Analysis

  • max time kernel
    176s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 17:00

General

  • Target

    5e61aa98bce5767deaeb39c83cdb642b933e24524e35413c56e62b46f782f9e9.exe

  • Size

    250KB

  • MD5

    472ca008de5f3bd8e9fa933e32e82887

  • SHA1

    bc86c32d5a31f9f8781bf453b31eadde070b497f

  • SHA256

    5e61aa98bce5767deaeb39c83cdb642b933e24524e35413c56e62b46f782f9e9

  • SHA512

    25f5b15bd19b287935ab6781c6144a425b05100026efca5cfd72963865099bc68f8a626c4123d5502c87bf2218730689800eb21c29aefc0b7fd94a643b2d0b30

  • SSDEEP

    6144:gTXOs6EB6rXWnr4uU5cznKKiDPEa0qL1:uaEB6rUFU5cznKKiDPEs

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.167/v7eWcjs/index.php

Extracted

Family

redline

Botnet

doza

C2

31.41.244.14:4694

Attributes
  • auth_value

    3e6a3c5da2002ab5e737f7f2fc6e0cad

Extracted

Family

laplas

C2

clipper.guru

Attributes
  • api_key

    ace492e9661223449782fcc8096dc6ef6289032d08d03a7b0a92179622c35bdb

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • Laplas Clipper

    Laplas is a crypto wallet stealer with two variants written in Golang and C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e61aa98bce5767deaeb39c83cdb642b933e24524e35413c56e62b46f782f9e9.exe
    "C:\Users\Admin\AppData\Local\Temp\5e61aa98bce5767deaeb39c83cdb642b933e24524e35413c56e62b46f782f9e9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:3388
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:3960
      • C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe"
        3⤵
        • Executes dropped EXE
        PID:3472
      • C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe
        "C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4952
      • C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe"
        3⤵
        • Executes dropped EXE
        PID:2680
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 5096 -s 1136
      2⤵
      • Program crash
      PID:2916
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 5096 -ip 5096
    1⤵
      PID:1852
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      1⤵
      • Executes dropped EXE
      PID:4864
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 424
        2⤵
        • Program crash
        PID:4368
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4864 -ip 4864
      1⤵
        PID:1352
      • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
        C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
        1⤵
        • Executes dropped EXE
        PID:5016
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5016 -s 424
          2⤵
          • Program crash
          PID:3512
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 5016 -ip 5016
        1⤵
          PID:3984

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe
          Filesize

          137KB

          MD5

          fc8b5b3f8e02a4684cb688371728fad2

          SHA1

          de2226d67afc76476284307b45ec8422ef30ceb7

          SHA256

          41c2639591ce2d67478354e09b6b9a8cbec274820dec812c6f5031ea064ca462

          SHA512

          0b2a701ecdc2e069ec997262b6dde496d5c9f3f514b7d88a0d5f88a300b46bd3c88ee15b7975cbc98484ec635479e18c687fddd460079f7cfd07eef3c7ade47d

        • C:\Users\Admin\AppData\Local\Temp\1000002001\doza.exe
          Filesize

          137KB

          MD5

          fc8b5b3f8e02a4684cb688371728fad2

          SHA1

          de2226d67afc76476284307b45ec8422ef30ceb7

          SHA256

          41c2639591ce2d67478354e09b6b9a8cbec274820dec812c6f5031ea064ca462

          SHA512

          0b2a701ecdc2e069ec997262b6dde496d5c9f3f514b7d88a0d5f88a300b46bd3c88ee15b7975cbc98484ec635479e18c687fddd460079f7cfd07eef3c7ade47d

        • C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe
          Filesize

          315KB

          MD5

          be277b631efdc0f5d847370b8a5b3175

          SHA1

          d10abbf1eab65da9947775d998220b47012e39d5

          SHA256

          e5f30ea748c6084e529e5d68149c0ed769261fafe77c8950a04849f414403fe8

          SHA512

          60c7714b5e054e3999504fe3b6ee0e4caab53e74863a4f242b680291d9f621e818081cf6ebcc7791ebdee0b6703259242b4cf4b6468c9573e0116a1864643d27

        • C:\Users\Admin\AppData\Local\Temp\1000003001\anon.exe
          Filesize

          315KB

          MD5

          be277b631efdc0f5d847370b8a5b3175

          SHA1

          d10abbf1eab65da9947775d998220b47012e39d5

          SHA256

          e5f30ea748c6084e529e5d68149c0ed769261fafe77c8950a04849f414403fe8

          SHA512

          60c7714b5e054e3999504fe3b6ee0e4caab53e74863a4f242b680291d9f621e818081cf6ebcc7791ebdee0b6703259242b4cf4b6468c9573e0116a1864643d27

        • C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe
          Filesize

          2.2MB

          MD5

          c4d84eca9c5520a874debdae16aeb362

          SHA1

          51f9c84ef51a1805a4d4a4e6681f15d07a0a0c36

          SHA256

          1c76b7e4eb0959b10adb0de26438ae70b64300d26437df95df5fc115f8cc57fe

          SHA512

          e4e8b02e17682c740658d94fb58ad2d71ed1df9b201bfed1f34e5ce3d309712bce25386dde4c89a33831b0b63b427a23d009cc3192f95953bcf5c66ee66f16e7

        • C:\Users\Admin\AppData\Local\Temp\1000004001\gala.exe
          Filesize

          2.2MB

          MD5

          c4d84eca9c5520a874debdae16aeb362

          SHA1

          51f9c84ef51a1805a4d4a4e6681f15d07a0a0c36

          SHA256

          1c76b7e4eb0959b10adb0de26438ae70b64300d26437df95df5fc115f8cc57fe

          SHA512

          e4e8b02e17682c740658d94fb58ad2d71ed1df9b201bfed1f34e5ce3d309712bce25386dde4c89a33831b0b63b427a23d009cc3192f95953bcf5c66ee66f16e7

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          250KB

          MD5

          472ca008de5f3bd8e9fa933e32e82887

          SHA1

          bc86c32d5a31f9f8781bf453b31eadde070b497f

          SHA256

          5e61aa98bce5767deaeb39c83cdb642b933e24524e35413c56e62b46f782f9e9

          SHA512

          25f5b15bd19b287935ab6781c6144a425b05100026efca5cfd72963865099bc68f8a626c4123d5502c87bf2218730689800eb21c29aefc0b7fd94a643b2d0b30

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          250KB

          MD5

          472ca008de5f3bd8e9fa933e32e82887

          SHA1

          bc86c32d5a31f9f8781bf453b31eadde070b497f

          SHA256

          5e61aa98bce5767deaeb39c83cdb642b933e24524e35413c56e62b46f782f9e9

          SHA512

          25f5b15bd19b287935ab6781c6144a425b05100026efca5cfd72963865099bc68f8a626c4123d5502c87bf2218730689800eb21c29aefc0b7fd94a643b2d0b30

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          250KB

          MD5

          472ca008de5f3bd8e9fa933e32e82887

          SHA1

          bc86c32d5a31f9f8781bf453b31eadde070b497f

          SHA256

          5e61aa98bce5767deaeb39c83cdb642b933e24524e35413c56e62b46f782f9e9

          SHA512

          25f5b15bd19b287935ab6781c6144a425b05100026efca5cfd72963865099bc68f8a626c4123d5502c87bf2218730689800eb21c29aefc0b7fd94a643b2d0b30

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          250KB

          MD5

          472ca008de5f3bd8e9fa933e32e82887

          SHA1

          bc86c32d5a31f9f8781bf453b31eadde070b497f

          SHA256

          5e61aa98bce5767deaeb39c83cdb642b933e24524e35413c56e62b46f782f9e9

          SHA512

          25f5b15bd19b287935ab6781c6144a425b05100026efca5cfd72963865099bc68f8a626c4123d5502c87bf2218730689800eb21c29aefc0b7fd94a643b2d0b30

        • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
          Filesize

          126KB

          MD5

          aebf8cd9ea982decded5ee6f3777c6d7

          SHA1

          406e723158cd5697503d1d04839d3bc7a5051603

          SHA256

          104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

          SHA512

          f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

        • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
          Filesize

          126KB

          MD5

          aebf8cd9ea982decded5ee6f3777c6d7

          SHA1

          406e723158cd5697503d1d04839d3bc7a5051603

          SHA256

          104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

          SHA512

          f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

        • memory/1420-138-0x0000000000688000-0x00000000006A7000-memory.dmp
          Filesize

          124KB

        • memory/1420-143-0x0000000000400000-0x0000000000475000-memory.dmp
          Filesize

          468KB

        • memory/1420-139-0x0000000000400000-0x0000000000475000-memory.dmp
          Filesize

          468KB

        • memory/1420-135-0x0000000000000000-mapping.dmp
        • memory/2680-174-0x00000000026B5000-0x00000000028D4000-memory.dmp
          Filesize

          2.1MB

        • memory/2680-170-0x0000000000000000-mapping.dmp
        • memory/2680-175-0x00000000028E0000-0x0000000002D79000-memory.dmp
          Filesize

          4.6MB

        • memory/2680-176-0x0000000000400000-0x00000000008CB000-memory.dmp
          Filesize

          4.8MB

        • memory/3388-140-0x0000000000000000-mapping.dmp
        • memory/3472-154-0x0000000005A00000-0x0000000006018000-memory.dmp
          Filesize

          6.1MB

        • memory/3472-155-0x0000000005540000-0x000000000564A000-memory.dmp
          Filesize

          1.0MB

        • memory/3472-156-0x0000000005470000-0x0000000005482000-memory.dmp
          Filesize

          72KB

        • memory/3472-173-0x0000000006090000-0x00000000060F6000-memory.dmp
          Filesize

          408KB

        • memory/3472-153-0x0000000000AC0000-0x0000000000AE8000-memory.dmp
          Filesize

          160KB

        • memory/3472-150-0x0000000000000000-mapping.dmp
        • memory/3472-160-0x00000000054D0000-0x000000000550C000-memory.dmp
          Filesize

          240KB

        • memory/3960-144-0x0000000000000000-mapping.dmp
        • memory/4864-149-0x0000000000400000-0x0000000000475000-memory.dmp
          Filesize

          468KB

        • memory/4864-148-0x000000000067C000-0x000000000069B000-memory.dmp
          Filesize

          124KB

        • memory/4952-164-0x0000000004CE0000-0x0000000005284000-memory.dmp
          Filesize

          5.6MB

        • memory/4952-162-0x00000000005F0000-0x000000000062E000-memory.dmp
          Filesize

          248KB

        • memory/4952-165-0x0000000004AF0000-0x0000000004B82000-memory.dmp
          Filesize

          584KB

        • memory/4952-166-0x000000000067C000-0x00000000006AD000-memory.dmp
          Filesize

          196KB

        • memory/4952-163-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/4952-157-0x0000000000000000-mapping.dmp
        • memory/4952-161-0x000000000067C000-0x00000000006AD000-memory.dmp
          Filesize

          196KB

        • memory/5016-169-0x0000000000400000-0x0000000000475000-memory.dmp
          Filesize

          468KB

        • memory/5016-168-0x00000000006BC000-0x00000000006DB000-memory.dmp
          Filesize

          124KB

        • memory/5096-132-0x0000000000678000-0x0000000000697000-memory.dmp
          Filesize

          124KB

        • memory/5096-142-0x0000000000400000-0x0000000000475000-memory.dmp
          Filesize

          468KB

        • memory/5096-141-0x0000000000678000-0x0000000000697000-memory.dmp
          Filesize

          124KB

        • memory/5096-134-0x0000000000400000-0x0000000000475000-memory.dmp
          Filesize

          468KB

        • memory/5096-133-0x00000000005D0000-0x000000000060E000-memory.dmp
          Filesize

          248KB