Analysis

  • max time kernel
    147s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-05-2022 19:53

General

  • Target

    920872b6c2b2f2c535729538c8359f8a8456399dbe6eec8cf52389e16c1458d3.exe

  • Size

    321KB

  • MD5

    198929adc74b1ba1e260c2b614e1ed80

  • SHA1

    2bc01b272b38257f357104ae6c2a7e70e59aabce

  • SHA256

    920872b6c2b2f2c535729538c8359f8a8456399dbe6eec8cf52389e16c1458d3

  • SHA512

    094e75cf694278231c479d556dd48d6cf19ba6dad4569cf701914fc3f671253881e20d787adad555820d05be3c922279befea23100f7718452d35d05239b4cff

Malware Config

Extracted

Family

amadey

Version

3.08

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

redline

Botnet

testid

C2

45.147.230.125:14422

Attributes
  • auth_value

    3d3327cccfe43832bb9f6cd3da31d385

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\920872b6c2b2f2c535729538c8359f8a8456399dbe6eec8cf52389e16c1458d3.exe
    "C:\Users\Admin\AppData\Local\Temp\920872b6c2b2f2c535729538c8359f8a8456399dbe6eec8cf52389e16c1458d3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
      "C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e014321378\
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\SysWOW64\reg.exe
          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\e014321378\
          4⤵
            PID:1228
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN ftewk.exe /TR "C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe" /F
          3⤵
          • Creates scheduled task(s)
          PID:936
        • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
          "C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:680
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=ftewk.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1308
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1308 CREDAT:275457 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:944
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\9034267ed8b4ad\cred.dll, Main
          3⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • outlook_win_path
          PID:1772
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {920C09E6-CD93-488D-9E06-9CBE0F7C752C} S-1-5-21-790309383-526510583-3802439154-1000:TVHJCWMH\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
        C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
        2⤵
        • Executes dropped EXE
        PID:1600
      • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
        C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
        2⤵
        • Executes dropped EXE
        PID:2028

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      60KB

      MD5

      b9f21d8db36e88831e5352bb82c438b3

      SHA1

      4a3c330954f9f65a2f5fd7e55800e46ce228a3e2

      SHA256

      998e0209690a48ed33b79af30fc13851e3e3416bed97e3679b6030c10cab361e

      SHA512

      d4a2ac7c14227fbaf8b532398fb69053f0a0d913273f6917027c8cadbba80113fdbec20c2a7eb31b7bb57c99f9fdeccf8576be5f39346d8b564fc72fb1699476

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b9811989845f25be26f30947040ec505

      SHA1

      3edf89bf9ec051868c494d583d22cbd40349c0bb

      SHA256

      5da84f5349c405b278d5862dfeb2556b296630e53f3c2b688cac7b5d8010293a

      SHA512

      d2df5935cd215064c632c3eead0d99f66c9a65161487127be65c41a031bf9dd9083cb59644b4e2944f4f143e4b6570dc6186f9f796e71ef0863b88a0fd1ef64f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a08a6caa82c61ff321c88b7347333420

      SHA1

      bba2b752a43e32da59533dad364a048281e98bf7

      SHA256

      9c1bae2b890ff0c92eb575b8fbcb6e25f6880906a9cdb900b8c75e12d97da6c3

      SHA512

      b46f1c18362e8ad585b029f1e8a324bf39aca57f003910b532c772baf55efbda93768f365f75017244ea5ecbaa6bf8eafefb3be1546af82efb7d6a9229c666a2

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\1b4wh1e\imagestore.dat
      Filesize

      21KB

      MD5

      f16ecc210a11722167ae77a798074a0d

      SHA1

      acbd585338ac76976617dc9a38f06996001f1625

      SHA256

      dc62170b6e58dcd3c95d4249f5e898e5c287fba7c1274b550c165d7d74bd4ba1

      SHA512

      ff34a449956552fb807162793db64c69ceb10415ef14dd821d775982a2802dfd1784bed81de6e3144071aac9e60a5a111c38bcc425b2b1cc10c34cbb011b0b1a

    • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
      Filesize

      321KB

      MD5

      198929adc74b1ba1e260c2b614e1ed80

      SHA1

      2bc01b272b38257f357104ae6c2a7e70e59aabce

      SHA256

      920872b6c2b2f2c535729538c8359f8a8456399dbe6eec8cf52389e16c1458d3

      SHA512

      094e75cf694278231c479d556dd48d6cf19ba6dad4569cf701914fc3f671253881e20d787adad555820d05be3c922279befea23100f7718452d35d05239b4cff

    • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
      Filesize

      321KB

      MD5

      198929adc74b1ba1e260c2b614e1ed80

      SHA1

      2bc01b272b38257f357104ae6c2a7e70e59aabce

      SHA256

      920872b6c2b2f2c535729538c8359f8a8456399dbe6eec8cf52389e16c1458d3

      SHA512

      094e75cf694278231c479d556dd48d6cf19ba6dad4569cf701914fc3f671253881e20d787adad555820d05be3c922279befea23100f7718452d35d05239b4cff

    • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
      Filesize

      321KB

      MD5

      198929adc74b1ba1e260c2b614e1ed80

      SHA1

      2bc01b272b38257f357104ae6c2a7e70e59aabce

      SHA256

      920872b6c2b2f2c535729538c8359f8a8456399dbe6eec8cf52389e16c1458d3

      SHA512

      094e75cf694278231c479d556dd48d6cf19ba6dad4569cf701914fc3f671253881e20d787adad555820d05be3c922279befea23100f7718452d35d05239b4cff

    • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
      Filesize

      321KB

      MD5

      198929adc74b1ba1e260c2b614e1ed80

      SHA1

      2bc01b272b38257f357104ae6c2a7e70e59aabce

      SHA256

      920872b6c2b2f2c535729538c8359f8a8456399dbe6eec8cf52389e16c1458d3

      SHA512

      094e75cf694278231c479d556dd48d6cf19ba6dad4569cf701914fc3f671253881e20d787adad555820d05be3c922279befea23100f7718452d35d05239b4cff

    • C:\Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
      Filesize

      321KB

      MD5

      198929adc74b1ba1e260c2b614e1ed80

      SHA1

      2bc01b272b38257f357104ae6c2a7e70e59aabce

      SHA256

      920872b6c2b2f2c535729538c8359f8a8456399dbe6eec8cf52389e16c1458d3

      SHA512

      094e75cf694278231c479d556dd48d6cf19ba6dad4569cf701914fc3f671253881e20d787adad555820d05be3c922279befea23100f7718452d35d05239b4cff

    • C:\Users\Admin\AppData\Roaming\9034267ed8b4ad\cred.dll
      Filesize

      126KB

      MD5

      d4ca12f7203548519be8455bd836274f

      SHA1

      7c8a18a80ba96c3944462f3a68e63b55da0e1bf4

      SHA256

      7bc6a9edc592553dcb9250d70816f511d43a998f95f4e0b2a347dc2b66f897c4

      SHA512

      e2cad4293dbb043c6d563710087e9769beeb130a80319c151e9d81d9c74b0b5017a23c3fec9cdc022b45491dc6aa6499e3898488dc9c8486e1df83e6da28e697

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\KPEPLWRZ.txt
      Filesize

      603B

      MD5

      88e4f3367d1c96a904a2a1eaafc96ee3

      SHA1

      100deae9793d7dfd81c1715a57e9ac94983bcf8c

      SHA256

      af5cfb3a9f987053a2b2390d387939aace84c04eddb48654f05a7310ad35710d

      SHA512

      49074bf3f5541327a492db63fbce1c1536765ad9a9d17d6cb5d80dbd45e2354962af600e3a1548cdcc527e6d3d1a1b961dc9dc686ae34b3dc6fbf2f9f003937e

    • \Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
      Filesize

      321KB

      MD5

      198929adc74b1ba1e260c2b614e1ed80

      SHA1

      2bc01b272b38257f357104ae6c2a7e70e59aabce

      SHA256

      920872b6c2b2f2c535729538c8359f8a8456399dbe6eec8cf52389e16c1458d3

      SHA512

      094e75cf694278231c479d556dd48d6cf19ba6dad4569cf701914fc3f671253881e20d787adad555820d05be3c922279befea23100f7718452d35d05239b4cff

    • \Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
      Filesize

      321KB

      MD5

      198929adc74b1ba1e260c2b614e1ed80

      SHA1

      2bc01b272b38257f357104ae6c2a7e70e59aabce

      SHA256

      920872b6c2b2f2c535729538c8359f8a8456399dbe6eec8cf52389e16c1458d3

      SHA512

      094e75cf694278231c479d556dd48d6cf19ba6dad4569cf701914fc3f671253881e20d787adad555820d05be3c922279befea23100f7718452d35d05239b4cff

    • \Users\Admin\AppData\Local\Temp\e014321378\ftewk.exe
      Filesize

      321KB

      MD5

      198929adc74b1ba1e260c2b614e1ed80

      SHA1

      2bc01b272b38257f357104ae6c2a7e70e59aabce

      SHA256

      920872b6c2b2f2c535729538c8359f8a8456399dbe6eec8cf52389e16c1458d3

      SHA512

      094e75cf694278231c479d556dd48d6cf19ba6dad4569cf701914fc3f671253881e20d787adad555820d05be3c922279befea23100f7718452d35d05239b4cff

    • \Users\Admin\AppData\Roaming\9034267ed8b4ad\cred.dll
      Filesize

      126KB

      MD5

      d4ca12f7203548519be8455bd836274f

      SHA1

      7c8a18a80ba96c3944462f3a68e63b55da0e1bf4

      SHA256

      7bc6a9edc592553dcb9250d70816f511d43a998f95f4e0b2a347dc2b66f897c4

      SHA512

      e2cad4293dbb043c6d563710087e9769beeb130a80319c151e9d81d9c74b0b5017a23c3fec9cdc022b45491dc6aa6499e3898488dc9c8486e1df83e6da28e697

    • \Users\Admin\AppData\Roaming\9034267ed8b4ad\cred.dll
      Filesize

      126KB

      MD5

      d4ca12f7203548519be8455bd836274f

      SHA1

      7c8a18a80ba96c3944462f3a68e63b55da0e1bf4

      SHA256

      7bc6a9edc592553dcb9250d70816f511d43a998f95f4e0b2a347dc2b66f897c4

      SHA512

      e2cad4293dbb043c6d563710087e9769beeb130a80319c151e9d81d9c74b0b5017a23c3fec9cdc022b45491dc6aa6499e3898488dc9c8486e1df83e6da28e697

    • \Users\Admin\AppData\Roaming\9034267ed8b4ad\cred.dll
      Filesize

      126KB

      MD5

      d4ca12f7203548519be8455bd836274f

      SHA1

      7c8a18a80ba96c3944462f3a68e63b55da0e1bf4

      SHA256

      7bc6a9edc592553dcb9250d70816f511d43a998f95f4e0b2a347dc2b66f897c4

      SHA512

      e2cad4293dbb043c6d563710087e9769beeb130a80319c151e9d81d9c74b0b5017a23c3fec9cdc022b45491dc6aa6499e3898488dc9c8486e1df83e6da28e697

    • \Users\Admin\AppData\Roaming\9034267ed8b4ad\cred.dll
      Filesize

      126KB

      MD5

      d4ca12f7203548519be8455bd836274f

      SHA1

      7c8a18a80ba96c3944462f3a68e63b55da0e1bf4

      SHA256

      7bc6a9edc592553dcb9250d70816f511d43a998f95f4e0b2a347dc2b66f897c4

      SHA512

      e2cad4293dbb043c6d563710087e9769beeb130a80319c151e9d81d9c74b0b5017a23c3fec9cdc022b45491dc6aa6499e3898488dc9c8486e1df83e6da28e697

    • memory/680-77-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/680-75-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/680-76-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/680-73-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/680-72-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/680-78-0x000000000041ADB2-mapping.dmp
    • memory/680-81-0x0000000000402000-0x000000000041BC00-memory.dmp
      Filesize

      103KB

    • memory/680-82-0x0000000000402000-0x000000000041BC00-memory.dmp
      Filesize

      103KB

    • memory/936-69-0x0000000000000000-mapping.dmp
    • memory/1228-68-0x0000000000000000-mapping.dmp
    • memory/1600-92-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/1600-91-0x0000000000558000-0x0000000000576000-memory.dmp
      Filesize

      120KB

    • memory/1600-87-0x0000000000000000-mapping.dmp
    • memory/1600-89-0x0000000000558000-0x0000000000576000-memory.dmp
      Filesize

      120KB

    • memory/1704-57-0x00000000002B0000-0x00000000002E8000-memory.dmp
      Filesize

      224KB

    • memory/1704-58-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/1704-55-0x00000000755B1000-0x00000000755B3000-memory.dmp
      Filesize

      8KB

    • memory/1704-54-0x0000000000508000-0x0000000000526000-memory.dmp
      Filesize

      120KB

    • memory/1704-56-0x0000000000508000-0x0000000000526000-memory.dmp
      Filesize

      120KB

    • memory/1772-93-0x0000000000000000-mapping.dmp
    • memory/2008-67-0x0000000000000000-mapping.dmp
    • memory/2028-102-0x0000000000000000-mapping.dmp
    • memory/2028-104-0x0000000000268000-0x0000000000286000-memory.dmp
      Filesize

      120KB

    • memory/2028-106-0x0000000000268000-0x0000000000286000-memory.dmp
      Filesize

      120KB

    • memory/2028-107-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB

    • memory/2036-61-0x0000000000000000-mapping.dmp
    • memory/2036-63-0x00000000002C8000-0x00000000002E6000-memory.dmp
      Filesize

      120KB

    • memory/2036-65-0x00000000002C8000-0x00000000002E6000-memory.dmp
      Filesize

      120KB

    • memory/2036-66-0x0000000000400000-0x000000000047C000-memory.dmp
      Filesize

      496KB