Analysis

  • max time kernel
    144s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 17:26

General

  • Target

    cc6573c4ad6f0700c00a02ed4bc305107eecd995f1612be99f07f318017efec8.exe

  • Size

    226KB

  • MD5

    cdd4c17bc79e0e111d637b515d7b20df

  • SHA1

    6b644f1606f5a2af380ca1dc720c7eb2fd21b1fc

  • SHA256

    cc6573c4ad6f0700c00a02ed4bc305107eecd995f1612be99f07f318017efec8

  • SHA512

    d7f4ffad5cca735d073e0b4dff54635a62170015a109e18ff227f864654d9f0c7fed76ed3019fd1badc7eedd9046b9bc526d96a20c554e5f6e2480d886eb31ed

  • SSDEEP

    6144:gpKes0N5fHjkaBQXjwwyJ4jmuv7nM12pzn:Xes0NtjNBNL4jV7n5

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Extracted

Family

redline

Botnet

NewYear2023

C2

185.106.92.111:2510

Attributes
  • auth_value

    99e9bde3b38509ea98c3316cc27e6106

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 5 IoCs
  • Laplas Clipper

    Laplas is a crypto wallet stealer with two variants written in Golang and C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc6573c4ad6f0700c00a02ed4bc305107eecd995f1612be99f07f318017efec8.exe
    "C:\Users\Admin\AppData\Local\Temp\cc6573c4ad6f0700c00a02ed4bc305107eecd995f1612be99f07f318017efec8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:768
      • C:\Users\Admin\AppData\Local\Temp\1000146001\anon.exe
        "C:\Users\Admin\AppData\Local\Temp\1000146001\anon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2036
      • C:\Users\Admin\AppData\Local\Temp\1000147001\gala.exe
        "C:\Users\Admin\AppData\Local\Temp\1000147001\gala.exe"
        3⤵
        • Executes dropped EXE
        PID:1944
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:684
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {9DDBCD11-BAE5-45B4-8A8C-A301EE5664D1} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      2⤵
      • Executes dropped EXE
      PID:944
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      2⤵
      • Executes dropped EXE
      PID:1176
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      2⤵
      • Executes dropped EXE
      PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000146001\anon.exe
    Filesize

    278KB

    MD5

    ce9580dd23608f001846990280651568

    SHA1

    69ec3d27d1f287a54980c87798a696f9907558cc

    SHA256

    2a89f391b53ed6f4ff5c29efee712d7f56fe531e04db633df67d0d5d28907609

    SHA512

    508f4ceed49d8e9335cbf05386b2efa7df51edc29247bf7dfb2410332e2da4367daa665fd0abf7d7d929c1924ed641b517bbecc6f0eb10aca578dc000ed99f06

  • C:\Users\Admin\AppData\Local\Temp\1000147001\gala.exe
    Filesize

    2.2MB

    MD5

    af869295fc4dae186c82afcaecda6a6b

    SHA1

    7f98f7fb6154c544438134307c49fae846c80eb4

    SHA256

    11f2765287664a10a83b56cec5f2c1bf34ff7a7e1721458950d4976d54b21414

    SHA512

    6ec690690df3918d37c74df3b2460716a2d29fc840098a477ce3466e533889aba442df4d6083f3e4cc29556742a1a10a2b43e9efa5c55ffe02999d560986cb1b

  • C:\Users\Admin\AppData\Local\Temp\1000147001\gala.exe
    Filesize

    2.2MB

    MD5

    af869295fc4dae186c82afcaecda6a6b

    SHA1

    7f98f7fb6154c544438134307c49fae846c80eb4

    SHA256

    11f2765287664a10a83b56cec5f2c1bf34ff7a7e1721458950d4976d54b21414

    SHA512

    6ec690690df3918d37c74df3b2460716a2d29fc840098a477ce3466e533889aba442df4d6083f3e4cc29556742a1a10a2b43e9efa5c55ffe02999d560986cb1b

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    226KB

    MD5

    cdd4c17bc79e0e111d637b515d7b20df

    SHA1

    6b644f1606f5a2af380ca1dc720c7eb2fd21b1fc

    SHA256

    cc6573c4ad6f0700c00a02ed4bc305107eecd995f1612be99f07f318017efec8

    SHA512

    d7f4ffad5cca735d073e0b4dff54635a62170015a109e18ff227f864654d9f0c7fed76ed3019fd1badc7eedd9046b9bc526d96a20c554e5f6e2480d886eb31ed

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    226KB

    MD5

    cdd4c17bc79e0e111d637b515d7b20df

    SHA1

    6b644f1606f5a2af380ca1dc720c7eb2fd21b1fc

    SHA256

    cc6573c4ad6f0700c00a02ed4bc305107eecd995f1612be99f07f318017efec8

    SHA512

    d7f4ffad5cca735d073e0b4dff54635a62170015a109e18ff227f864654d9f0c7fed76ed3019fd1badc7eedd9046b9bc526d96a20c554e5f6e2480d886eb31ed

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    226KB

    MD5

    cdd4c17bc79e0e111d637b515d7b20df

    SHA1

    6b644f1606f5a2af380ca1dc720c7eb2fd21b1fc

    SHA256

    cc6573c4ad6f0700c00a02ed4bc305107eecd995f1612be99f07f318017efec8

    SHA512

    d7f4ffad5cca735d073e0b4dff54635a62170015a109e18ff227f864654d9f0c7fed76ed3019fd1badc7eedd9046b9bc526d96a20c554e5f6e2480d886eb31ed

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    226KB

    MD5

    cdd4c17bc79e0e111d637b515d7b20df

    SHA1

    6b644f1606f5a2af380ca1dc720c7eb2fd21b1fc

    SHA256

    cc6573c4ad6f0700c00a02ed4bc305107eecd995f1612be99f07f318017efec8

    SHA512

    d7f4ffad5cca735d073e0b4dff54635a62170015a109e18ff227f864654d9f0c7fed76ed3019fd1badc7eedd9046b9bc526d96a20c554e5f6e2480d886eb31ed

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    226KB

    MD5

    cdd4c17bc79e0e111d637b515d7b20df

    SHA1

    6b644f1606f5a2af380ca1dc720c7eb2fd21b1fc

    SHA256

    cc6573c4ad6f0700c00a02ed4bc305107eecd995f1612be99f07f318017efec8

    SHA512

    d7f4ffad5cca735d073e0b4dff54635a62170015a109e18ff227f864654d9f0c7fed76ed3019fd1badc7eedd9046b9bc526d96a20c554e5f6e2480d886eb31ed

  • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Local\Temp\1000146001\anon.exe
    Filesize

    278KB

    MD5

    ce9580dd23608f001846990280651568

    SHA1

    69ec3d27d1f287a54980c87798a696f9907558cc

    SHA256

    2a89f391b53ed6f4ff5c29efee712d7f56fe531e04db633df67d0d5d28907609

    SHA512

    508f4ceed49d8e9335cbf05386b2efa7df51edc29247bf7dfb2410332e2da4367daa665fd0abf7d7d929c1924ed641b517bbecc6f0eb10aca578dc000ed99f06

  • \Users\Admin\AppData\Local\Temp\1000146001\anon.exe
    Filesize

    278KB

    MD5

    ce9580dd23608f001846990280651568

    SHA1

    69ec3d27d1f287a54980c87798a696f9907558cc

    SHA256

    2a89f391b53ed6f4ff5c29efee712d7f56fe531e04db633df67d0d5d28907609

    SHA512

    508f4ceed49d8e9335cbf05386b2efa7df51edc29247bf7dfb2410332e2da4367daa665fd0abf7d7d929c1924ed641b517bbecc6f0eb10aca578dc000ed99f06

  • \Users\Admin\AppData\Local\Temp\1000147001\gala.exe
    Filesize

    2.2MB

    MD5

    af869295fc4dae186c82afcaecda6a6b

    SHA1

    7f98f7fb6154c544438134307c49fae846c80eb4

    SHA256

    11f2765287664a10a83b56cec5f2c1bf34ff7a7e1721458950d4976d54b21414

    SHA512

    6ec690690df3918d37c74df3b2460716a2d29fc840098a477ce3466e533889aba442df4d6083f3e4cc29556742a1a10a2b43e9efa5c55ffe02999d560986cb1b

  • \Users\Admin\AppData\Local\Temp\1000147001\gala.exe
    Filesize

    2.2MB

    MD5

    af869295fc4dae186c82afcaecda6a6b

    SHA1

    7f98f7fb6154c544438134307c49fae846c80eb4

    SHA256

    11f2765287664a10a83b56cec5f2c1bf34ff7a7e1721458950d4976d54b21414

    SHA512

    6ec690690df3918d37c74df3b2460716a2d29fc840098a477ce3466e533889aba442df4d6083f3e4cc29556742a1a10a2b43e9efa5c55ffe02999d560986cb1b

  • \Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    226KB

    MD5

    cdd4c17bc79e0e111d637b515d7b20df

    SHA1

    6b644f1606f5a2af380ca1dc720c7eb2fd21b1fc

    SHA256

    cc6573c4ad6f0700c00a02ed4bc305107eecd995f1612be99f07f318017efec8

    SHA512

    d7f4ffad5cca735d073e0b4dff54635a62170015a109e18ff227f864654d9f0c7fed76ed3019fd1badc7eedd9046b9bc526d96a20c554e5f6e2480d886eb31ed

  • \Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    226KB

    MD5

    cdd4c17bc79e0e111d637b515d7b20df

    SHA1

    6b644f1606f5a2af380ca1dc720c7eb2fd21b1fc

    SHA256

    cc6573c4ad6f0700c00a02ed4bc305107eecd995f1612be99f07f318017efec8

    SHA512

    d7f4ffad5cca735d073e0b4dff54635a62170015a109e18ff227f864654d9f0c7fed76ed3019fd1badc7eedd9046b9bc526d96a20c554e5f6e2480d886eb31ed

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • memory/684-101-0x0000000000121000-0x000000000013B000-memory.dmp
    Filesize

    104KB

  • memory/684-94-0x0000000000000000-mapping.dmp
  • memory/768-63-0x0000000000000000-mapping.dmp
  • memory/944-91-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/944-87-0x0000000000000000-mapping.dmp
  • memory/944-90-0x000000000086B000-0x000000000088A000-memory.dmp
    Filesize

    124KB

  • memory/1176-106-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/1176-105-0x000000000087B000-0x000000000089A000-memory.dmp
    Filesize

    124KB

  • memory/1176-102-0x0000000000000000-mapping.dmp
  • memory/1480-111-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/1480-110-0x00000000008CB000-0x00000000008EA000-memory.dmp
    Filesize

    124KB

  • memory/1480-107-0x0000000000000000-mapping.dmp
  • memory/1896-60-0x0000000000220000-0x000000000025E000-memory.dmp
    Filesize

    248KB

  • memory/1896-59-0x000000000082B000-0x000000000084A000-memory.dmp
    Filesize

    124KB

  • memory/1896-61-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/1896-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
    Filesize

    8KB

  • memory/1944-86-0x0000000000400000-0x0000000000CE5000-memory.dmp
    Filesize

    8.9MB

  • memory/1944-85-0x0000000002880000-0x0000000002D19000-memory.dmp
    Filesize

    4.6MB

  • memory/1944-81-0x0000000002660000-0x000000000287F000-memory.dmp
    Filesize

    2.1MB

  • memory/1944-79-0x0000000000000000-mapping.dmp
  • memory/1944-84-0x0000000002660000-0x000000000287F000-memory.dmp
    Filesize

    2.1MB

  • memory/2012-57-0x0000000000000000-mapping.dmp
  • memory/2012-66-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/2012-83-0x0000000000400000-0x000000000071A000-memory.dmp
    Filesize

    3.1MB

  • memory/2012-65-0x0000000000B9B000-0x0000000000BBA000-memory.dmp
    Filesize

    124KB

  • memory/2036-74-0x0000000000CBB000-0x0000000000CEC000-memory.dmp
    Filesize

    196KB

  • memory/2036-75-0x0000000000220000-0x000000000025E000-memory.dmp
    Filesize

    248KB

  • memory/2036-72-0x0000000002870000-0x00000000028AC000-memory.dmp
    Filesize

    240KB

  • memory/2036-71-0x00000000025F0000-0x000000000262E000-memory.dmp
    Filesize

    248KB

  • memory/2036-76-0x0000000000400000-0x0000000000AF8000-memory.dmp
    Filesize

    7.0MB

  • memory/2036-93-0x0000000000400000-0x0000000000AF8000-memory.dmp
    Filesize

    7.0MB

  • memory/2036-92-0x0000000000CBB000-0x0000000000CEC000-memory.dmp
    Filesize

    196KB

  • memory/2036-69-0x0000000000000000-mapping.dmp