Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    23-05-2022 01:49

General

  • Target

    74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b.exe

  • Size

    336KB

  • MD5

    53f54f7688b7becf3f68ca1ac3cb3565

  • SHA1

    b99a8ee9253186f3a19e750e4b9a7cecedb30136

  • SHA256

    74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b

  • SHA512

    a94b97891ae3e7c202746e13912737e9047ba0f5e344ad22c6eba54e15178935db2b3e9b94eb2759294de171588a6cd42ade38dc1bdb98fd16ddafccec6591ad

Score
10/10

Malware Config

Extracted

Family

amadey

Version

3.10

C2

185.215.113.35/d2VxjasuwS_old/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b.exe
    "C:\Users\Admin\AppData\Local\Temp\74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
      "C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\d273120da5\
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\d273120da5\
          4⤵
            PID:2036
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN orxds.exe /TR "C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:876
        • C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
          "C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=orxds.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:956
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:956 CREDAT:275457 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1640
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {E703D1B0-8A43-4B24-9ECF-A47F968D476A} S-1-5-21-2277218442-1199762539-2004043321-1000:AUVQQRRF\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
        C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
        2⤵
        • Executes dropped EXE
        PID:668
      • C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
        C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
        2⤵
        • Executes dropped EXE
        PID:992
      • C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
        C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
        2⤵
        • Executes dropped EXE
        PID:1288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      60KB

      MD5

      b9f21d8db36e88831e5352bb82c438b3

      SHA1

      4a3c330954f9f65a2f5fd7e55800e46ce228a3e2

      SHA256

      998e0209690a48ed33b79af30fc13851e3e3416bed97e3679b6030c10cab361e

      SHA512

      d4a2ac7c14227fbaf8b532398fb69053f0a0d913273f6917027c8cadbba80113fdbec20c2a7eb31b7bb57c99f9fdeccf8576be5f39346d8b564fc72fb1699476

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ab14058341e1d7bd83426dbd51b27c7

      SHA1

      2f8808907a5617800623ef39128dc6af6a225f38

      SHA256

      d91b8474080a901883d6befa627869c903d65fad84b17e8560377482b874318c

      SHA512

      01ff7409c03ee52920a7f593c89eebec25dcce14023c0c52e33cf62b6b2c0add79db48313b509c1cd6599944eae2bf3433f5ef8148b8cb8437630defc6b19dc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e6d910157a2d8794923f796a6adf42a9

      SHA1

      1084edb48d9e87325b6d9ecad75d18dd9c7e73cc

      SHA256

      be3b7c8d36de28fcacba1a3b609afe110a301c752bb8ea6ba5597921cd7e9e76

      SHA512

      4ef49b6d22936a0f9c40c73e8e3dd9cf2c16c853852b5d7d684c9fdb5ecb481fa111947559a262f90626ca338cd79a3599cef54b36677969c9355d73e00eabf4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      f54bae12895a9ed6b4e734b798ca94fd

      SHA1

      4d87bd7ec30f6014221bcd47b0f59ca2ca0e1492

      SHA256

      72b4fec3d2d0bbe3997f1fae8427252ca8abc09d036527e9f404a995b1c07cb2

      SHA512

      805bcd25f2dff0e30e0e3bb1c36981a18b97a0bc939d48f94f609d12073b33b117adb8ff62af5bc967ece553c908d043e1d3f7e566f2fe3ad9369934690a344a

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\9os4y76\imagestore.dat
      Filesize

      21KB

      MD5

      365730a0d4fb46964bfaab1b38049c7d

      SHA1

      bf927f9f216b0fb88eddab97268208736d6d23f2

      SHA256

      89aab1950b2657f7aa16eecc7f97402ec07c53762d08c1d9f1bb5361bdff12e4

      SHA512

      cc0f07ae77bab5bfa2ca0a61d13ce44c7a74a956514377ac3ea827082adb9fef440dce99d5519aa90b9697190953040ebd029fa497857d754f26a3b5ff2a15b4

    • C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
      Filesize

      336KB

      MD5

      53f54f7688b7becf3f68ca1ac3cb3565

      SHA1

      b99a8ee9253186f3a19e750e4b9a7cecedb30136

      SHA256

      74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b

      SHA512

      a94b97891ae3e7c202746e13912737e9047ba0f5e344ad22c6eba54e15178935db2b3e9b94eb2759294de171588a6cd42ade38dc1bdb98fd16ddafccec6591ad

    • C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
      Filesize

      336KB

      MD5

      53f54f7688b7becf3f68ca1ac3cb3565

      SHA1

      b99a8ee9253186f3a19e750e4b9a7cecedb30136

      SHA256

      74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b

      SHA512

      a94b97891ae3e7c202746e13912737e9047ba0f5e344ad22c6eba54e15178935db2b3e9b94eb2759294de171588a6cd42ade38dc1bdb98fd16ddafccec6591ad

    • C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
      Filesize

      336KB

      MD5

      53f54f7688b7becf3f68ca1ac3cb3565

      SHA1

      b99a8ee9253186f3a19e750e4b9a7cecedb30136

      SHA256

      74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b

      SHA512

      a94b97891ae3e7c202746e13912737e9047ba0f5e344ad22c6eba54e15178935db2b3e9b94eb2759294de171588a6cd42ade38dc1bdb98fd16ddafccec6591ad

    • C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
      Filesize

      336KB

      MD5

      53f54f7688b7becf3f68ca1ac3cb3565

      SHA1

      b99a8ee9253186f3a19e750e4b9a7cecedb30136

      SHA256

      74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b

      SHA512

      a94b97891ae3e7c202746e13912737e9047ba0f5e344ad22c6eba54e15178935db2b3e9b94eb2759294de171588a6cd42ade38dc1bdb98fd16ddafccec6591ad

    • C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
      Filesize

      336KB

      MD5

      53f54f7688b7becf3f68ca1ac3cb3565

      SHA1

      b99a8ee9253186f3a19e750e4b9a7cecedb30136

      SHA256

      74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b

      SHA512

      a94b97891ae3e7c202746e13912737e9047ba0f5e344ad22c6eba54e15178935db2b3e9b94eb2759294de171588a6cd42ade38dc1bdb98fd16ddafccec6591ad

    • C:\Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
      Filesize

      336KB

      MD5

      53f54f7688b7becf3f68ca1ac3cb3565

      SHA1

      b99a8ee9253186f3a19e750e4b9a7cecedb30136

      SHA256

      74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b

      SHA512

      a94b97891ae3e7c202746e13912737e9047ba0f5e344ad22c6eba54e15178935db2b3e9b94eb2759294de171588a6cd42ade38dc1bdb98fd16ddafccec6591ad

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\ZQNU9PFW.txt
      Filesize

      600B

      MD5

      85389cec2a2412290d8237c9eda018e7

      SHA1

      1f8685ded12418c0461ea2731270f828e5038190

      SHA256

      046954d22ded27dbf26cf54c0f863a232154bba1c8274fe1ef995fc1b817efd8

      SHA512

      523344333af47827b6beac992540e4e45b8e777107beff8be11a7b6d3416ffcaf8f85121a861ebadfee4428a33446c999f8ae7633c5d7fb4c22feced233d3b73

    • \Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
      Filesize

      336KB

      MD5

      53f54f7688b7becf3f68ca1ac3cb3565

      SHA1

      b99a8ee9253186f3a19e750e4b9a7cecedb30136

      SHA256

      74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b

      SHA512

      a94b97891ae3e7c202746e13912737e9047ba0f5e344ad22c6eba54e15178935db2b3e9b94eb2759294de171588a6cd42ade38dc1bdb98fd16ddafccec6591ad

    • \Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
      Filesize

      336KB

      MD5

      53f54f7688b7becf3f68ca1ac3cb3565

      SHA1

      b99a8ee9253186f3a19e750e4b9a7cecedb30136

      SHA256

      74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b

      SHA512

      a94b97891ae3e7c202746e13912737e9047ba0f5e344ad22c6eba54e15178935db2b3e9b94eb2759294de171588a6cd42ade38dc1bdb98fd16ddafccec6591ad

    • \Users\Admin\AppData\Local\Temp\d273120da5\orxds.exe
      Filesize

      336KB

      MD5

      53f54f7688b7becf3f68ca1ac3cb3565

      SHA1

      b99a8ee9253186f3a19e750e4b9a7cecedb30136

      SHA256

      74e1d92213c0f1cad8c5387f8ec54f7c901a76596afb9e88c30fdd6bca4f005b

      SHA512

      a94b97891ae3e7c202746e13912737e9047ba0f5e344ad22c6eba54e15178935db2b3e9b94eb2759294de171588a6cd42ade38dc1bdb98fd16ddafccec6591ad

    • memory/668-69-0x0000000000000000-mapping.dmp
    • memory/668-73-0x0000000000400000-0x0000000002B70000-memory.dmp
      Filesize

      39.4MB

    • memory/876-65-0x0000000000000000-mapping.dmp
    • memory/948-64-0x0000000000000000-mapping.dmp
    • memory/992-91-0x0000000000000000-mapping.dmp
    • memory/992-94-0x0000000002D0E000-0x0000000002D2C000-memory.dmp
      Filesize

      120KB

    • memory/992-95-0x0000000000400000-0x0000000002B70000-memory.dmp
      Filesize

      39.4MB

    • memory/1288-100-0x0000000000000000-mapping.dmp
    • memory/1680-67-0x0000000000400000-0x0000000002B70000-memory.dmp
      Filesize

      39.4MB

    • memory/1680-63-0x0000000002CCF000-0x0000000002CED000-memory.dmp
      Filesize

      120KB

    • memory/1680-57-0x0000000000000000-mapping.dmp
    • memory/1744-59-0x0000000002C4E000-0x0000000002C6C000-memory.dmp
      Filesize

      120KB

    • memory/1744-60-0x0000000000220000-0x0000000000258000-memory.dmp
      Filesize

      224KB

    • memory/1744-61-0x0000000000400000-0x0000000002B70000-memory.dmp
      Filesize

      39.4MB

    • memory/1744-54-0x0000000075761000-0x0000000075763000-memory.dmp
      Filesize

      8KB

    • memory/2000-75-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2000-78-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2000-82-0x00000000004637AE-mapping.dmp
    • memory/2000-80-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2000-85-0x0000000000402000-0x0000000000463800-memory.dmp
      Filesize

      390KB

    • memory/2000-76-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2000-81-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2000-86-0x0000000000402000-0x0000000000463800-memory.dmp
      Filesize

      390KB

    • memory/2036-66-0x0000000000000000-mapping.dmp