Analysis

  • max time kernel
    159s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    07-10-2021 12:07

General

  • Target

    4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe

  • Size

    578KB

  • MD5

    0f7a33360cfb19513d6d5261c1dc1394

  • SHA1

    bd14d2c349fdeb1a1e3ea4e842e370ee7572eb8a

  • SHA256

    4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358

  • SHA512

    d18a97a22a4e57cb010e683152b113b9586f688d57284b6fcfa1c180fa082907e86b5bcfd1cc13813ae91e518d1cd1087799d97715c3cb6aa16debe8199049a0

Malware Config

Extracted

Family

amadey

Version

2.70

C2

185.215.113.45/g4MbvE/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe
    "C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1764
    • C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe
      "C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe"
      2⤵
        PID:1744
      • C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe
        "C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe"
        2⤵
          PID:1732
        • C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe
          "C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe"
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:336
          • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
            "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Modifies system certificate store
            • Suspicious use of WriteProcessMemory
            PID:240
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1188
            • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
              "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:1768
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1676
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
                  6⤵
                    PID:1684
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe" /F
                  5⤵
                  • Creates scheduled task(s)
                  PID:1212
                • C:\Users\Admin\AppData\Local\Temp\309151772\309151772.exe
                  "C:\Users\Admin\AppData\Local\Temp\309151772.\309151772.exe"
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  PID:1784
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\309151772.\309151772.exe"
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1992
                  • C:\Users\Admin\AppData\Local\Temp\309151772\309151772.exe
                    "C:\Users\Admin\AppData\Local\Temp\309151772.\309151772.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1624
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {750DD243-4BAF-4767-B669-9C6014053396} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:1588
          • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
            C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:1000
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
              3⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:240
            • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
              "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
              3⤵
              • Executes dropped EXE
              PID:1816
          • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
            C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
            2⤵
            • Executes dropped EXE
            PID:2016

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/240-76-0x0000000000B50000-0x0000000000B51000-memory.dmp

          Filesize

          4KB

        • memory/240-190-0x00000000048B2000-0x00000000048B3000-memory.dmp

          Filesize

          4KB

        • memory/240-87-0x0000000004C60000-0x0000000004C61000-memory.dmp

          Filesize

          4KB

        • memory/240-189-0x00000000048B0000-0x00000000048B1000-memory.dmp

          Filesize

          4KB

        • memory/336-68-0x00000000760B1000-0x00000000760B3000-memory.dmp

          Filesize

          8KB

        • memory/336-70-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/336-66-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/1000-159-0x0000000000B50000-0x0000000000B51000-memory.dmp

          Filesize

          4KB

        • memory/1000-164-0x00000000047F0000-0x00000000047F1000-memory.dmp

          Filesize

          4KB

        • memory/1188-140-0x00000000047E0000-0x00000000047E1000-memory.dmp

          Filesize

          4KB

        • memory/1188-136-0x0000000000CA0000-0x0000000000CA1000-memory.dmp

          Filesize

          4KB

        • memory/1188-138-0x0000000004820000-0x0000000004821000-memory.dmp

          Filesize

          4KB

        • memory/1188-141-0x00000000047E2000-0x00000000047E3000-memory.dmp

          Filesize

          4KB

        • memory/1188-143-0x0000000005300000-0x0000000005301000-memory.dmp

          Filesize

          4KB

        • memory/1188-142-0x0000000002590000-0x0000000002591000-memory.dmp

          Filesize

          4KB

        • memory/1624-207-0x00000000047D0000-0x00000000047D1000-memory.dmp

          Filesize

          4KB

        • memory/1764-71-0x0000000000CE0000-0x0000000000CE1000-memory.dmp

          Filesize

          4KB

        • memory/1764-122-0x0000000006300000-0x0000000006301000-memory.dmp

          Filesize

          4KB

        • memory/1764-123-0x0000000006310000-0x0000000006311000-memory.dmp

          Filesize

          4KB

        • memory/1764-90-0x0000000005240000-0x0000000005241000-memory.dmp

          Filesize

          4KB

        • memory/1764-108-0x00000000055D0000-0x00000000055D1000-memory.dmp

          Filesize

          4KB

        • memory/1764-77-0x00000000047A0000-0x00000000047A1000-memory.dmp

          Filesize

          4KB

        • memory/1764-107-0x0000000006240000-0x0000000006241000-memory.dmp

          Filesize

          4KB

        • memory/1764-100-0x00000000061B0000-0x00000000061B1000-memory.dmp

          Filesize

          4KB

        • memory/1764-86-0x0000000002550000-0x000000000319A000-memory.dmp

          Filesize

          12.3MB

        • memory/1764-79-0x0000000002550000-0x000000000319A000-memory.dmp

          Filesize

          12.3MB

        • memory/1764-89-0x0000000001020000-0x0000000001021000-memory.dmp

          Filesize

          4KB

        • memory/1764-98-0x00000000056B0000-0x00000000056B1000-memory.dmp

          Filesize

          4KB

        • memory/1764-93-0x0000000005650000-0x0000000005651000-memory.dmp

          Filesize

          4KB

        • memory/1764-99-0x000000007EF30000-0x000000007EF31000-memory.dmp

          Filesize

          4KB

        • memory/1768-139-0x0000000000400000-0x0000000000439000-memory.dmp

          Filesize

          228KB

        • memory/1784-175-0x00000000003A0000-0x00000000003A1000-memory.dmp

          Filesize

          4KB

        • memory/1784-173-0x0000000000300000-0x0000000000301000-memory.dmp

          Filesize

          4KB

        • memory/1944-60-0x0000000000210000-0x0000000000211000-memory.dmp

          Filesize

          4KB

        • memory/1944-64-0x0000000005140000-0x0000000005196000-memory.dmp

          Filesize

          344KB

        • memory/1944-63-0x0000000001EA0000-0x0000000001EAA000-memory.dmp

          Filesize

          40KB

        • memory/1944-62-0x0000000004DA0000-0x0000000004DA1000-memory.dmp

          Filesize

          4KB

        • memory/1992-204-0x0000000002670000-0x00000000032BA000-memory.dmp

          Filesize

          12.3MB

        • memory/2016-213-0x0000000004AD0000-0x0000000004AD1000-memory.dmp

          Filesize

          4KB