0f665264c

          SHA1

          87be46433353c2f746df5f84f14fd21bcd50e55b

          SHA256

          b71c27f07c3367ed0733d3bfc17eec9d101a955cf1f8af003ed8977584778d87

          SHA512

          fdf1860fb1061d5ea7f0f742c80b74d2c066bf4602dae1372455f8beb556cda28d049ce82ec3f1569e30f72593647ad8ecf27d2526ff98e16c054433496a18a3

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • memory/1452-154-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/1452-153-0x0000000000E90000-0x0000000000EAF000-memory.dmp
          Filesize

          124KB

        • memory/3560-142-0x0000000000CAC000-0x0000000000CCB000-memory.dmp
          Filesize

          124KB

        • memory/3560-140-0x0000000000CAC000-0x0000000000CCB000-memory.dmp
          Filesize

          124KB

        • memory/3560-143-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/3560-141-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/3560-135-0x0000000000000000-mapping.dmp
        • memory/3916-138-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/3916-132-0x0000000000BCE000-0x0000000000BED000-memory.dmp
          Filesize

          124KB

        • memory/3916-134-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/3916-133-0x0000000002820000-0x000000000285E000-memory.dmp
          Filesize

          248KB

        • memory/4148-139-0x0000000000000000-mapping.dmp
        • memory/4208-146-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/4208-145-0x0000000000D20000-0x0000000000D3F000-memory.dmp
          Filesize

          124KB

        • memory/4532-147-0x0000000000000000-mapping.dmp
        • memory/4532-151-0x0000000000DA0000-0x0000000000DC4000-memory.dmp
          Filesize

          144KB