Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-12-2021 18:48

General

  • Target

    aafd6e7487c5c216557edd7a6d58fd7e24a5d8f37d0081cc79949173b0822623.exe

  • Size

    623KB

  • MD5

    f997fc9407991062241af5442395f248

  • SHA1

    65e35087a12acb4e7cf06fefd944c812300c53ef

  • SHA256

    aafd6e7487c5c216557edd7a6d58fd7e24a5d8f37d0081cc79949173b0822623

  • SHA512

    32d9b1c9c08085d803979d472b7a8f20e4e710c2fc9113abb6126116d5e693d7d7f3183d11ecae01e504c30c3bc9b79ad88448574e7c9e78c7f0ce0516a70d7b

Malware Config

Extracted

Family

redline

Botnet

runpe

C2

142.202.242.172:7667

Extracted

Family

amadey

Version

2.86

C2

2.56.56.210/notAnoob/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Neshta Payload 21 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aafd6e7487c5c216557edd7a6d58fd7e24a5d8f37d0081cc79949173b0822623.exe
    "C:\Users\Admin\AppData\Local\Temp\aafd6e7487c5c216557edd7a6d58fd7e24a5d8f37d0081cc79949173b0822623.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\ProgramData\9543_1640014546_7860.exe
      "C:\ProgramData\9543_1640014546_7860.exe"
      2⤵
      • Modifies system executable filetype association
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Users\Admin\AppData\Local\Temp\3582-490\9543_1640014546_7860.exe
        "C:\Users\Admin\AppData\Local\Temp\3582-490\9543_1640014546_7860.exe"
        3⤵
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3408
        • C:\Windows\svchost.com
          "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:4184
          • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
            C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
            5⤵
            • Executes dropped EXE
            PID:4196

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe
    MD5

    316cf123fc3021e85e4a3cb3d703e83e

    SHA1

    0bc76376a2ee11616aacfe6284acb94bcb23c62d

    SHA256

    9b5ffbf037621537fe7769e01d0faffd042010b2019ce657b2d2419fd0e1db8e

    SHA512

    ed0b5a4201d8f32e37a67477327996fc45ebd806057d3873012a2683e6f2170e50439f5ef5edcd15d1600d8313b70964d3a39f1151af32391bdac48da875278a

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE
    MD5

    9dfcdd1ab508b26917bb2461488d8605

    SHA1

    4ba6342bcf4942ade05fb12db83da89dc8c56a21

    SHA256

    ecd5e94da88c653e4c34b6ab325e0aca8824247b290336f75c410caa16381bc5

    SHA512

    1afc1b95f160333f1ff2fa14b3f22a28ae33850699c6b5498915a8b6bec1cfc40f33cb69583240aa9206bc2ea7ab14e05e071275b836502a92aa8c529fc1b137

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe
    MD5

    5791075058b526842f4601c46abd59f5

    SHA1

    b2748f7542e2eebcd0353c3720d92bbffad8678f

    SHA256

    5c3ef3ec7594c040146e908014791dd15201ba58b4d70032770bb661b6a0e394

    SHA512

    83e303971ed64019fde9e4ba6f6e889f8fb105088490dfa7dcf579a12baff20ef491f563d132d60c7b24a4fd3cac29bd9dc974571cd162000fae8fba4e0e54fb

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE
    MD5

    4ddc609ae13a777493f3eeda70a81d40

    SHA1

    8957c390f9b2c136d37190e32bccae3ae671c80a

    SHA256

    16d65f2463658a72dba205dcaa18bc3d0bab4453e726233d68bc176e69db0950

    SHA512

    9d7f90d1529cab20078c2690bf7bffab5a451a41d8993781effe807e619da0e7292f991da2f0c5c131b111d028b3e6084e5648c90816e74dfb664e7f78181bc5

  • C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe
    MD5

    cce8964848413b49f18a44da9cb0a79b

    SHA1

    0b7452100d400acebb1c1887542f322a92cbd7ae

    SHA256

    fe44ca8d5050932851aa54c23133277e66db939501af58e5aeb7b67ec1dde7b5

    SHA512

    bf8fc270229d46a083ced30da6637f3ca510b0ce44624a9b21ec6aacac81666dffd41855053a936aa9e8ea6e745a09b820b506ec7bf1173b6f1837828a35103d

  • C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE
    MD5

    bcd0f32f28d3c2ba8f53d1052d05252d

    SHA1

    c29b4591df930dabc1a4bd0fa2c0ad91500eafb2

    SHA256

    bb07d817b8b1b6b4c25e62b6120e51dec10118557d7b6b696ad084a5ba5bfdeb

    SHA512

    79f407735853f82f46870c52058ceee4d91857a89db14868ee1169abd5c0fd2e3fa1ed230ab90b5f479a9581b88998643d69b0df498defea29e73b0d487f3b10

  • C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jusched.exe
    MD5

    6e84b6096aaa18cabc30f1122d5af449

    SHA1

    e6729edd11b52055b5e34d39e5f3b8f071bbac4f

    SHA256

    c6b7f9119cf867951f007c5468f75eb4dca59c7eedeb0afdd8ad9d5b9606e759

    SHA512

    af5b33e7e190587bb152adf65fbcd4c1cd521f638863a6d1c7de29599cce6439b6c7b653180661cb0382007aefa0ae5a1b1b841eaaa116ce715f3a5ba0725a42

  • C:\PROGRA~2\Google\Update\1336~1.71\GOBD5D~1.EXE
    MD5

    ad0efa1df844814c2e8ddc188cb0e3b5

    SHA1

    b1a8a09f2223aab8b8e3e9bc0e58cc83d402f8ab

    SHA256

    c87fd5b223cb6dc716815b442b4964d4670a30b5c79f4fb9f1c3a65ec9072e5a

    SHA512

    532cc173d9ef27098ff10b6b652c64231b4a14f99df3b5de2eb1423370c19590e2a6032023d3ed02e2080f2f087b620ebbbd079e4a47a584ef11f3eaa0eb8520

  • C:\PROGRA~2\Google\Update\1336~1.71\GOOGLE~1.EXE
    MD5

    dd5586c90fad3d0acb402c1aab8f6642

    SHA1

    3440cd9e78d4e4b3c2f5ba31435cedaa559e5c7f

    SHA256

    fba2b9270ade0ce80e8dfc5e3279db683324502f6103e451cd090c69da56415e

    SHA512

    e56f6d6b446411ba4ed24f0d113953d9c9e874b2ac4511d33e5c5b85dddd81216579695e35c34b6054c187b00ee214d5648594dad498297f487f2fd47f040a4d

  • C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe
    MD5

    051978153bcd2b1cf032fa1bf5a82020

    SHA1

    ec6d1d42905a1c92ccee5f4980898d7a1d72aa23

    SHA256

    88e90f04db57a472acacf1f4e7616d05a488fc7a1b41a468b357ac4419489940

    SHA512

    68dec8a12b2c10a9ff83907705c68c77284928d9349a8ba93808d09123752b84944505208d7d71540e340dcbb06e74c79fa24748098308eeecab5f80ab4e8d15

  • C:\PROGRA~3\PACKAG~1\{F4220~1\VC_RED~1.EXE
    MD5

    de91a48d5212d5f858a15e91a985f7f5

    SHA1

    9e2fa721925bf93eb600da783dd7e1cd6ab2ced6

    SHA256

    ad59bbcadffb407438aee4fa0bb055c8fb03cdc81bcd46d3385553275c78cce4

    SHA512

    9906331b0e510ebb70b9387ff17916122f485cd5582dbe93106d8334add8ac07cf0d8fc4e83050e3290ee4fb3d647fc2e7f813e63dbe14543169e922fad5281e

  • C:\ProgramData\9543_1640014546_7860.exe
    MD5

    05ac7818089aaed02ed5320d50f47132

    SHA1

    f9dfd169342637416bdc47d3d6ac6a31f062577f

    SHA256

    bd5a15ce7b5a16bde1c0a182285da7d47d64e2b1542d57947a139d5bd0a31e70

    SHA512

    1a32853839ca5b0cc1fbc45cbda944cc3681ff0c1e6bbe7e37cbeb60a2e7d400c214b85fd29c8fae72cd098e0bd312256a70d230e2404e2202b8d63c236fc53d

  • C:\ProgramData\9543_1640014546_7860.exe
    MD5

    05ac7818089aaed02ed5320d50f47132

    SHA1

    f9dfd169342637416bdc47d3d6ac6a31f062577f

    SHA256

    bd5a15ce7b5a16bde1c0a182285da7d47d64e2b1542d57947a139d5bd0a31e70

    SHA512

    1a32853839ca5b0cc1fbc45cbda944cc3681ff0c1e6bbe7e37cbeb60a2e7d400c214b85fd29c8fae72cd098e0bd312256a70d230e2404e2202b8d63c236fc53d

  • C:\Users\ALLUSE~1\Adobe\Setup\{AC76B~1\setup.exe
    MD5

    051978153bcd2b1cf032fa1bf5a82020

    SHA1

    ec6d1d42905a1c92ccee5f4980898d7a1d72aa23

    SHA256

    88e90f04db57a472acacf1f4e7616d05a488fc7a1b41a468b357ac4419489940

    SHA512

    68dec8a12b2c10a9ff83907705c68c77284928d9349a8ba93808d09123752b84944505208d7d71540e340dcbb06e74c79fa24748098308eeecab5f80ab4e8d15

  • C:\Users\ALLUSE~1\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE
    MD5

    62cee57f68ee7e0e3ef51ef37792ac37

    SHA1

    d21783c2e444c89467ed578f7fa735a3203316ee

    SHA256

    72dd833db5bbb2796fe1e339656393cbabb171b114d6183da2e89940c39b9b4b

    SHA512

    edf2bede3c6ba44eec65460fe39de612dcd3e43da555b3fec644eff66e6db581b98ee676c7924e11ef4b448a8cb037e74dfb5e2fa2347c50ae553d5d33e511eb

  • C:\Users\ALLUSE~1\PACKAG~1\{CA675~1\VCREDI~1.EXE
    MD5

    a55d2c94c27ffe098171e6c1f296f56d

    SHA1

    d0c875b2721894404c9eaa07d444c0637a3cbc3b

    SHA256

    e81e4630b01d181fb3116e9e874eedfe1a43472bfa6d83cc24f55e78721ddf86

    SHA512

    13ee9041b21d4e00392aeaa5440c34301f945d9bbd4f07f831397040991eee79842a5618c1fd26ec75e7132b5da811bc9605b76b83a48355ede37a2a1c1cd6f0

  • C:\Users\ALLUSE~1\PACKAG~1\{EF6B0~1\VCREDI~1.EXE
    MD5

    07e194ce831b1846111eb6c8b176c86e

    SHA1

    b9c83ec3b0949cb661878fb1a8b43a073e15baf1

    SHA256

    d882f673ddf40a7ea6d89ce25e4ee55d94a5ef0b5403aa8d86656fd960d0e4ac

    SHA512

    55f9b6d3199aa60d836b6792ae55731236fb2a99c79ce8522e07e579c64eabb88fa413c02632deb87a361dd8490361aa1424beed2e01ba28be220f8c676a1bb5

  • C:\Users\ALLUSE~1\PACKAG~1\{F4220~1\VC_RED~1.EXE
    MD5

    de91a48d5212d5f858a15e91a985f7f5

    SHA1

    9e2fa721925bf93eb600da783dd7e1cd6ab2ced6

    SHA256

    ad59bbcadffb407438aee4fa0bb055c8fb03cdc81bcd46d3385553275c78cce4

    SHA512

    9906331b0e510ebb70b9387ff17916122f485cd5582dbe93106d8334add8ac07cf0d8fc4e83050e3290ee4fb3d647fc2e7f813e63dbe14543169e922fad5281e

  • C:\Users\Admin\AppData\Local\Temp\3582-490\9543_1640014546_7860.exe
    MD5

    47d324d0398317af1f842dd2a271c3f0

    SHA1

    045937d0083abe615ce4780684f500dfde4c550b

    SHA256

    0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

    SHA512

    ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

  • C:\Users\Admin\AppData\Local\Temp\3582-490\9543_1640014546_7860.exe
    MD5

    47d324d0398317af1f842dd2a271c3f0

    SHA1

    045937d0083abe615ce4780684f500dfde4c550b

    SHA256

    0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

    SHA512

    ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

  • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
    MD5

    47d324d0398317af1f842dd2a271c3f0

    SHA1

    045937d0083abe615ce4780684f500dfde4c550b

    SHA256

    0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

    SHA512

    ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

  • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
    MD5

    47d324d0398317af1f842dd2a271c3f0

    SHA1

    045937d0083abe615ce4780684f500dfde4c550b

    SHA256

    0247ed2604b2aea96511a96de88d6925040d26bc7239ab05968caf64210b1b50

    SHA512

    ecfffe8d7eab4e627adc71ddc13cc9aaaf814fb76f9eaf9cfc11f9ecb6c4d3a653a7be67b803f47859bb0f475cf5eced2e9491c660bed4cc7cf6c7210c210823

  • C:\Users\Admin\AppData\Local\Temp\tmp5023.tmp
    MD5

    9db77949f46fdf17e3dcf2427ec1f2eb

    SHA1

    d299748d1347a6feb9534499c0ba5e921c89f8ab

    SHA256

    4674192b03354f8fbdc2d86b3ec5177610f6d1214eea8e3c6a15df0d36bb6815

    SHA512

    08534c9720667e97c5de7eaa81d4f2bcd400f0a14993025f5849f258023dfb74260fc76bc79ed607863931b086d6d53df0a2c41b23b37ef448a8d4ce365d6536

  • C:\Windows\svchost.com
    MD5

    36fd5e09c417c767a952b4609d73a54b

    SHA1

    299399c5a2403080a5bf67fb46faec210025b36d

    SHA256

    980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

    SHA512

    1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

  • C:\Windows\svchost.com
    MD5

    36fd5e09c417c767a952b4609d73a54b

    SHA1

    299399c5a2403080a5bf67fb46faec210025b36d

    SHA256

    980bac6c9afe8efc9c6fe459a5f77213b0d8524eb00de82437288eb96138b9a2

    SHA512

    1813a6a5b47a9b2cd3958cf4556714ae240f2aa19d0a241b596830f0f2b89a33ec864d00ce6a791d323a58dfbff42a0fded65eefbf980c92685e25c0ec415d92

  • C:\odt\OFFICE~1.EXE
    MD5

    02c3d242fe142b0eabec69211b34bc55

    SHA1

    ea0a4a6d6078b362f7b3a4ad1505ce49957dc16e

    SHA256

    2a1ed24be7e3859b46ec3ebc316789ead5f12055853f86a9656e04b4bb771842

    SHA512

    0efb08492eaaa2e923beddc21566e98fbbef3a102f9415ff310ec616f5c84fd2ba3a7025b05e01c0bdf37e5e2f64dfd845f9254a376144cc7d827e7577dbb099

  • memory/2096-119-0x0000000000000000-mapping.dmp
  • memory/3408-126-0x0000000000000000-mapping.dmp
  • memory/3600-115-0x0000027E68BA0000-0x0000027E68BA1000-memory.dmp
    Filesize

    4KB

  • memory/3600-154-0x0000027E6C960000-0x0000027E6C961000-memory.dmp
    Filesize

    4KB

  • memory/3600-122-0x0000027E6B020000-0x0000027E6B03B000-memory.dmp
    Filesize

    108KB

  • memory/3600-123-0x0000027E6B430000-0x0000027E6B431000-memory.dmp
    Filesize

    4KB

  • memory/3600-124-0x0000027E6B340000-0x0000027E6B341000-memory.dmp
    Filesize

    4KB

  • memory/3600-125-0x0000027E6B3A0000-0x0000027E6B3A1000-memory.dmp
    Filesize

    4KB

  • memory/3600-118-0x0000027E6B040000-0x0000027E6B042000-memory.dmp
    Filesize

    8KB

  • memory/3600-157-0x0000027E6B042000-0x0000027E6B044000-memory.dmp
    Filesize

    8KB

  • memory/3600-152-0x0000027E6B5C0000-0x0000027E6B5C1000-memory.dmp
    Filesize

    4KB

  • memory/3600-153-0x0000027E6B360000-0x0000027E6B361000-memory.dmp
    Filesize

    4KB

  • memory/3600-117-0x0000027E6A6E0000-0x0000027E6A6FF000-memory.dmp
    Filesize

    124KB

  • memory/3600-155-0x0000027E6D060000-0x0000027E6D061000-memory.dmp
    Filesize

    4KB

  • memory/3600-156-0x0000027E6C790000-0x0000027E6C791000-memory.dmp
    Filesize

    4KB

  • memory/4184-129-0x0000000000000000-mapping.dmp
  • memory/4196-133-0x0000000000000000-mapping.dmp