Analysis

  • max time kernel
    118s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 16:55

General

  • Target

    b7842ab0ab8222d82bc85fed657c6b654934273c8879bc54a514ed1b11f4dc4c.exe

  • Size

    205KB

  • MD5

    6ebe673b67f6e09ebc8d12c1c2228820

  • SHA1

    9c31a26fdc6ad270a35dbab8c65c69a5f32fcc59

  • SHA256

    b7842ab0ab8222d82bc85fed657c6b654934273c8879bc54a514ed1b11f4dc4c

  • SHA512

    5459fa4ab307c9bb8807050fdd2e9334e73cdd9efd814977596d213d17ee122648468f8b383f45d0098905d2d62cb02fc9edb4fa6588aaff4ee1f66993d75640

  • SSDEEP

    3072:xEDbGq+SNqbj37y5mKSLaICiuCz4SebdwvboQ5Ix2LKtuskzp8UtNc+D:2Gq+sa3CS1CqcyvboQOxKsstT

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7842ab0ab8222d82bc85fed657c6b654934273c8879bc54a514ed1b11f4dc4c.exe
    "C:\Users\Admin\AppData\Local\Temp\b7842ab0ab8222d82bc85fed657c6b654934273c8879bc54a514ed1b11f4dc4c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4000
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:2452
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:988
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 1140
      2⤵
      • Program crash
      PID:2784
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2404 -ip 2404
    1⤵
      PID:2424
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:4504
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 420
        2⤵
        • Program crash
        PID:4232
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4504 -ip 4504
      1⤵
        PID:1200
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:4268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4268 -s 304
          2⤵
          • Program crash
          PID:2564
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4268 -ip 4268
        1⤵
          PID:1108

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          205KB

          MD5

          6ebe673b67f6e09ebc8d12c1c2228820

          SHA1

          9c31a26fdc6ad270a35dbab8c65c69a5f32fcc59

          SHA256

          b7842ab0ab8222d82bc85fed657c6b654934273c8879bc54a514ed1b11f4dc4c

          SHA512

          5459fa4ab307c9bb8807050fdd2e9334e73cdd9efd814977596d213d17ee122648468f8b383f45d0098905d2d62cb02fc9edb4fa6588aaff4ee1f66993d75640

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          205KB

          MD5

          6ebe673b67f6e09ebc8d12c1c2228820

          SHA1

          9c31a26fdc6ad270a35dbab8c65c69a5f32fcc59

          SHA256

          b7842ab0ab8222d82bc85fed657c6b654934273c8879bc54a514ed1b11f4dc4c

          SHA512

          5459fa4ab307c9bb8807050fdd2e9334e73cdd9efd814977596d213d17ee122648468f8b383f45d0098905d2d62cb02fc9edb4fa6588aaff4ee1f66993d75640

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          205KB

          MD5

          6ebe673b67f6e09ebc8d12c1c2228820

          SHA1

          9c31a26fdc6ad270a35dbab8c65c69a5f32fcc59

          SHA256

          b7842ab0ab8222d82bc85fed657c6b654934273c8879bc54a514ed1b11f4dc4c

          SHA512

          5459fa4ab307c9bb8807050fdd2e9334e73cdd9efd814977596d213d17ee122648468f8b383f45d0098905d2d62cb02fc9edb4fa6588aaff4ee1f66993d75640

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          205KB

          MD5

          6ebe673b67f6e09ebc8d12c1c2228820

          SHA1

          9c31a26fdc6ad270a35dbab8c65c69a5f32fcc59

          SHA256

          b7842ab0ab8222d82bc85fed657c6b654934273c8879bc54a514ed1b11f4dc4c

          SHA512

          5459fa4ab307c9bb8807050fdd2e9334e73cdd9efd814977596d213d17ee122648468f8b383f45d0098905d2d62cb02fc9edb4fa6588aaff4ee1f66993d75640

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • memory/988-148-0x0000000000000000-mapping.dmp
        • memory/2404-142-0x0000000000400000-0x0000000000469000-memory.dmp
          Filesize

          420KB

        • memory/2404-141-0x00000000005FD000-0x000000000061C000-memory.dmp
          Filesize

          124KB

        • memory/2404-132-0x00000000005FD000-0x000000000061C000-memory.dmp
          Filesize

          124KB

        • memory/2404-133-0x00000000021C0000-0x00000000021FE000-memory.dmp
          Filesize

          248KB

        • memory/2404-134-0x0000000000400000-0x0000000000469000-memory.dmp
          Filesize

          420KB

        • memory/2452-140-0x0000000000000000-mapping.dmp
        • memory/4000-135-0x0000000000000000-mapping.dmp
        • memory/4000-138-0x000000000053D000-0x000000000055C000-memory.dmp
          Filesize

          124KB

        • memory/4000-139-0x0000000000400000-0x0000000000469000-memory.dmp
          Filesize

          420KB

        • memory/4000-144-0x0000000000400000-0x0000000000469000-memory.dmp
          Filesize

          420KB

        • memory/4000-143-0x000000000053D000-0x000000000055C000-memory.dmp
          Filesize

          124KB

        • memory/4268-152-0x000000000066F000-0x000000000068E000-memory.dmp
          Filesize

          124KB

        • memory/4268-153-0x0000000000400000-0x0000000000469000-memory.dmp
          Filesize

          420KB

        • memory/4504-146-0x000000000071F000-0x000000000073E000-memory.dmp
          Filesize

          124KB

        • memory/4504-147-0x0000000000400000-0x0000000000469000-memory.dmp
          Filesize

          420KB