Analysis
-
max time kernel
186s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 07:15
Static task
static1
Behavioral task
behavioral1
Sample
18b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc.exe
Resource
win10v2004-20220812-en
General
-
Target
18b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc.exe
-
Size
205KB
-
MD5
f0130124997d68396866b00f81b55549
-
SHA1
14bca6873d214152ad35983381bfc617af39049d
-
SHA256
18b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc
-
SHA512
bf9d7392d3ccaf9202d55d611ae0b8deed4a508b9e477616fc9d65b686a817295664c26a9971cfc4be34df523eff795e5e88d3908240c34ef2ab7b5f086fa694
-
SSDEEP
3072:PWahk1ech4fu0WB5gIZ/3WmH6GLCtJNYmvOuw7kqtfAFxphRM7EmA7A2/iPK:5e420UOmHJLiJBOxkqaFPM78ziP
Malware Config
Extracted
amadey
3.50
193.56.146.194/h49vlBP/index.php
Extracted
laplas
clipper.guru
-
api_key
ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb
Signatures
-
Detect Amadey credential stealer module 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll amadey_cred_module C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll amadey_cred_module -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 43 5100 rundll32.exe -
Downloads MZ/PE file
-
Executes dropped EXE 6 IoCs
Processes:
rovwer.exerovwer.exegala.exerovwer.exerovwer.exePNcznLwIMl.exepid process 4980 rovwer.exe 884 rovwer.exe 2036 gala.exe 3332 rovwer.exe 3632 rovwer.exe 544 PNcznLwIMl.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rovwer.exe18b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation rovwer.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 18b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc.exe -
Loads dropped DLL 1 IoCs
Processes:
rundll32.exepid process 5100 rundll32.exe -
Reads local data of messenger clients 2 TTPs
Infostealers often target stored data of messaging applications, which can include saved credentials and account information.
-
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
rovwer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gala.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000147001\\gala.exe" rovwer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3168 1932 WerFault.exe 18b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc.exe 2504 884 WerFault.exe rovwer.exe 4488 3332 WerFault.exe rovwer.exe 4068 2036 WerFault.exe gala.exe 2480 3632 WerFault.exe rovwer.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4972 schtasks.exe 2324 schtasks.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
Processes:
description flow ioc HTTP User-Agent header 74 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rundll32.exepid process 5100 rundll32.exe 5100 rundll32.exe 5100 rundll32.exe 5100 rundll32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
18b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc.exerovwer.exegala.execmd.exedescription pid process target process PID 1932 wrote to memory of 4980 1932 18b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc.exe rovwer.exe PID 1932 wrote to memory of 4980 1932 18b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc.exe rovwer.exe PID 1932 wrote to memory of 4980 1932 18b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc.exe rovwer.exe PID 4980 wrote to memory of 4972 4980 rovwer.exe schtasks.exe PID 4980 wrote to memory of 4972 4980 rovwer.exe schtasks.exe PID 4980 wrote to memory of 4972 4980 rovwer.exe schtasks.exe PID 4980 wrote to memory of 2036 4980 rovwer.exe gala.exe PID 4980 wrote to memory of 2036 4980 rovwer.exe gala.exe PID 4980 wrote to memory of 2036 4980 rovwer.exe gala.exe PID 4980 wrote to memory of 5100 4980 rovwer.exe rundll32.exe PID 4980 wrote to memory of 5100 4980 rovwer.exe rundll32.exe PID 4980 wrote to memory of 5100 4980 rovwer.exe rundll32.exe PID 2036 wrote to memory of 4804 2036 gala.exe cmd.exe PID 2036 wrote to memory of 4804 2036 gala.exe cmd.exe PID 2036 wrote to memory of 4804 2036 gala.exe cmd.exe PID 4804 wrote to memory of 2324 4804 cmd.exe schtasks.exe PID 4804 wrote to memory of 2324 4804 cmd.exe schtasks.exe PID 4804 wrote to memory of 2324 4804 cmd.exe schtasks.exe -
outlook_win_path 1 IoCs
Processes:
rundll32.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\18b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc.exe"C:\Users\Admin\AppData\Local\Temp\18b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F3⤵
- Creates scheduled task(s)
PID:4972
-
-
C:\Users\Admin\AppData\Local\Temp\1000147001\gala.exe"C:\Users\Admin\AppData\Local\Temp\1000147001\gala.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn jicTFBavsm /tr C:\Users\Admin\AppData\Roaming\jicTFBavsm\PNcznLwIMl.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f4⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn jicTFBavsm /tr C:\Users\Admin\AppData\Roaming\jicTFBavsm\PNcznLwIMl.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f5⤵
- Creates scheduled task(s)
PID:2324
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 4484⤵
- Program crash
PID:4068
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_win_path
PID:5100
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1932 -s 11402⤵
- Program crash
PID:3168
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1932 -ip 19321⤵PID:3352
-
C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exeC:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe1⤵
- Executes dropped EXE
PID:884 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 884 -s 4202⤵
- Program crash
PID:2504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 884 -ip 8841⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exeC:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe1⤵
- Executes dropped EXE
PID:3332 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3332 -s 4282⤵
- Program crash
PID:4488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3332 -ip 33321⤵PID:3504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2036 -ip 20361⤵PID:1480
-
C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exeC:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe1⤵
- Executes dropped EXE
PID:3632 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3632 -s 4202⤵
- Program crash
PID:2480
-
-
C:\Users\Admin\AppData\Roaming\jicTFBavsm\PNcznLwIMl.exeC:\Users\Admin\AppData\Roaming\jicTFBavsm\PNcznLwIMl.exe1⤵
- Executes dropped EXE
PID:544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3632 -ip 36321⤵PID:1836
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD508f22a3693c2368a29dff26e7246b74a
SHA1f7100b6e13c67ef57c9b8c841fb12ea3668b1cfd
SHA256a3bde8f159c8b68f5b84249258ff3bf4bc6594820bf25a053e4b61eb913aebd1
SHA5126b651b6e2265da83d4c38c5d4f2006f01ebfd298a89746104bd1982908bfc8b4023cbe121d72fc253c949924ecff404a66b42deed6cc7e0efc2dc0964d59ee69
-
Filesize
2.2MB
MD508f22a3693c2368a29dff26e7246b74a
SHA1f7100b6e13c67ef57c9b8c841fb12ea3668b1cfd
SHA256a3bde8f159c8b68f5b84249258ff3bf4bc6594820bf25a053e4b61eb913aebd1
SHA5126b651b6e2265da83d4c38c5d4f2006f01ebfd298a89746104bd1982908bfc8b4023cbe121d72fc253c949924ecff404a66b42deed6cc7e0efc2dc0964d59ee69
-
Filesize
205KB
MD5f0130124997d68396866b00f81b55549
SHA114bca6873d214152ad35983381bfc617af39049d
SHA25618b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc
SHA512bf9d7392d3ccaf9202d55d611ae0b8deed4a508b9e477616fc9d65b686a817295664c26a9971cfc4be34df523eff795e5e88d3908240c34ef2ab7b5f086fa694
-
Filesize
205KB
MD5f0130124997d68396866b00f81b55549
SHA114bca6873d214152ad35983381bfc617af39049d
SHA25618b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc
SHA512bf9d7392d3ccaf9202d55d611ae0b8deed4a508b9e477616fc9d65b686a817295664c26a9971cfc4be34df523eff795e5e88d3908240c34ef2ab7b5f086fa694
-
Filesize
205KB
MD5f0130124997d68396866b00f81b55549
SHA114bca6873d214152ad35983381bfc617af39049d
SHA25618b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc
SHA512bf9d7392d3ccaf9202d55d611ae0b8deed4a508b9e477616fc9d65b686a817295664c26a9971cfc4be34df523eff795e5e88d3908240c34ef2ab7b5f086fa694
-
Filesize
205KB
MD5f0130124997d68396866b00f81b55549
SHA114bca6873d214152ad35983381bfc617af39049d
SHA25618b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc
SHA512bf9d7392d3ccaf9202d55d611ae0b8deed4a508b9e477616fc9d65b686a817295664c26a9971cfc4be34df523eff795e5e88d3908240c34ef2ab7b5f086fa694
-
Filesize
205KB
MD5f0130124997d68396866b00f81b55549
SHA114bca6873d214152ad35983381bfc617af39049d
SHA25618b73625809a6771d23f9abd6e1ec1c15daa17e584c78aa41d4006b787500efc
SHA512bf9d7392d3ccaf9202d55d611ae0b8deed4a508b9e477616fc9d65b686a817295664c26a9971cfc4be34df523eff795e5e88d3908240c34ef2ab7b5f086fa694
-
Filesize
126KB
MD5674cec24e36e0dfaec6290db96dda86e
SHA1581e3a7a541cc04641e751fc850d92e07236681f
SHA256de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded
SHA5126d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029
-
Filesize
126KB
MD5674cec24e36e0dfaec6290db96dda86e
SHA1581e3a7a541cc04641e751fc850d92e07236681f
SHA256de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded
SHA5126d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029
-
Filesize
92.8MB
MD5356e4985fa4277504b0da144aaf27e48
SHA14f0150b0848c8f3475f61fca5a3172a17478977d
SHA256af11a7a05178563c091f569a3a5024b747c5e5e375e6d8497238924b5c87682d
SHA5127879c65997b358e0ca429761f7a1bde6c63d929ad5fb6ca34f32dfb3f869bffcf445418b2b0f204530e9937bc6db997a1bdeae703933d436bc6e02c5b96463f4
-
Filesize
90.7MB
MD5b338295509ce5f4c83627c1cc2f627bb
SHA155d1825f1e99babc59e0809adae3e6f532eb62e5
SHA256cd2dc11a1dbacb504f60e0b50240068d930732eb9942c534b17f4e43cc78fb43
SHA5128d91c6f6fb4c8f02d07f529fccc39c1e2badb858707921a50b82bd35c6aecfc647dd75857d5dc5e7d5408f9bcf3b2bb5cd410dfb57ab74f41e6ec1b7c1f6ba6a