Analysis

  • max time kernel
    153s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    18-05-2022 07:47

General

  • Target

    69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e.exe

  • Size

    319KB

  • MD5

    00abc3cdf40d724b3bbaf8cb2de12d95

  • SHA1

    529cfe8010a6541a0c7accd33ae02a5237f58301

  • SHA256

    69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

  • SHA512

    414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

Malware Config

Extracted

Family

amadey

Version

3.10

C2

199.188.204.245/f8dfksdj3/index.php

Extracted

Family

vidar

Version

52.2

Botnet

1376

C2

https://t.me/netflixaccsfree

https://mastodon.social/@ronxik12

Attributes
  • profile_id

    1376

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Vidar Stealer 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e.exe
    "C:\Users\Admin\AppData\Local\Temp\69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
      "C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\70d66d8271\
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\70d66d8271\
          4⤵
            PID:2820
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN orxds.exe /TR "C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:5112
        • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
          "C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe"
          3⤵
          • Executes dropped EXE
          PID:4804
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • outlook_win_path
          PID:8
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2212 -s 1252
        2⤵
        • Program crash
        PID:3580
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2212 -ip 2212
      1⤵
        PID:4620
      • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
        1⤵
        • Executes dropped EXE
        PID:4180
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 492
          2⤵
          • Program crash
          PID:2960
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4180 -ip 4180
        1⤵
          PID:4796
        • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
          C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
          1⤵
          • Executes dropped EXE
          PID:4596
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4596 -s 496
            2⤵
            • Program crash
            PID:2240
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4596 -ip 4596
          1⤵
            PID:2840
          • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
            C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
            1⤵
            • Executes dropped EXE
            PID:736
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 736 -s 488
              2⤵
              • Program crash
              PID:1152
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 736 -ip 736
            1⤵
              PID:4680

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
              Filesize

              319KB

              MD5

              00abc3cdf40d724b3bbaf8cb2de12d95

              SHA1

              529cfe8010a6541a0c7accd33ae02a5237f58301

              SHA256

              69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

              SHA512

              414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

            • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
              Filesize

              319KB

              MD5

              00abc3cdf40d724b3bbaf8cb2de12d95

              SHA1

              529cfe8010a6541a0c7accd33ae02a5237f58301

              SHA256

              69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

              SHA512

              414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

            • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
              Filesize

              319KB

              MD5

              00abc3cdf40d724b3bbaf8cb2de12d95

              SHA1

              529cfe8010a6541a0c7accd33ae02a5237f58301

              SHA256

              69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

              SHA512

              414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

            • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
              Filesize

              319KB

              MD5

              00abc3cdf40d724b3bbaf8cb2de12d95

              SHA1

              529cfe8010a6541a0c7accd33ae02a5237f58301

              SHA256

              69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

              SHA512

              414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

            • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
              Filesize

              319KB

              MD5

              00abc3cdf40d724b3bbaf8cb2de12d95

              SHA1

              529cfe8010a6541a0c7accd33ae02a5237f58301

              SHA256

              69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

              SHA512

              414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

            • C:\Users\Admin\AppData\Local\Temp\70d66d8271\orxds.exe
              Filesize

              319KB

              MD5

              00abc3cdf40d724b3bbaf8cb2de12d95

              SHA1

              529cfe8010a6541a0c7accd33ae02a5237f58301

              SHA256

              69db771b992adb89ed17465f8c448b1a44c5f99ef7e73fe1dae45982790cae5e

              SHA512

              414218603c46f6a8e0fe27dc8ec9c83979dd7be8ebc4c89cfd1d795dadaaf3466ef6d0ef953b3ce0d660dfa6b615b31e878ccd57c21aedb1b09f886e7dfb830e

            • C:\Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll
              Filesize

              126KB

              MD5

              210d9d14509f0bc2c26c87ba5fef4108

              SHA1

              8f4443a8cdfe1ff2156c3a1abd3371e778a2806f

              SHA256

              993c8664fac2e9aefc6cd25b3b435d6358fccc98119faedadbd68679281c0b77

              SHA512

              68250b674fff40870d5102760b9064e3483850f91d64a2fe395bea0058559b79daa5ad867d7578fe875d7ead415801eb99b49718912799e69683df66036c8095

            • C:\Users\Admin\AppData\Roaming\95ae2649e6d72d\cred.dll
              Filesize

              126KB

              MD5

              210d9d14509f0bc2c26c87ba5fef4108

              SHA1

              8f4443a8cdfe1ff2156c3a1abd3371e778a2806f

              SHA256

              993c8664fac2e9aefc6cd25b3b435d6358fccc98119faedadbd68679281c0b77

              SHA512

              68250b674fff40870d5102760b9064e3483850f91d64a2fe395bea0058559b79daa5ad867d7578fe875d7ead415801eb99b49718912799e69683df66036c8095

            • memory/8-153-0x0000000000000000-mapping.dmp
            • memory/736-161-0x0000000000400000-0x00000000004E6000-memory.dmp
              Filesize

              920KB

            • memory/736-160-0x00000000007B0000-0x00000000007CE000-memory.dmp
              Filesize

              120KB

            • memory/2212-130-0x000000000074C000-0x000000000076A000-memory.dmp
              Filesize

              120KB

            • memory/2212-132-0x0000000000400000-0x00000000004E6000-memory.dmp
              Filesize

              920KB

            • memory/2212-131-0x0000000000630000-0x0000000000668000-memory.dmp
              Filesize

              224KB

            • memory/2812-136-0x0000000000000000-mapping.dmp
            • memory/2820-138-0x0000000000000000-mapping.dmp
            • memory/4180-151-0x00000000006D0000-0x00000000006EE000-memory.dmp
              Filesize

              120KB

            • memory/4180-152-0x0000000000400000-0x00000000004E6000-memory.dmp
              Filesize

              920KB

            • memory/4596-158-0x0000000000400000-0x00000000004E6000-memory.dmp
              Filesize

              920KB

            • memory/4596-157-0x00000000007B0000-0x00000000007CE000-memory.dmp
              Filesize

              120KB

            • memory/4736-140-0x0000000000400000-0x00000000004E6000-memory.dmp
              Filesize

              920KB

            • memory/4736-133-0x0000000000000000-mapping.dmp
            • memory/4736-139-0x00000000006AC000-0x00000000006CA000-memory.dmp
              Filesize

              120KB

            • memory/4804-145-0x0000000000400000-0x00000000004B1000-memory.dmp
              Filesize

              708KB

            • memory/4804-142-0x0000000000400000-0x00000000004B1000-memory.dmp
              Filesize

              708KB

            • memory/4804-141-0x0000000000000000-mapping.dmp
            • memory/4804-144-0x0000000000400000-0x00000000004B1000-memory.dmp
              Filesize

              708KB

            • memory/4804-146-0x0000000000400000-0x00000000004B1000-memory.dmp
              Filesize

              708KB

            • memory/4804-149-0x0000000000400000-0x00000000004B1000-memory.dmp
              Filesize

              708KB

            • memory/4804-148-0x0000000000920000-0x000000000096E000-memory.dmp
              Filesize

              312KB

            • memory/4804-147-0x000000000050A000-0x0000000000538000-memory.dmp
              Filesize

              184KB

            • memory/5112-137-0x0000000000000000-mapping.dmp