Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-12-2021 08:09

General

  • Target

    ac696ff26dae3d008a7f1a8a33a6c067.exe

  • Size

    633KB

  • MD5

    ac696ff26dae3d008a7f1a8a33a6c067

  • SHA1

    0e450582db291be053ac6a4ccf722dc4441b1f2e

  • SHA256

    44e08debeddf1bf932fd76e0fd0088eb196c036c92d662601ac8b55fe10528b9

  • SHA512

    1e049cc4cdd0e6dc4f38771f271a8021ad5c771024ed9cc3aea787d184a976f84778fc127ff2ab67cb79e0621ddc60b4b872393f4fabb0dfceb977409f66c0c6

Malware Config

Extracted

Family

amadey

Version

2.86

C2

2.56.56.210/notAnoob/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Neshta Payload 15 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac696ff26dae3d008a7f1a8a33a6c067.exe
    "C:\Users\Admin\AppData\Local\Temp\ac696ff26dae3d008a7f1a8a33a6c067.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\ProgramData\5954_1640339821_5793.exe
      "C:\ProgramData\5954_1640339821_5793.exe"
      2⤵
      • Modifies system executable filetype association
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1012
      • C:\Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:796
        • C:\Windows\svchost.com
          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:968
          • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
            C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
            5⤵
            • Executes dropped EXE
            PID:1804

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\ALLUSE~1\{90140~1\DW20.EXE
    MD5

    02ee6a3424782531461fb2f10713d3c1

    SHA1

    b581a2c365d93ebb629e8363fd9f69afc673123f

    SHA256

    ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc

    SHA512

    6c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec

  • C:\MSOCache\ALLUSE~1\{90140~1\dwtrig20.exe
    MD5

    cf6c595d3e5e9667667af096762fd9c4

    SHA1

    9bb44da8d7f6457099cb56e4f7d1026963dce7ce

    SHA256

    593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

    SHA512

    ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

  • C:\MSOCache\ALLUSE~1\{9A861~1\ose.exe
    MD5

    58b58875a50a0d8b5e7be7d6ac685164

    SHA1

    1e0b89c1b2585c76e758e9141b846ed4477b0662

    SHA256

    2a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae

    SHA512

    d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b

  • C:\MSOCache\ALLUSE~1\{9A861~1\setup.exe
    MD5

    566ed4f62fdc96f175afedd811fa0370

    SHA1

    d4b47adc40e0d5a9391d3f6f2942d1889dd2a451

    SHA256

    e17cd94c08fc0e001a49f43a0801cea4625fb9aee211b6dfebebec446c21f460

    SHA512

    cdf8f508d396a1a0d2e0fc25f2ae46398b25039a0dafa0919737cc44e3e926ebae4c3aa26f1a3441511430f1a36241f8e61c515a5d9bd98ad4740d4d0f7b8db7

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE
    MD5

    831270ac3db358cdbef5535b0b3a44e6

    SHA1

    c0423685c09bbe465f6bb7f8672c936e768f05a3

    SHA256

    a8f78ac26c738b13564252f1048ca784bf152ef048b829d3d22650b7f62078f0

    SHA512

    f64a00977d4b6f8c43f53cee7bb450f3c8cbef08525975055fde5d8c515db32d2bfad92e99313b3a10a72a50dd09b4ffe28e9af4c148c6480622ba486776e450

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\ACROBR~1.EXE
    MD5

    8c4f4eb73490ca2445d8577cf4bb3c81

    SHA1

    0f7d1914b7aeabdb1f1e4caedd344878f48be075

    SHA256

    85f7249bfac06b5ee9b20c7f520e3fdc905be7d64cfbefb7dcd82cd8d44686d5

    SHA512

    65453075c71016b06430246c1ee2876b7762a03112caf13cff4699b7b40487616c88a1160d31e86697083e2992e0dd88ebf1721679981077799187efaa0a1769

  • C:\PROGRA~2\Adobe\READER~1.0\Reader\AcroRd32.exe
    MD5

    3ec4922dbca2d07815cf28144193ded9

    SHA1

    75cda36469743fbc292da2684e76a26473f04a6d

    SHA256

    0587fd366ea7e94b3ae500874b1c5d684b5357fcc7389682d5a13c3301a28801

    SHA512

    956c3a1f2689cb72600edd2e90d652b77592a8a81d319dce026e88f6c02231af06aebd57d68460eb406de00c113522173423cb1b339a41a3918f379c7dc311f7

  • C:\ProgramData\5954_1640339821_5793.exe
    MD5

    05ac7818089aaed02ed5320d50f47132

    SHA1

    f9dfd169342637416bdc47d3d6ac6a31f062577f

    SHA256

    bd5a15ce7b5a16bde1c0a182285da7d47d64e2b1542d57947a139d5bd0a31e70

    SHA512

    1a32853839ca5b0cc1fbc45cbda944cc3681ff0c1e6bbe7e37cbeb60a2e7d400c214b85fd29c8fae72cd098e0bd312256a70d230e2404e2202b8d63c236fc53d

  • C:\ProgramData\5954_1640339821_5793.exe
    MD5

    05ac7818089aaed02ed5320d50f47132

    SHA1

    f9dfd169342637416bdc47d3d6ac6a31f062577f

    SHA256

    bd5a15ce7b5a16bde1c0a182285da7d47d64e2b1542d57947a139d5bd0a31e70

    SHA512

    1a32853839ca5b0cc1fbc45cbda944cc3681ff0c1e6bbe7e37cbeb60a2e7d400c214b85fd29c8fae72cd098e0bd312256a70d230e2404e2202b8d63c236fc53d

  • C:\Users\ALLUSE~1\PACKAG~1\{CA675~1\VCREDI~1.EXE
    MD5

    261b20dc81bdd7def64bc1bcee858a37

    SHA1

    75965a4be13e839a39685bc818c79cd98c0edb10

    SHA256

    63927b22c5fc994790c3365460bd421f587138b7074aabe046e379f428ab4298

    SHA512

    6e76356b663e131d7eabdfee3b2ce80934f7630593d84cdd1566991e02bf38d60337ce2a1c893f7b9c35bdf8cc44b84ae9855b1e13f94d257ed70206a125f330

  • C:\Users\ALLUSE~1\PACKAG~1\{EF6B0~1\VCREDI~1.EXE
    MD5

    3e8de969e12cd5e6292489a12a9834b6

    SHA1

    285b89585a09ead4affa32ecaaa842bc51d53ad5

    SHA256

    7a25fc3b1ce0f1d06a84dd344c8f5a6c4604732f7d13a8aaad504c4376b305cf

    SHA512

    b14a5936181a1d8c0f966d969a049254238bf1eacdb1da952c2dc084d5d6dcd5d611d2d058d4c00d6384c20046deef5e74ea865c0062bb0761a391a1eaf1640e

  • C:\Users\ALLUSE~1\PACKAG~1\{F4220~1\VC_RED~1.EXE
    MD5

    a49eb5f2ad98fffade88c1d337854f89

    SHA1

    2cc197bcf3625751f7e714ac1caf8e554d0be3b1

    SHA256

    99da2b7f53a43e0bc01bb52715a37fa87c7f328b4dfac747d7a152ea22e88449

    SHA512

    4649049a63ce1dfafb632a5b396181bf7fce6364a548660483722329eea13ec0f7df7d7a5c3104e97a1c0f201597fd27d6a1435942a1c1573db2706733aae593

  • C:\Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe
    MD5

    47d324d0398317af1f842dd2a271c3f0

    SHA1

    045937d0083abe615ce4780684f500dfde4c550b

    SHA256

    0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

    SHA512

    ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

  • C:\Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe
    MD5

    47d324d0398317af1f842dd2a271c3f0

    SHA1

    045937d0083abe615ce4780684f500dfde4c550b

    SHA256

    0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

    SHA512

    ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

  • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
    MD5

    47d324d0398317af1f842dd2a271c3f0

    SHA1

    045937d0083abe615ce4780684f500dfde4c550b

    SHA256

    0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

    SHA512

    ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

  • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
    MD5

    47d324d0398317af1f842dd2a271c3f0

    SHA1

    045937d0083abe615ce4780684f500dfde4c550b

    SHA256

    0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

    SHA512

    ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

  • C:\Users\Admin\AppData\Local\Temp\tmp5023.tmp
    MD5

    a50191d1e16cc9a3704c54136028128a

    SHA1

    58f95658268e65108fc76d53bbd510b091c3c29c

    SHA256

    9503607881997d0905e825d8d986a302af919b98b41ee926c78078332eff6a31

    SHA512

    39b61b1bb6ee7690bd9309488c7123dbaacc877a7203e6ce3e534a1266e2d67cd103685e7a20ae33cdde79321b0b2d93d6f4b78c45cb5eaec64958b9ca7bf1f2

  • C:\Windows\svchost.com
    MD5

    36fd5e09c417c767a952b4609d73a54b

    SHA1

    299399c5a2403080a5bf67fb46faec210025b36d

    SHA256

    980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

    SHA512

    1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

  • C:\Windows\svchost.com
    MD5

    36fd5e09c417c767a952b4609d73a54b

    SHA1

    299399c5a2403080a5bf67fb46faec210025b36d

    SHA256

    980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

    SHA512

    1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

  • \PROGRA~2\Adobe\READER~1.0\Reader\A3DUTI~1.EXE
    MD5

    831270ac3db358cdbef5535b0b3a44e6

    SHA1

    c0423685c09bbe465f6bb7f8672c936e768f05a3

    SHA256

    a8f78ac26c738b13564252f1048ca784bf152ef048b829d3d22650b7f62078f0

    SHA512

    f64a00977d4b6f8c43f53cee7bb450f3c8cbef08525975055fde5d8c515db32d2bfad92e99313b3a10a72a50dd09b4ffe28e9af4c148c6480622ba486776e450

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\5954_1640339821_5793.exe
    MD5

    47d324d0398317af1f842dd2a271c3f0

    SHA1

    045937d0083abe615ce4780684f500dfde4c550b

    SHA256

    0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

    SHA512

    ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

  • \Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
    MD5

    47d324d0398317af1f842dd2a271c3f0

    SHA1

    045937d0083abe615ce4780684f500dfde4c550b

    SHA256

    0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

    SHA512

    ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

  • memory/796-64-0x0000000000000000-mapping.dmp
  • memory/968-69-0x0000000000000000-mapping.dmp
  • memory/1012-61-0x00000000763B1000-0x00000000763B3000-memory.dmp
    Filesize

    8KB

  • memory/1012-59-0x0000000000000000-mapping.dmp
  • memory/1448-55-0x0000000000150000-0x00000000001F8000-memory.dmp
    Filesize

    672KB

  • memory/1448-58-0x000000001AED0000-0x000000001AED2000-memory.dmp
    Filesize

    8KB

  • memory/1448-57-0x0000000000380000-0x00000000003A4000-memory.dmp
    Filesize

    144KB

  • memory/1448-56-0x0000000000150000-0x00000000001F8000-memory.dmp
    Filesize

    672KB

  • memory/1804-74-0x0000000000000000-mapping.dmp