Analysis

  • max time kernel
    158s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    07-10-2021 12:07

General

  • Target

    4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe

  • Size

    578KB

  • MD5

    0f7a33360cfb19513d6d5261c1dc1394

  • SHA1

    bd14d2c349fdeb1a1e3ea4e842e370ee7572eb8a

  • SHA256

    4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358

  • SHA512

    d18a97a22a4e57cb010e683152b113b9586f688d57284b6fcfa1c180fa082907e86b5bcfd1cc13813ae91e518d1cd1087799d97715c3cb6aa16debe8199049a0

Malware Config

Extracted

Family

amadey

Version

2.70

C2

185.215.113.45/g4MbvE/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe
    "C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3796
    • C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe
      "C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe"
      2⤵
        PID:3704
      • C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe
        "C:\Users\Admin\AppData\Local\Temp\4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3552
        • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
          "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Modifies system certificate store
          • Suspicious use of WriteProcessMemory
          PID:1312
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3540
          • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
            "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:2136
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1300
              • C:\Windows\SysWOW64\reg.exe
                REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\603c0340b4\
                6⤵
                  PID:1440
              • C:\Windows\SysWOW64\schtasks.exe
                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN sqtvvs.exe /TR "C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe" /F
                5⤵
                • Creates scheduled task(s)
                PID:812
              • C:\Users\Admin\AppData\Local\Temp\309151772\309151772.exe
                "C:\Users\Admin\AppData\Local\Temp\309151772\309151772.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:844
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\309151772\309151772.exe"
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3408
                • C:\Users\Admin\AppData\Local\Temp\309151772\309151772.exe
                  "C:\Users\Admin\AppData\Local\Temp\309151772\309151772.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:3864
      • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
        C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe
        1⤵
        • Executes dropped EXE
        PID:3876

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5

        MD5

        6cbddec4b2cd4d060fbff99e84cd271c

        SHA1

        9127a5802657129ecf7bc62f4a463a2e62c82822

        SHA256

        0df1c8101eef7da4dc0b8ca2c54fa46b42100823e8ee7994343ab0ecf7729173

        SHA512

        0f6ca0d3656c0adb78dc598ea635473e669c7f5a4264c80d9164be201945428cd5d567eb50d60e95721612811d66b60b79d01bb1c591db88de7a1809a09b9258

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66AE3BFDF94A732B262342AD2154B86E_CAAD487C6DC014CC76BDDB95FED82CB0

        MD5

        8baa6e3bb52ecfe2939b51bf30de006a

        SHA1

        0a39c1e831b8f923eb705420a683a6610f430566

        SHA256

        c521081db2643da0124176ab42639be7da28dcc14e038f797e88f74fbf13a49c

        SHA512

        28cd676b574fed338d44f986afff52b8d0d8949fb900594e5677b78c176f390a08a830310c264a0d73ed0ddd3296322a1d99ad4ccd4bd275cab1d0c93ea57f9d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5

        MD5

        2bae0e8ba5d3ad73d37ea328704a6d4c

        SHA1

        99d75e8ac2627fad129b83eee9062bb7add34f0f

        SHA256

        a04c00ca765a0b8d91984914db29a4bf4f4078f54fc5844057b6280fbeae3f4f

        SHA512

        2fd922d885929bd7f864a865a5155a48a53fb566f55a27b5e406fc0f7a977632df3be10768ff0fe6029b5ea166afdf5e94fa74f4628579067a640b5e8dcd1bb0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66AE3BFDF94A732B262342AD2154B86E_CAAD487C6DC014CC76BDDB95FED82CB0

        MD5

        aae00b5eb5e77146a946aed05311c00c

        SHA1

        6bbcba03b8af3cde889ecc5cbf795db46c158838

        SHA256

        836112fa6b530cd8dda7c702b5989d426e0b38334c3da475213a3e32824ff67d

        SHA512

        45bc7e4947392650c320bae340719ab9a11bb4b842889b40522117ae38345817270faac48020e11252727490cfc82a7e3232e3d238cc5911cacc93f686da1402

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\309151772.exe.log

        MD5

        b4f7a6a57cb46d94b72410eb6a6d45a9

        SHA1

        69f3596ffa027202d391444b769ceea0ae14c5f7

        SHA256

        23994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b

        SHA512

        be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        MD5

        1c19c16e21c97ed42d5beabc93391fc5

        SHA1

        8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

        SHA256

        1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

        SHA512

        7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\sqtvvs.exe.log

        MD5

        b4f7a6a57cb46d94b72410eb6a6d45a9

        SHA1

        69f3596ffa027202d391444b769ceea0ae14c5f7

        SHA256

        23994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b

        SHA512

        be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        MD5

        f32cd6dc515391510b8fbb45d762fe71

        SHA1

        b134a2a74e29ee68f83b583985f7d366e4febd0a

        SHA256

        3bd33072df94c3c73484040257889003f1f4929c2b3a88b9036ef07c949d2241

        SHA512

        e4a5697908da312d0a9cb349d3b33097805eca658fa1b6ff8e920203930bec4cbe8ac652404251763b1d3bdcfc9051ab88c69002398e724088decc11781a09bc

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        MD5

        56e068c974a96bee957d188ce85713ad

        SHA1

        0eb36c663b99139a0a439ed959882bb1bbc5fed8

        SHA256

        d7886eeeacb390bcf8cf1a0cb43873dee906098e11eb8ed26b1853311dbfdb36

        SHA512

        cefd0476f984ab92726ab00389e5a07212b42396819edaa3f6a07053ff7c4bf54ce79e27448be3610ed271bcda73d81caf8f2c01345e2056d80afc3def0344f8

      • C:\Users\Admin\AppData\Local\Temp\15212481030822282825

        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\309151772\309151772.exe

        MD5

        4bb8b9c11068e2f3eb42f6f9bf7ec426

        SHA1

        07b6d722a094456cc999951b3ec9ad87d6be0be9

        SHA256

        e486c003c579b3b6a40f8f111bdb760113513a68ae40efbbb61ffe326a0cdb95

        SHA512

        e8808de429ea654f6f81b4c7d21f242730bfcf7f079b74d699516d5639bb23b6ce530d36f4a1098e17bab2aea4d307b10289a55e4df1c459a30252ae3ce1f793

      • C:\Users\Admin\AppData\Local\Temp\309151772\309151772.exe

        MD5

        4bb8b9c11068e2f3eb42f6f9bf7ec426

        SHA1

        07b6d722a094456cc999951b3ec9ad87d6be0be9

        SHA256

        e486c003c579b3b6a40f8f111bdb760113513a68ae40efbbb61ffe326a0cdb95

        SHA512

        e8808de429ea654f6f81b4c7d21f242730bfcf7f079b74d699516d5639bb23b6ce530d36f4a1098e17bab2aea4d307b10289a55e4df1c459a30252ae3ce1f793

      • C:\Users\Admin\AppData\Local\Temp\309151772\309151772.exe

        MD5

        4bb8b9c11068e2f3eb42f6f9bf7ec426

        SHA1

        07b6d722a094456cc999951b3ec9ad87d6be0be9

        SHA256

        e486c003c579b3b6a40f8f111bdb760113513a68ae40efbbb61ffe326a0cdb95

        SHA512

        e8808de429ea654f6f81b4c7d21f242730bfcf7f079b74d699516d5639bb23b6ce530d36f4a1098e17bab2aea4d307b10289a55e4df1c459a30252ae3ce1f793

      • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe

        MD5

        0f7a33360cfb19513d6d5261c1dc1394

        SHA1

        bd14d2c349fdeb1a1e3ea4e842e370ee7572eb8a

        SHA256

        4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358

        SHA512

        d18a97a22a4e57cb010e683152b113b9586f688d57284b6fcfa1c180fa082907e86b5bcfd1cc13813ae91e518d1cd1087799d97715c3cb6aa16debe8199049a0

      • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe

        MD5

        0f7a33360cfb19513d6d5261c1dc1394

        SHA1

        bd14d2c349fdeb1a1e3ea4e842e370ee7572eb8a

        SHA256

        4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358

        SHA512

        d18a97a22a4e57cb010e683152b113b9586f688d57284b6fcfa1c180fa082907e86b5bcfd1cc13813ae91e518d1cd1087799d97715c3cb6aa16debe8199049a0

      • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe

        MD5

        0f7a33360cfb19513d6d5261c1dc1394

        SHA1

        bd14d2c349fdeb1a1e3ea4e842e370ee7572eb8a

        SHA256

        4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358

        SHA512

        d18a97a22a4e57cb010e683152b113b9586f688d57284b6fcfa1c180fa082907e86b5bcfd1cc13813ae91e518d1cd1087799d97715c3cb6aa16debe8199049a0

      • C:\Users\Admin\AppData\Local\Temp\603c0340b4\sqtvvs.exe

        MD5

        0f7a33360cfb19513d6d5261c1dc1394

        SHA1

        bd14d2c349fdeb1a1e3ea4e842e370ee7572eb8a

        SHA256

        4138c3b3168b4cf2846b18945a5b575c0f17afe63826f1ca05515ba88c8ca358

        SHA512

        d18a97a22a4e57cb010e683152b113b9586f688d57284b6fcfa1c180fa082907e86b5bcfd1cc13813ae91e518d1cd1087799d97715c3cb6aa16debe8199049a0

      • memory/812-404-0x0000000000000000-mapping.dmp

      • memory/844-653-0x0000000000000000-mapping.dmp

      • memory/844-663-0x0000000004EA0000-0x0000000004F32000-memory.dmp

        Filesize

        584KB

      • memory/1300-403-0x0000000000000000-mapping.dmp

      • memory/1312-134-0x0000000000000000-mapping.dmp

      • memory/1312-149-0x0000000004CB0000-0x0000000004D42000-memory.dmp

        Filesize

        584KB

      • memory/1440-409-0x0000000000000000-mapping.dmp

      • memory/1608-119-0x00000000049B0000-0x00000000049B1000-memory.dmp

        Filesize

        4KB

      • memory/1608-122-0x0000000004FB0000-0x0000000004FBA000-memory.dmp

        Filesize

        40KB

      • memory/1608-120-0x00000000049A0000-0x0000000004A32000-memory.dmp

        Filesize

        584KB

      • memory/1608-117-0x0000000004FF0000-0x0000000004FF1000-memory.dmp

        Filesize

        4KB

      • memory/1608-121-0x0000000005FC0000-0x0000000005FC1000-memory.dmp

        Filesize

        4KB

      • memory/1608-118-0x0000000004A40000-0x0000000004A41000-memory.dmp

        Filesize

        4KB

      • memory/1608-115-0x00000000000D0000-0x00000000000D1000-memory.dmp

        Filesize

        4KB

      • memory/1608-123-0x0000000006140000-0x0000000006196000-memory.dmp

        Filesize

        344KB

      • memory/2136-410-0x0000000000400000-0x0000000000439000-memory.dmp

        Filesize

        228KB

      • memory/2136-395-0x0000000000410AEC-mapping.dmp

      • memory/3408-665-0x0000000000000000-mapping.dmp

      • memory/3408-820-0x0000000004103000-0x0000000004104000-memory.dmp

        Filesize

        4KB

      • memory/3408-688-0x0000000004100000-0x0000000004101000-memory.dmp

        Filesize

        4KB

      • memory/3408-689-0x0000000004102000-0x0000000004103000-memory.dmp

        Filesize

        4KB

      • memory/3540-411-0x0000000002D60000-0x0000000002D61000-memory.dmp

        Filesize

        4KB

      • memory/3540-412-0x0000000002D62000-0x0000000002D63000-memory.dmp

        Filesize

        4KB

      • memory/3540-507-0x0000000002D63000-0x0000000002D64000-memory.dmp

        Filesize

        4KB

      • memory/3540-506-0x000000007EEE0000-0x000000007EEE1000-memory.dmp

        Filesize

        4KB

      • memory/3540-436-0x0000000009060000-0x0000000009061000-memory.dmp

        Filesize

        4KB

      • memory/3540-408-0x00000000078C0000-0x00000000078C1000-memory.dmp

        Filesize

        4KB

      • memory/3540-393-0x0000000000000000-mapping.dmp

      • memory/3540-415-0x0000000008240000-0x0000000008241000-memory.dmp

        Filesize

        4KB

      • memory/3552-127-0x0000000000400000-0x0000000000439000-memory.dmp

        Filesize

        228KB

      • memory/3552-128-0x0000000000410AEC-mapping.dmp

      • memory/3552-133-0x0000000000400000-0x0000000000439000-memory.dmp

        Filesize

        228KB

      • memory/3796-170-0x00000000097D0000-0x00000000097D1000-memory.dmp

        Filesize

        4KB

      • memory/3796-147-0x00000000079A0000-0x00000000079A1000-memory.dmp

        Filesize

        4KB

      • memory/3796-154-0x0000000008B90000-0x0000000008B91000-memory.dmp

        Filesize

        4KB

      • memory/3796-163-0x00000000097F0000-0x0000000009823000-memory.dmp

        Filesize

        204KB

      • memory/3796-175-0x0000000009B40000-0x0000000009B41000-memory.dmp

        Filesize

        4KB

      • memory/3796-176-0x000000007F260000-0x000000007F261000-memory.dmp

        Filesize

        4KB

      • memory/3796-177-0x0000000005083000-0x0000000005084000-memory.dmp

        Filesize

        4KB

      • memory/3796-153-0x0000000008760000-0x0000000008761000-memory.dmp

        Filesize

        4KB

      • memory/3796-152-0x00000000083D0000-0x00000000083D1000-memory.dmp

        Filesize

        4KB

      • memory/3796-150-0x0000000008360000-0x0000000008361000-memory.dmp

        Filesize

        4KB

      • memory/3796-148-0x0000000008260000-0x0000000008261000-memory.dmp

        Filesize

        4KB

      • memory/3796-155-0x0000000008A60000-0x0000000008A61000-memory.dmp

        Filesize

        4KB

      • memory/3796-124-0x0000000000000000-mapping.dmp

      • memory/3796-178-0x0000000009D60000-0x0000000009D61000-memory.dmp

        Filesize

        4KB

      • memory/3796-131-0x0000000005080000-0x0000000005081000-memory.dmp

        Filesize

        4KB

      • memory/3796-132-0x0000000005082000-0x0000000005083000-memory.dmp

        Filesize

        4KB

      • memory/3796-130-0x0000000007A50000-0x0000000007A51000-memory.dmp

        Filesize

        4KB

      • memory/3796-129-0x0000000004F40000-0x0000000004F41000-memory.dmp

        Filesize

        4KB

      • memory/3796-377-0x0000000009CA0000-0x0000000009CA1000-memory.dmp

        Filesize

        4KB

      • memory/3796-371-0x0000000009CC0000-0x0000000009CC1000-memory.dmp

        Filesize

        4KB

      • memory/3864-690-0x0000000004CF0000-0x00000000052F6000-memory.dmp

        Filesize

        6.0MB

      • memory/3864-667-0x000000000041B246-mapping.dmp