Analysis

  • max time kernel
    132s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 20:22

General

  • Target

    cd43e9d66012e647b996612fead334128c33bf4f80a5d9b18782bd0be8c3750e.exe

  • Size

    204KB

  • MD5

    f88af6c3f17c84755e7cc532d03c8334

  • SHA1

    63810d608f61c3c650ec97a00d39a13fb4faf42d

  • SHA256

    cd43e9d66012e647b996612fead334128c33bf4f80a5d9b18782bd0be8c3750e

  • SHA512

    4f385bca853886ae6cd6a562930f87abfd30d11c770d4899bb4e6d7d3ea5cab117f1ed713c2b508fdb150a2ac74071d6e190b4a3f3f37ddce0647bff2ae87a64

  • SSDEEP

    3072:8DJ9ySHbL2mNp5QACSwZBl2B9hHiVprro/tcNeRuL8pvuAv9NUPjKNgANbY5:gyYL2OCNP2lCVp8tRw9ONcKN1bQ

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd43e9d66012e647b996612fead334128c33bf4f80a5d9b18782bd0be8c3750e.exe
    "C:\Users\Admin\AppData\Local\Temp\cd43e9d66012e647b996612fead334128c33bf4f80a5d9b18782bd0be8c3750e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:3352
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4260
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4828 -s 1144
      2⤵
      • Program crash
      PID:8
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4828 -ip 4828
    1⤵
      PID:3656
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:3816
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3816 -s 428
        2⤵
        • Program crash
        PID:1988
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3816 -ip 3816
      1⤵
        PID:4384
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:1712
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1712 -s 424
          2⤵
          • Program crash
          PID:60
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1712 -ip 1712
        1⤵
          PID:4476

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          204KB

          MD5

          f88af6c3f17c84755e7cc532d03c8334

          SHA1

          63810d608f61c3c650ec97a00d39a13fb4faf42d

          SHA256

          cd43e9d66012e647b996612fead334128c33bf4f80a5d9b18782bd0be8c3750e

          SHA512

          4f385bca853886ae6cd6a562930f87abfd30d11c770d4899bb4e6d7d3ea5cab117f1ed713c2b508fdb150a2ac74071d6e190b4a3f3f37ddce0647bff2ae87a64

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          204KB

          MD5

          f88af6c3f17c84755e7cc532d03c8334

          SHA1

          63810d608f61c3c650ec97a00d39a13fb4faf42d

          SHA256

          cd43e9d66012e647b996612fead334128c33bf4f80a5d9b18782bd0be8c3750e

          SHA512

          4f385bca853886ae6cd6a562930f87abfd30d11c770d4899bb4e6d7d3ea5cab117f1ed713c2b508fdb150a2ac74071d6e190b4a3f3f37ddce0647bff2ae87a64

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          204KB

          MD5

          f88af6c3f17c84755e7cc532d03c8334

          SHA1

          63810d608f61c3c650ec97a00d39a13fb4faf42d

          SHA256

          cd43e9d66012e647b996612fead334128c33bf4f80a5d9b18782bd0be8c3750e

          SHA512

          4f385bca853886ae6cd6a562930f87abfd30d11c770d4899bb4e6d7d3ea5cab117f1ed713c2b508fdb150a2ac74071d6e190b4a3f3f37ddce0647bff2ae87a64

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          204KB

          MD5

          f88af6c3f17c84755e7cc532d03c8334

          SHA1

          63810d608f61c3c650ec97a00d39a13fb4faf42d

          SHA256

          cd43e9d66012e647b996612fead334128c33bf4f80a5d9b18782bd0be8c3750e

          SHA512

          4f385bca853886ae6cd6a562930f87abfd30d11c770d4899bb4e6d7d3ea5cab117f1ed713c2b508fdb150a2ac74071d6e190b4a3f3f37ddce0647bff2ae87a64

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • memory/1712-153-0x0000000000400000-0x0000000000469000-memory.dmp
          Filesize

          420KB

        • memory/1712-152-0x000000000065F000-0x000000000067E000-memory.dmp
          Filesize

          124KB

        • memory/3352-141-0x0000000000000000-mapping.dmp
        • memory/3684-144-0x0000000000400000-0x0000000000469000-memory.dmp
          Filesize

          420KB

        • memory/3684-143-0x000000000070C000-0x000000000072B000-memory.dmp
          Filesize

          124KB

        • memory/3684-140-0x0000000000400000-0x0000000000469000-memory.dmp
          Filesize

          420KB

        • memory/3684-139-0x000000000070C000-0x000000000072B000-memory.dmp
          Filesize

          124KB

        • memory/3684-136-0x0000000000000000-mapping.dmp
        • memory/3816-149-0x000000000062F000-0x000000000064E000-memory.dmp
          Filesize

          124KB

        • memory/3816-150-0x0000000000400000-0x0000000000469000-memory.dmp
          Filesize

          420KB

        • memory/4260-145-0x0000000000000000-mapping.dmp
        • memory/4828-135-0x0000000000400000-0x0000000000469000-memory.dmp
          Filesize

          420KB

        • memory/4828-142-0x0000000000400000-0x0000000000469000-memory.dmp
          Filesize

          420KB

        • memory/4828-133-0x0000000000510000-0x0000000000610000-memory.dmp
          Filesize

          1024KB

        • memory/4828-134-0x0000000002080000-0x00000000020BE000-memory.dmp
          Filesize

          248KB