Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 00:35

General

  • Target

    73c5cf6f7f25e7473322477646238a24_JaffaCakes118.exe

  • Size

    712KB

  • MD5

    73c5cf6f7f25e7473322477646238a24

  • SHA1

    0a51291e7395d2e5ecba73aedb762de155150c5f

  • SHA256

    fef18503bd1483f6021e4cbe418a42045493769a15d69c0b59d99cf5be382997

  • SHA512

    21712c3799f9dd065739727707907e895dd6e27a86bdef79e861cebb4ec90949a3d2d3dbf22e16b7d9c6e010713a45a631b33635b3ba5c184936722f8df52a06

  • SSDEEP

    12288:W6qx+GgJOpEheBWpJ0NjYZZRKFdCFqPryQ32E9i/4B:8QlmWpJGYZZ4FsFEpn

Score
10/10

Malware Config

Extracted

Family

amadey

Version

1.99

C2

217.8.117.41/nbDcw2d/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • NTFS ADS 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73c5cf6f7f25e7473322477646238a24_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\73c5cf6f7f25e7473322477646238a24_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • \??\c:\programdata\44def37582\bdif.exe
      c:\programdata\44def37582\bdif.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C SCHTASKS /Create /SC HOURLY /MO 1 /TN 83bb50ad72ec066ba3b2332b06c6d86c /TR c:\programdata\44def37582\bdif.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2164
        • C:\Windows\SysWOW64\schtasks.exe
          SCHTASKS /Create /SC HOURLY /MO 1 /TN 83bb50ad72ec066ba3b2332b06c6d86c /TR c:\programdata\44def37582\bdif.exe
          4⤵
          • Creates scheduled task(s)
          PID:1880
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C SCHTASKS /Create /SC HOURLY /MO 1 /TN 83bb50ad72ec066ba3b2332b06c6d86c /TR c:\programdata\44def37582\bdif.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Windows\SysWOW64\schtasks.exe
          SCHTASKS /Create /SC HOURLY /MO 1 /TN 83bb50ad72ec066ba3b2332b06c6d86c /TR c:\programdata\44def37582\bdif.exe
          4⤵
          • Creates scheduled task(s)
          PID:1940
      • C:\Windows\SysWOW64\REG.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d c:\programdata\44def37582
        3⤵
          PID:1600
        • C:\Windows\SysWOW64\REG.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d c:\programdata\44def37582
          3⤵
            PID:1868

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\83bb50ad72ec066ba3b2332b06c6d86c
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \ProgramData\44def37582\bdif.exe
        Filesize

        712KB

        MD5

        73c5cf6f7f25e7473322477646238a24

        SHA1

        0a51291e7395d2e5ecba73aedb762de155150c5f

        SHA256

        fef18503bd1483f6021e4cbe418a42045493769a15d69c0b59d99cf5be382997

        SHA512

        21712c3799f9dd065739727707907e895dd6e27a86bdef79e861cebb4ec90949a3d2d3dbf22e16b7d9c6e010713a45a631b33635b3ba5c184936722f8df52a06

      • memory/2036-4-0x00000000002C0000-0x00000000002E5000-memory.dmp
        Filesize

        148KB

      • memory/2036-0-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/2036-15-0x0000000000240000-0x000000000024D000-memory.dmp
        Filesize

        52KB

      • memory/2612-25-0x00000000002D0000-0x00000000002E0000-memory.dmp
        Filesize

        64KB

      • memory/2612-29-0x0000000000380000-0x00000000003A5000-memory.dmp
        Filesize

        148KB