Analysis

  • max time kernel
    131s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 21:02

General

  • Target

    c4c7d74ca7c0fc1511a82b040a274549.exe

  • Size

    560KB

  • MD5

    c4c7d74ca7c0fc1511a82b040a274549

  • SHA1

    b0b1f42d887a07d4bfae6b1e63900bad822b0908

  • SHA256

    84343112791c187d10af9cea8fac68cf4fc03d72352f1fe2def0bf72f9a9afc7

  • SHA512

    b80b2ed76607715f3660626151b8445d28bc5a87e33cdd91a1750341b3b7f94f2b0dbb13d17246e1fbe6f1a53299c31cfbfc5c9d49c27542c2cd27cac5c3e558

Malware Config

Extracted

Family

amadey

Version

2.16

C2

176.111.174.114/Hnq8vS/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4c7d74ca7c0fc1511a82b040a274549.exe
    "C:\Users\Admin\AppData\Local\Temp\c4c7d74ca7c0fc1511a82b040a274549.exe"
    1⤵
    • Loads dropped DLL
    • Checks processor information in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\ProgramData\TK0NTLPB30UWIMZG.exe
      "C:\ProgramData\TK0NTLPB30UWIMZG.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3152
      • C:\Users\Admin\AppData\Local\Temp\e90e419c61\blfte.exe
        "C:\Users\Admin\AppData\Local\Temp\e90e419c61\blfte.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e90e419c61\
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Windows\SysWOW64\reg.exe
            REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e90e419c61\
            5⤵
              PID:4084
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\ProgramData\1a9f26b569d5df\cred.dll, Main
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            PID:2140
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\ProgramData\1a9f26b569d5df\scr.dll, Main
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:3880
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c taskkill /im c4c7d74ca7c0fc1511a82b040a274549.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\c4c7d74ca7c0fc1511a82b040a274549.exe" & del C:\ProgramData\*.dll & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3796
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /im c4c7d74ca7c0fc1511a82b040a274549.exe /f
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1228
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 6
          3⤵
          • Delays execution with timeout.exe
          PID:4004

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    4
    T1081

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\1a9f26b569d5df\cred.dll
      MD5

      985f9c4d8bf231ca08046bcd44d558eb

      SHA1

      de5711528d94dab76186d9695ce19c3c6c26eec9

      SHA256

      78322121578342e588375350f56edb5e0a6d4b889c6425814590afd1a967e650

      SHA512

      939ded352bf569ddc0ec01c642fb6ddb12d055b8a785fb717daa63e9e3f141ff13a40291c18df2d8ea28b2860f91067b9cfd1a740a587b7726d9cb293155e44f

    • C:\ProgramData\1a9f26b569d5df\scr.dll
      MD5

      a48dc2da2655fd049e37e36fcda28fba

      SHA1

      96ce27ab5fec62c6ac3ed96dd1bdc2defad5499e

      SHA256

      76f6c712403a2f6213390ab2a72a82c98c9c48e1b1bde182aa5932bd02a06d43

      SHA512

      37ad66440213cc29ec658158151366afd077a2ff941323b4190279a4344f1b4c55109a5cf80b96abd9bd4d07741a8cdaec5d3651c53b0dd87f2e720c73264490

    • C:\ProgramData\TK0NTLPB30UWIMZG.exe
      MD5

      31ab82365078548dcea62da7c2380b2e

      SHA1

      712fbb4df005439b9810090fd3a2962848e252c4

      SHA256

      b5a399c0ea40983abc68b828ccb14efde2db90c047bbfba9ae418317ce7f036d

      SHA512

      937bfd9845cc25a6739b8df0cac685c5499f4d55d5f70fff5ce61a4569b7be96d84e987e001b8e8109200c485f681bcc86911a29cc5e5e45b978dbace7da2ce3

    • C:\ProgramData\TK0NTLPB30UWIMZG.exe
      MD5

      31ab82365078548dcea62da7c2380b2e

      SHA1

      712fbb4df005439b9810090fd3a2962848e252c4

      SHA256

      b5a399c0ea40983abc68b828ccb14efde2db90c047bbfba9ae418317ce7f036d

      SHA512

      937bfd9845cc25a6739b8df0cac685c5499f4d55d5f70fff5ce61a4569b7be96d84e987e001b8e8109200c485f681bcc86911a29cc5e5e45b978dbace7da2ce3

    • C:\ProgramData\freebl3.dll
      MD5

      ef2834ac4ee7d6724f255beaf527e635

      SHA1

      5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

      SHA256

      a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

      SHA512

      c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

    • C:\ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • C:\ProgramData\msvcp140.dll
      MD5

      109f0f02fd37c84bfc7508d4227d7ed5

      SHA1

      ef7420141bb15ac334d3964082361a460bfdb975

      SHA256

      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

      SHA512

      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

    • C:\ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • C:\ProgramData\softokn3.dll
      MD5

      a2ee53de9167bf0d6c019303b7ca84e5

      SHA1

      2a3c737fa1157e8483815e98b666408a18c0db42

      SHA256

      43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

      SHA512

      45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

    • C:\ProgramData\vcruntime140.dll
      MD5

      7587bf9cb4147022cd5681b015183046

      SHA1

      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

      SHA256

      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

      SHA512

      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

    • C:\Users\Admin\AppData\Local\Temp\15213686645723710336
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • C:\Users\Admin\AppData\Local\Temp\e90e419c61\blfte.exe
      MD5

      31ab82365078548dcea62da7c2380b2e

      SHA1

      712fbb4df005439b9810090fd3a2962848e252c4

      SHA256

      b5a399c0ea40983abc68b828ccb14efde2db90c047bbfba9ae418317ce7f036d

      SHA512

      937bfd9845cc25a6739b8df0cac685c5499f4d55d5f70fff5ce61a4569b7be96d84e987e001b8e8109200c485f681bcc86911a29cc5e5e45b978dbace7da2ce3

    • C:\Users\Admin\AppData\Local\Temp\e90e419c61\blfte.exe
      MD5

      31ab82365078548dcea62da7c2380b2e

      SHA1

      712fbb4df005439b9810090fd3a2962848e252c4

      SHA256

      b5a399c0ea40983abc68b828ccb14efde2db90c047bbfba9ae418317ce7f036d

      SHA512

      937bfd9845cc25a6739b8df0cac685c5499f4d55d5f70fff5ce61a4569b7be96d84e987e001b8e8109200c485f681bcc86911a29cc5e5e45b978dbace7da2ce3

    • \ProgramData\1a9f26b569d5df\cred.dll
      MD5

      985f9c4d8bf231ca08046bcd44d558eb

      SHA1

      de5711528d94dab76186d9695ce19c3c6c26eec9

      SHA256

      78322121578342e588375350f56edb5e0a6d4b889c6425814590afd1a967e650

      SHA512

      939ded352bf569ddc0ec01c642fb6ddb12d055b8a785fb717daa63e9e3f141ff13a40291c18df2d8ea28b2860f91067b9cfd1a740a587b7726d9cb293155e44f

    • \ProgramData\1a9f26b569d5df\scr.dll
      MD5

      a48dc2da2655fd049e37e36fcda28fba

      SHA1

      96ce27ab5fec62c6ac3ed96dd1bdc2defad5499e

      SHA256

      76f6c712403a2f6213390ab2a72a82c98c9c48e1b1bde182aa5932bd02a06d43

      SHA512

      37ad66440213cc29ec658158151366afd077a2ff941323b4190279a4344f1b4c55109a5cf80b96abd9bd4d07741a8cdaec5d3651c53b0dd87f2e720c73264490

    • \ProgramData\mozglue.dll
      MD5

      8f73c08a9660691143661bf7332c3c27

      SHA1

      37fa65dd737c50fda710fdbde89e51374d0c204a

      SHA256

      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

      SHA512

      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

    • \ProgramData\nss3.dll
      MD5

      bfac4e3c5908856ba17d41edcd455a51

      SHA1

      8eec7e888767aa9e4cca8ff246eb2aacb9170428

      SHA256

      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

      SHA512

      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

    • memory/1228-122-0x0000000000000000-mapping.dmp
    • memory/1248-126-0x0000000000000000-mapping.dmp
    • memory/1248-133-0x0000000000400000-0x00000000004B3000-memory.dmp
      Filesize

      716KB

    • memory/2140-140-0x0000000000000000-mapping.dmp
    • memory/2644-130-0x0000000000000000-mapping.dmp
    • memory/3152-118-0x0000000000000000-mapping.dmp
    • memory/3152-124-0x0000000000510000-0x0000000000541000-memory.dmp
      Filesize

      196KB

    • memory/3152-125-0x0000000000400000-0x00000000004B3000-memory.dmp
      Filesize

      716KB

    • memory/3796-120-0x0000000000000000-mapping.dmp
    • memory/3880-143-0x0000000000000000-mapping.dmp
    • memory/3972-114-0x00000000020D0000-0x0000000002167000-memory.dmp
      Filesize

      604KB

    • memory/3972-115-0x0000000000400000-0x00000000004B9000-memory.dmp
      Filesize

      740KB

    • memory/4004-123-0x0000000000000000-mapping.dmp
    • memory/4084-131-0x0000000000000000-mapping.dmp