Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-05-2022 19:47

General

  • Target

    69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e.exe

  • Size

    319KB

  • MD5

    00abc3cdf40d724b3bbaf8cb2de12d95

  • SHA1

    529cfe8010a6541a0c7accd33ae02a5237f58301

  • SHA256

    69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

  • SHA512

    414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

Malware Config

Extracted

Family

amadey

Version

3.10

C2

199.188.204.245/f8dfksdj3/index.php

Extracted

Family

vidar

Version

52.2

Botnet

1376

C2

https://t.me/netflixaccsfree

https://mastodon.social/@ronxik12

Attributes
  • profile_id

    1376

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

    suricata: ET MALWARE Vidar/Arkei/Megumin Stealer Keywords Retrieved

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e.exe
    "C:\Users\Admin\AppData\Local\Temp\69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
      "C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2044
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\70d66d8271\
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\70d66d8271\
          4⤵
            PID:628
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN orxds.exe /TR "C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:1728
        • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
          "C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          PID:1916
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • outlook_win_path
          PID:1324
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {4B54F8F2-53F0-4478-9F9E-0B59F05710DA} S-1-5-21-1819626980-2277161760-1023733287-1000:TBHNEBSE\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        2⤵
        • Executes dropped EXE
        PID:2016
      • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        2⤵
        • Executes dropped EXE
        PID:772
      • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        2⤵
          PID:1124

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      4
      T1081

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      4
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        Filesize

        319KB

        MD5

        00abc3cdf40d724b3bbaf8cb2de12d95

        SHA1

        529cfe8010a6541a0c7accd33ae02a5237f58301

        SHA256

        69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

        SHA512

        414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

      • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        Filesize

        319KB

        MD5

        00abc3cdf40d724b3bbaf8cb2de12d95

        SHA1

        529cfe8010a6541a0c7accd33ae02a5237f58301

        SHA256

        69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

        SHA512

        414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

      • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        Filesize

        319KB

        MD5

        00abc3cdf40d724b3bbaf8cb2de12d95

        SHA1

        529cfe8010a6541a0c7accd33ae02a5237f58301

        SHA256

        69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

        SHA512

        414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

      • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        Filesize

        319KB

        MD5

        00abc3cdf40d724b3bbaf8cb2de12d95

        SHA1

        529cfe8010a6541a0c7accd33ae02a5237f58301

        SHA256

        69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

        SHA512

        414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

      • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        Filesize

        319KB

        MD5

        00abc3cdf40d724b3bbaf8cb2de12d95

        SHA1

        529cfe8010a6541a0c7accd33ae02a5237f58301

        SHA256

        69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

        SHA512

        414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

      • C:\Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll
        Filesize

        126KB

        MD5

        210d9d14509f0bc2c26c87ba5fef4108

        SHA1

        8f4443a8cdfe1ff2156c3a1abd3371e778a2806f

        SHA256

        993c8664fac2e9aefc6cd25b3b435d6358fccc98119faedadbd68679281c0b77

        SHA512

        68250b674fff40870d5102760b9064e3483850f91d64a2fe395bea0058559b79daa5ad867d7578fe875d7ead415801eb99b49718912799e69683df66036c8095

      • \ProgramData\mozglue.dll
        Filesize

        133KB

        MD5

        8f73c08a9660691143661bf7332c3c27

        SHA1

        37fa65dd737c50fda710fdbde89e51374d0c204a

        SHA256

        3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

        SHA512

        0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

      • \ProgramData\nss3.dll
        Filesize

        1.2MB

        MD5

        bfac4e3c5908856ba17d41edcd455a51

        SHA1

        8eec7e888767aa9e4cca8ff246eb2aacb9170428

        SHA256

        e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

        SHA512

        2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

      • \Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        Filesize

        319KB

        MD5

        00abc3cdf40d724b3bbaf8cb2de12d95

        SHA1

        529cfe8010a6541a0c7accd33ae02a5237f58301

        SHA256

        69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

        SHA512

        414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

      • \Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        Filesize

        319KB

        MD5

        00abc3cdf40d724b3bbaf8cb2de12d95

        SHA1

        529cfe8010a6541a0c7accd33ae02a5237f58301

        SHA256

        69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

        SHA512

        414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

      • \Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        Filesize

        319KB

        MD5

        00abc3cdf40d724b3bbaf8cb2de12d95

        SHA1

        529cfe8010a6541a0c7accd33ae02a5237f58301

        SHA256

        69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

        SHA512

        414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

      • \Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll
        Filesize

        126KB

        MD5

        210d9d14509f0bc2c26c87ba5fef4108

        SHA1

        8f4443a8cdfe1ff2156c3a1abd3371e778a2806f

        SHA256

        993c8664fac2e9aefc6cd25b3b435d6358fccc98119faedadbd68679281c0b77

        SHA512

        68250b674fff40870d5102760b9064e3483850f91d64a2fe395bea0058559b79daa5ad867d7578fe875d7ead415801eb99b49718912799e69683df66036c8095

      • \Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll
        Filesize

        126KB

        MD5

        210d9d14509f0bc2c26c87ba5fef4108

        SHA1

        8f4443a8cdfe1ff2156c3a1abd3371e778a2806f

        SHA256

        993c8664fac2e9aefc6cd25b3b435d6358fccc98119faedadbd68679281c0b77

        SHA512

        68250b674fff40870d5102760b9064e3483850f91d64a2fe395bea0058559b79daa5ad867d7578fe875d7ead415801eb99b49718912799e69683df66036c8095

      • \Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll
        Filesize

        126KB

        MD5

        210d9d14509f0bc2c26c87ba5fef4108

        SHA1

        8f4443a8cdfe1ff2156c3a1abd3371e778a2806f

        SHA256

        993c8664fac2e9aefc6cd25b3b435d6358fccc98119faedadbd68679281c0b77

        SHA512

        68250b674fff40870d5102760b9064e3483850f91d64a2fe395bea0058559b79daa5ad867d7578fe875d7ead415801eb99b49718912799e69683df66036c8095

      • \Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll
        Filesize

        126KB

        MD5

        210d9d14509f0bc2c26c87ba5fef4108

        SHA1

        8f4443a8cdfe1ff2156c3a1abd3371e778a2806f

        SHA256

        993c8664fac2e9aefc6cd25b3b435d6358fccc98119faedadbd68679281c0b77

        SHA512

        68250b674fff40870d5102760b9064e3483850f91d64a2fe395bea0058559b79daa5ad867d7578fe875d7ead415801eb99b49718912799e69683df66036c8095

      • memory/628-65-0x0000000000000000-mapping.dmp
      • memory/772-123-0x00000000005CE000-0x00000000005EC000-memory.dmp
        Filesize

        120KB

      • memory/772-120-0x0000000000000000-mapping.dmp
      • memory/772-124-0x0000000000400000-0x00000000004E6000-memory.dmp
        Filesize

        920KB

      • memory/1124-125-0x0000000000000000-mapping.dmp
      • memory/1324-119-0x00000000001C0000-0x00000000001E4000-memory.dmp
        Filesize

        144KB

      • memory/1324-112-0x0000000000000000-mapping.dmp
      • memory/1560-63-0x0000000000000000-mapping.dmp
      • memory/1728-64-0x0000000000000000-mapping.dmp
      • memory/1916-81-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/1916-75-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/1916-84-0x0000000000220000-0x000000000026E000-memory.dmp
        Filesize

        312KB

      • memory/1916-70-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/1916-71-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/1916-73-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/1916-91-0x0000000060900000-0x0000000060992000-memory.dmp
        Filesize

        584KB

      • memory/1916-82-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/1916-83-0x00000000005EA000-0x0000000000617000-memory.dmp
        Filesize

        180KB

      • memory/1916-78-0x0000000000410640-mapping.dmp
      • memory/1916-77-0x0000000000400000-0x00000000004B1000-memory.dmp
        Filesize

        708KB

      • memory/2008-54-0x0000000075DB1000-0x0000000075DB3000-memory.dmp
        Filesize

        8KB

      • memory/2008-61-0x0000000000400000-0x00000000004E6000-memory.dmp
        Filesize

        920KB

      • memory/2008-60-0x0000000000220000-0x0000000000258000-memory.dmp
        Filesize

        224KB

      • memory/2008-59-0x000000000094E000-0x000000000096C000-memory.dmp
        Filesize

        120KB

      • memory/2016-90-0x0000000000400000-0x00000000004E6000-memory.dmp
        Filesize

        920KB

      • memory/2016-89-0x000000000030E000-0x000000000032C000-memory.dmp
        Filesize

        120KB

      • memory/2016-85-0x0000000000000000-mapping.dmp
      • memory/2044-67-0x0000000000400000-0x00000000004E6000-memory.dmp
        Filesize

        920KB

      • memory/2044-66-0x00000000002CE000-0x00000000002EC000-memory.dmp
        Filesize

        120KB

      • memory/2044-57-0x0000000000000000-mapping.dmp