Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 00:54

General

  • Target

    0e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4.exe

  • Size

    237KB

  • MD5

    56ea74271bbecfd918a3fc9c8bbc4b78

  • SHA1

    481a10efd5171276b3680d4c5fdee480b9ff4571

  • SHA256

    0e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4

  • SHA512

    1ac13ffdc21eeb464f5e6e2fd2cb6b7ea3cf869142e2634622fe3d1ea5935f26f412b2feaa08a9fc6c85e04285970d2d37f306f7faf25a3ed77e8ebf36545cc1

  • SSDEEP

    3072:0+2N06qhEjfT8d5DW7ilAaBeQtAYA3IBDWyBQj8ydRQUWlUFenKomY:RXEjfToWuHtBA3IkBj7PWlUKKfY

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4.exe
    "C:\Users\Admin\AppData\Local\Temp\0e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:4464
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5044 -s 1136
      2⤵
      • Program crash
      PID:4800
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5044 -ip 5044
    1⤵
      PID:3596
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:4308
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 420
        2⤵
        • Program crash
        PID:3764
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4308 -ip 4308
      1⤵
        PID:3604
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:5004
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5004 -s 416
          2⤵
          • Program crash
          PID:228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5004 -ip 5004
        1⤵
          PID:2604
        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          1⤵
          • Executes dropped EXE
          PID:4268
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 424
            2⤵
            • Program crash
            PID:4364
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 4268 -ip 4268
          1⤵
            PID:2324

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          1
          T1005

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            237KB

            MD5

            56ea74271bbecfd918a3fc9c8bbc4b78

            SHA1

            481a10efd5171276b3680d4c5fdee480b9ff4571

            SHA256

            0e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4

            SHA512

            1ac13ffdc21eeb464f5e6e2fd2cb6b7ea3cf869142e2634622fe3d1ea5935f26f412b2feaa08a9fc6c85e04285970d2d37f306f7faf25a3ed77e8ebf36545cc1

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            237KB

            MD5

            56ea74271bbecfd918a3fc9c8bbc4b78

            SHA1

            481a10efd5171276b3680d4c5fdee480b9ff4571

            SHA256

            0e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4

            SHA512

            1ac13ffdc21eeb464f5e6e2fd2cb6b7ea3cf869142e2634622fe3d1ea5935f26f412b2feaa08a9fc6c85e04285970d2d37f306f7faf25a3ed77e8ebf36545cc1

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            237KB

            MD5

            56ea74271bbecfd918a3fc9c8bbc4b78

            SHA1

            481a10efd5171276b3680d4c5fdee480b9ff4571

            SHA256

            0e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4

            SHA512

            1ac13ffdc21eeb464f5e6e2fd2cb6b7ea3cf869142e2634622fe3d1ea5935f26f412b2feaa08a9fc6c85e04285970d2d37f306f7faf25a3ed77e8ebf36545cc1

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            237KB

            MD5

            56ea74271bbecfd918a3fc9c8bbc4b78

            SHA1

            481a10efd5171276b3680d4c5fdee480b9ff4571

            SHA256

            0e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4

            SHA512

            1ac13ffdc21eeb464f5e6e2fd2cb6b7ea3cf869142e2634622fe3d1ea5935f26f412b2feaa08a9fc6c85e04285970d2d37f306f7faf25a3ed77e8ebf36545cc1

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            237KB

            MD5

            56ea74271bbecfd918a3fc9c8bbc4b78

            SHA1

            481a10efd5171276b3680d4c5fdee480b9ff4571

            SHA256

            0e8c52d547666ed8fcb291fa742fbf2f5ec0b8a5f59ec009ad9781c9d2a2c0f4

            SHA512

            1ac13ffdc21eeb464f5e6e2fd2cb6b7ea3cf869142e2634622fe3d1ea5935f26f412b2feaa08a9fc6c85e04285970d2d37f306f7faf25a3ed77e8ebf36545cc1

          • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
            Filesize

            126KB

            MD5

            674cec24e36e0dfaec6290db96dda86e

            SHA1

            581e3a7a541cc04641e751fc850d92e07236681f

            SHA256

            de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

            SHA512

            6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

          • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
            Filesize

            126KB

            MD5

            674cec24e36e0dfaec6290db96dda86e

            SHA1

            581e3a7a541cc04641e751fc850d92e07236681f

            SHA256

            de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

            SHA512

            6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

          • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
            Filesize

            126KB

            MD5

            674cec24e36e0dfaec6290db96dda86e

            SHA1

            581e3a7a541cc04641e751fc850d92e07236681f

            SHA256

            de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

            SHA512

            6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

          • memory/2268-145-0x0000000000A9C000-0x0000000000ABB000-memory.dmp
            Filesize

            124KB

          • memory/2268-146-0x0000000000400000-0x000000000071D000-memory.dmp
            Filesize

            3.1MB

          • memory/2268-142-0x0000000000400000-0x000000000071D000-memory.dmp
            Filesize

            3.1MB

          • memory/2268-141-0x0000000000A9C000-0x0000000000ABB000-memory.dmp
            Filesize

            124KB

          • memory/2268-137-0x0000000000000000-mapping.dmp
          • memory/4268-158-0x00000000007D0000-0x00000000007EF000-memory.dmp
            Filesize

            124KB

          • memory/4268-159-0x0000000000400000-0x000000000071D000-memory.dmp
            Filesize

            3.1MB

          • memory/4308-147-0x00000000009D0000-0x00000000009EF000-memory.dmp
            Filesize

            124KB

          • memory/4308-148-0x0000000000400000-0x000000000071D000-memory.dmp
            Filesize

            3.1MB

          • memory/4464-140-0x0000000000000000-mapping.dmp
          • memory/4736-149-0x0000000000000000-mapping.dmp
          • memory/4736-153-0x0000000000840000-0x0000000000864000-memory.dmp
            Filesize

            144KB

          • memory/5004-155-0x00000000008C0000-0x00000000008DF000-memory.dmp
            Filesize

            124KB

          • memory/5004-156-0x0000000000400000-0x000000000071D000-memory.dmp
            Filesize

            3.1MB

          • memory/5044-136-0x0000000002450000-0x000000000248E000-memory.dmp
            Filesize

            248KB

          • memory/5044-134-0x0000000000400000-0x000000000071D000-memory.dmp
            Filesize

            3.1MB

          • memory/5044-132-0x000000000084E000-0x000000000086D000-memory.dmp
            Filesize

            124KB

          • memory/5044-133-0x0000000002450000-0x000000000248E000-memory.dmp
            Filesize

            248KB

          • memory/5044-135-0x000000000084E000-0x000000000086D000-memory.dmp
            Filesize

            124KB

          • memory/5044-143-0x0000000000400000-0x000000000071D000-memory.dmp
            Filesize

            3.1MB