Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 05:12

General

  • Target

    e577def081e7d44de97c7db5f2da1e35fbc19491d153d1ff9ddd7ebe85ee4d35.exe

  • Size

    226KB

  • MD5

    d264eff72e0fc5e1ba488a07b45b1cf7

  • SHA1

    b1d7fd92f5eeb19b22c06bedd06dcec12b0c3823

  • SHA256

    e577def081e7d44de97c7db5f2da1e35fbc19491d153d1ff9ddd7ebe85ee4d35

  • SHA512

    3340cc12e2adc11d950c3f26c38f1798da7839ee7d218e99578035bb311d85d1bfd25a7b88b3b34d6f13a9975af1ddb9af6196d663c3fd944ae9b2d9670bddf5

  • SSDEEP

    3072:6dY5qv9JuDqZzS5NdC77dDXErlkzZDQGUh2f0ES9v7tx1VXjqCafeNZeO:R4bOqZWdwyhUQGUhYWv7jzqAN

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e577def081e7d44de97c7db5f2da1e35fbc19491d153d1ff9ddd7ebe85ee4d35.exe
    "C:\Users\Admin\AppData\Local\Temp\e577def081e7d44de97c7db5f2da1e35fbc19491d153d1ff9ddd7ebe85ee4d35.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4932
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:1464
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:3080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 1136
      2⤵
      • Program crash
      PID:4556
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4932 -ip 4932
    1⤵
      PID:2724
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:308
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 308 -s 184
        2⤵
        • Program crash
        PID:2836
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 308 -ip 308
      1⤵
        PID:2512
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:3336
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3336 -s 416
          2⤵
          • Program crash
          PID:4240
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 3336 -ip 3336
        1⤵
          PID:2232
        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          1⤵
          • Executes dropped EXE
          PID:3416

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          226KB

          MD5

          d264eff72e0fc5e1ba488a07b45b1cf7

          SHA1

          b1d7fd92f5eeb19b22c06bedd06dcec12b0c3823

          SHA256

          e577def081e7d44de97c7db5f2da1e35fbc19491d153d1ff9ddd7ebe85ee4d35

          SHA512

          3340cc12e2adc11d950c3f26c38f1798da7839ee7d218e99578035bb311d85d1bfd25a7b88b3b34d6f13a9975af1ddb9af6196d663c3fd944ae9b2d9670bddf5

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          226KB

          MD5

          d264eff72e0fc5e1ba488a07b45b1cf7

          SHA1

          b1d7fd92f5eeb19b22c06bedd06dcec12b0c3823

          SHA256

          e577def081e7d44de97c7db5f2da1e35fbc19491d153d1ff9ddd7ebe85ee4d35

          SHA512

          3340cc12e2adc11d950c3f26c38f1798da7839ee7d218e99578035bb311d85d1bfd25a7b88b3b34d6f13a9975af1ddb9af6196d663c3fd944ae9b2d9670bddf5

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          226KB

          MD5

          d264eff72e0fc5e1ba488a07b45b1cf7

          SHA1

          b1d7fd92f5eeb19b22c06bedd06dcec12b0c3823

          SHA256

          e577def081e7d44de97c7db5f2da1e35fbc19491d153d1ff9ddd7ebe85ee4d35

          SHA512

          3340cc12e2adc11d950c3f26c38f1798da7839ee7d218e99578035bb311d85d1bfd25a7b88b3b34d6f13a9975af1ddb9af6196d663c3fd944ae9b2d9670bddf5

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          226KB

          MD5

          d264eff72e0fc5e1ba488a07b45b1cf7

          SHA1

          b1d7fd92f5eeb19b22c06bedd06dcec12b0c3823

          SHA256

          e577def081e7d44de97c7db5f2da1e35fbc19491d153d1ff9ddd7ebe85ee4d35

          SHA512

          3340cc12e2adc11d950c3f26c38f1798da7839ee7d218e99578035bb311d85d1bfd25a7b88b3b34d6f13a9975af1ddb9af6196d663c3fd944ae9b2d9670bddf5

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          226KB

          MD5

          d264eff72e0fc5e1ba488a07b45b1cf7

          SHA1

          b1d7fd92f5eeb19b22c06bedd06dcec12b0c3823

          SHA256

          e577def081e7d44de97c7db5f2da1e35fbc19491d153d1ff9ddd7ebe85ee4d35

          SHA512

          3340cc12e2adc11d950c3f26c38f1798da7839ee7d218e99578035bb311d85d1bfd25a7b88b3b34d6f13a9975af1ddb9af6196d663c3fd944ae9b2d9670bddf5

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • memory/308-146-0x0000000000400000-0x000000000071A000-memory.dmp
          Filesize

          3.1MB

        • memory/308-145-0x0000000000930000-0x000000000094F000-memory.dmp
          Filesize

          124KB

        • memory/1432-142-0x000000000076C000-0x000000000078B000-memory.dmp
          Filesize

          124KB

        • memory/1432-143-0x0000000000400000-0x000000000071A000-memory.dmp
          Filesize

          3.1MB

        • memory/1432-140-0x0000000000400000-0x000000000071A000-memory.dmp
          Filesize

          3.1MB

        • memory/1432-139-0x000000000076C000-0x000000000078B000-memory.dmp
          Filesize

          124KB

        • memory/1432-135-0x0000000000000000-mapping.dmp
        • memory/1464-141-0x0000000000000000-mapping.dmp
        • memory/3080-147-0x0000000000000000-mapping.dmp
        • memory/3336-151-0x0000000000760000-0x000000000077F000-memory.dmp
          Filesize

          124KB

        • memory/3336-152-0x0000000000400000-0x000000000071A000-memory.dmp
          Filesize

          3.1MB

        • memory/4932-132-0x000000000098E000-0x00000000009AD000-memory.dmp
          Filesize

          124KB

        • memory/4932-138-0x0000000000400000-0x000000000071A000-memory.dmp
          Filesize

          3.1MB

        • memory/4932-134-0x0000000000400000-0x000000000071A000-memory.dmp
          Filesize

          3.1MB

        • memory/4932-133-0x0000000002470000-0x00000000024AE000-memory.dmp
          Filesize

          248KB