Analysis

  • max time kernel
    194s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 19:40

General

  • Target

    9441bb4af843a5de558f6a45b432b1684f87f094ddb8ebc0881eafccf72dc6fb.exe

  • Size

    205KB

  • MD5

    c87809e769b4a936366bd40fb4ab4f71

  • SHA1

    9a474fab984b143be3125cf93cc588ddaa764dc8

  • SHA256

    9441bb4af843a5de558f6a45b432b1684f87f094ddb8ebc0881eafccf72dc6fb

  • SHA512

    f7b98ae398af4dc9a4d58c3a1f62736fa4ca8638a7566df3b87b218433785198dae0a92dcde09ce876c5dc58b2c9b69b5c37bf9e22408b229a81feea7020e40b

  • SSDEEP

    3072:By2l/CiGxn5rnUuUexrGcPwt5TNqq/kYWfPAxkgsIphAw:BJCiGTtUexrwtlMq/ZWfPAk

Malware Config

Extracted

Family

amadey

Version

3.50

C2

193.56.146.194/h49vlBP/index.php

Extracted

Family

redline

Botnet

slov

C2

31.41.244.14:4694

Attributes
  • auth_value

    a4345b536a3d0d0e8e81ef7e5199d6d0

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9441bb4af843a5de558f6a45b432b1684f87f094ddb8ebc0881eafccf72dc6fb.exe
    "C:\Users\Admin\AppData\Local\Temp\9441bb4af843a5de558f6a45b432b1684f87f094ddb8ebc0881eafccf72dc6fb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4492
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:2844
      • C:\Users\Admin\AppData\Local\Temp\1000151001\slov.exe
        "C:\Users\Admin\AppData\Local\Temp\1000151001\slov.exe"
        3⤵
        • Executes dropped EXE
        PID:1208
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:796
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 856 -s 912
      2⤵
      • Program crash
      PID:3128
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 856 -ip 856
    1⤵
      PID:1640
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:2340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2340 -s 424
        2⤵
        • Program crash
        PID:1084
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2340 -ip 2340
      1⤵
        PID:3480
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:4520
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4520 -s 416
          2⤵
          • Program crash
          PID:832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4520 -ip 4520
        1⤵
          PID:3504

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1000151001\slov.exe
          Filesize

          137KB

          MD5

          39c717141fa3575199479d2a7f9cbcdb

          SHA1

          230e3e780964f9979b2cb47397c1a75cbfffe117

          SHA256

          3441c745b1c8814451c1ec63e2dea4495cdc772c8592fafbf23ec84793bbfb22

          SHA512

          177744114c0c41cc0198629da65b2bbb8f600a0a4f4f7b10d7644c21d92fb72a5faf3c0fd92a72f4811d8b7dc6b192a2338d15113ce24ae3e1d162a88b255514

        • C:\Users\Admin\AppData\Local\Temp\1000151001\slov.exe
          Filesize

          137KB

          MD5

          39c717141fa3575199479d2a7f9cbcdb

          SHA1

          230e3e780964f9979b2cb47397c1a75cbfffe117

          SHA256

          3441c745b1c8814451c1ec63e2dea4495cdc772c8592fafbf23ec84793bbfb22

          SHA512

          177744114c0c41cc0198629da65b2bbb8f600a0a4f4f7b10d7644c21d92fb72a5faf3c0fd92a72f4811d8b7dc6b192a2338d15113ce24ae3e1d162a88b255514

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          205KB

          MD5

          c87809e769b4a936366bd40fb4ab4f71

          SHA1

          9a474fab984b143be3125cf93cc588ddaa764dc8

          SHA256

          9441bb4af843a5de558f6a45b432b1684f87f094ddb8ebc0881eafccf72dc6fb

          SHA512

          f7b98ae398af4dc9a4d58c3a1f62736fa4ca8638a7566df3b87b218433785198dae0a92dcde09ce876c5dc58b2c9b69b5c37bf9e22408b229a81feea7020e40b

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          205KB

          MD5

          c87809e769b4a936366bd40fb4ab4f71

          SHA1

          9a474fab984b143be3125cf93cc588ddaa764dc8

          SHA256

          9441bb4af843a5de558f6a45b432b1684f87f094ddb8ebc0881eafccf72dc6fb

          SHA512

          f7b98ae398af4dc9a4d58c3a1f62736fa4ca8638a7566df3b87b218433785198dae0a92dcde09ce876c5dc58b2c9b69b5c37bf9e22408b229a81feea7020e40b

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          205KB

          MD5

          c87809e769b4a936366bd40fb4ab4f71

          SHA1

          9a474fab984b143be3125cf93cc588ddaa764dc8

          SHA256

          9441bb4af843a5de558f6a45b432b1684f87f094ddb8ebc0881eafccf72dc6fb

          SHA512

          f7b98ae398af4dc9a4d58c3a1f62736fa4ca8638a7566df3b87b218433785198dae0a92dcde09ce876c5dc58b2c9b69b5c37bf9e22408b229a81feea7020e40b

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          205KB

          MD5

          c87809e769b4a936366bd40fb4ab4f71

          SHA1

          9a474fab984b143be3125cf93cc588ddaa764dc8

          SHA256

          9441bb4af843a5de558f6a45b432b1684f87f094ddb8ebc0881eafccf72dc6fb

          SHA512

          f7b98ae398af4dc9a4d58c3a1f62736fa4ca8638a7566df3b87b218433785198dae0a92dcde09ce876c5dc58b2c9b69b5c37bf9e22408b229a81feea7020e40b

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • memory/796-157-0x0000000000700000-0x0000000000724000-memory.dmp
          Filesize

          144KB

        • memory/796-153-0x0000000000000000-mapping.dmp
        • memory/856-137-0x0000000000D80000-0x0000000000DBE000-memory.dmp
          Filesize

          248KB

        • memory/856-144-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/856-133-0x0000000000DDE000-0x0000000000DFD000-memory.dmp
          Filesize

          124KB

        • memory/856-136-0x0000000000DDE000-0x0000000000DFD000-memory.dmp
          Filesize

          124KB

        • memory/856-135-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/856-134-0x0000000000D80000-0x0000000000DBE000-memory.dmp
          Filesize

          248KB

        • memory/1208-159-0x0000000005470000-0x0000000005A88000-memory.dmp
          Filesize

          6.1MB

        • memory/1208-158-0x00000000004B0000-0x00000000004D8000-memory.dmp
          Filesize

          160KB

        • memory/1208-162-0x0000000004ED0000-0x0000000004F0C000-memory.dmp
          Filesize

          240KB

        • memory/1208-150-0x0000000000000000-mapping.dmp
        • memory/1208-160-0x0000000004F60000-0x000000000506A000-memory.dmp
          Filesize

          1.0MB

        • memory/1208-161-0x0000000004E70000-0x0000000004E82000-memory.dmp
          Filesize

          72KB

        • memory/2340-149-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/2340-148-0x0000000000B50000-0x0000000000B6F000-memory.dmp
          Filesize

          124KB

        • memory/2844-143-0x0000000000000000-mapping.dmp
        • memory/4492-146-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/4492-145-0x0000000000E4C000-0x0000000000E6B000-memory.dmp
          Filesize

          124KB

        • memory/4492-142-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB

        • memory/4492-141-0x0000000000E4C000-0x0000000000E6B000-memory.dmp
          Filesize

          124KB

        • memory/4492-138-0x0000000000000000-mapping.dmp
        • memory/4520-164-0x0000000000C90000-0x0000000000CAF000-memory.dmp
          Filesize

          124KB

        • memory/4520-165-0x0000000000400000-0x0000000000AE5000-memory.dmp
          Filesize

          6.9MB