Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 23:42

General

  • Target

    ea132a10348d3b209b1c21388204c19940c7a174d45756500baf87d1a42bce49.exe

  • Size

    332KB

  • MD5

    fc6d9fb4f244cd747476b2dc9149452e

  • SHA1

    4723e5ed996091f3a90fb654142f0b4226f10108

  • SHA256

    ea132a10348d3b209b1c21388204c19940c7a174d45756500baf87d1a42bce49

  • SHA512

    1238da07c4085c293d382819e631e32a0bc77e11d4b424022802c40c5a97d1ffbb64d4cc2de930ac75496499fb6ada278dc028e80f83391f2f32b1ebcc2f31c4

  • SSDEEP

    6144:pEvezk+J3x+DIv6kKs0W4MGW2gMPN1P0RIDcSUVS:pEWI+JB+o07bWzaNdlDcSUVS

Malware Config

Extracted

Family

amadey

Version

3.50

C2

62.204.41.6/p9cWxH/index.php

Extracted

Family

redline

Botnet

new2811

C2

jamesmillion.xyz:15772

Attributes
  • auth_value

    86a08d2c48d5c5db0c9cb371fb180937

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea132a10348d3b209b1c21388204c19940c7a174d45756500baf87d1a42bce49.exe
    "C:\Users\Admin\AppData\Local\Temp\ea132a10348d3b209b1c21388204c19940c7a174d45756500baf87d1a42bce49.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4788
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:624
      • C:\Users\Admin\AppData\Local\Temp\1000033001\5jk29l2fg.exe
        "C:\Users\Admin\AppData\Local\Temp\1000033001\5jk29l2fg.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:260
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:948
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 260 -s 140
          4⤵
          • Program crash
          PID:3676
      • C:\Users\Admin\AppData\Local\Temp\1000036001\linda5.exe
        "C:\Users\Admin\AppData\Local\Temp\1000036001\linda5.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Windows\SysWOW64\control.exe
          "C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\ZwYI1db.Cpl",
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4132
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\ZwYI1db.Cpl",
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1104
            • C:\Windows\system32\RunDll32.exe
              C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\ZwYI1db.Cpl",
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4716
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\ZwYI1db.Cpl",
                7⤵
                • Loads dropped DLL
                PID:2064
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4628
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4776 -s 900
      2⤵
      • Program crash
      PID:508
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4776 -ip 4776
    1⤵
      PID:736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 260 -ip 260
      1⤵
        PID:1756
      • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
        C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
        1⤵
        • Executes dropped EXE
        PID:1808
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1808 -s 416
          2⤵
          • Program crash
          PID:4084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1808 -ip 1808
        1⤵
          PID:3996
        • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
          C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
          1⤵
          • Executes dropped EXE
          PID:2224
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2224 -s 416
            2⤵
            • Program crash
            PID:4380
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2224 -ip 2224
          1⤵
            PID:4248

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scripting

          1
          T1064

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Scripting

          1
          T1064

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          2
          T1081

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          2
          T1005

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\1000033001\5jk29l2fg.exe
            Filesize

            787KB

            MD5

            abacca218986209482f20ed9772c4cf4

            SHA1

            2398f39d3a0007ed0fbb5af7a26e4ccce249af9f

            SHA256

            a404da44d49619445b10db9dad87e04456aa18ec88e9fc9ee328e40d8bbf479d

            SHA512

            5a834ae01248f8aac8aa198435d9fb71da3d26fcc23cd66faf1d29dc85a8bdb56464aed336494ea51eef8258fed08ba93cea3bf0f9882961bb4e40d20144afd6

          • C:\Users\Admin\AppData\Local\Temp\1000033001\5jk29l2fg.exe
            Filesize

            787KB

            MD5

            abacca218986209482f20ed9772c4cf4

            SHA1

            2398f39d3a0007ed0fbb5af7a26e4ccce249af9f

            SHA256

            a404da44d49619445b10db9dad87e04456aa18ec88e9fc9ee328e40d8bbf479d

            SHA512

            5a834ae01248f8aac8aa198435d9fb71da3d26fcc23cd66faf1d29dc85a8bdb56464aed336494ea51eef8258fed08ba93cea3bf0f9882961bb4e40d20144afd6

          • C:\Users\Admin\AppData\Local\Temp\1000036001\linda5.exe
            Filesize

            1.7MB

            MD5

            e95d94517be0e06de6e725bfc5416e70

            SHA1

            7c26df35a52d5e3ca5a6960bdca6d58943bf3010

            SHA256

            e0ae8157affed1e45d5c5bbd5968bd61ce0d9f5ec39081e634bc0b30d66db126

            SHA512

            bf91b1008c2650d663070461f7677220936637bfacb9693ab238f1d2622dcfcb00b8f9039ae1e40493eb711a0d22fc3db8eebdc586141765fdf96fd8d8a3d522

          • C:\Users\Admin\AppData\Local\Temp\1000036001\linda5.exe
            Filesize

            1.7MB

            MD5

            e95d94517be0e06de6e725bfc5416e70

            SHA1

            7c26df35a52d5e3ca5a6960bdca6d58943bf3010

            SHA256

            e0ae8157affed1e45d5c5bbd5968bd61ce0d9f5ec39081e634bc0b30d66db126

            SHA512

            bf91b1008c2650d663070461f7677220936637bfacb9693ab238f1d2622dcfcb00b8f9039ae1e40493eb711a0d22fc3db8eebdc586141765fdf96fd8d8a3d522

          • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
            Filesize

            332KB

            MD5

            fc6d9fb4f244cd747476b2dc9149452e

            SHA1

            4723e5ed996091f3a90fb654142f0b4226f10108

            SHA256

            ea132a10348d3b209b1c21388204c19940c7a174d45756500baf87d1a42bce49

            SHA512

            1238da07c4085c293d382819e631e32a0bc77e11d4b424022802c40c5a97d1ffbb64d4cc2de930ac75496499fb6ada278dc028e80f83391f2f32b1ebcc2f31c4

          • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
            Filesize

            332KB

            MD5

            fc6d9fb4f244cd747476b2dc9149452e

            SHA1

            4723e5ed996091f3a90fb654142f0b4226f10108

            SHA256

            ea132a10348d3b209b1c21388204c19940c7a174d45756500baf87d1a42bce49

            SHA512

            1238da07c4085c293d382819e631e32a0bc77e11d4b424022802c40c5a97d1ffbb64d4cc2de930ac75496499fb6ada278dc028e80f83391f2f32b1ebcc2f31c4

          • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
            Filesize

            332KB

            MD5

            fc6d9fb4f244cd747476b2dc9149452e

            SHA1

            4723e5ed996091f3a90fb654142f0b4226f10108

            SHA256

            ea132a10348d3b209b1c21388204c19940c7a174d45756500baf87d1a42bce49

            SHA512

            1238da07c4085c293d382819e631e32a0bc77e11d4b424022802c40c5a97d1ffbb64d4cc2de930ac75496499fb6ada278dc028e80f83391f2f32b1ebcc2f31c4

          • C:\Users\Admin\AppData\Local\Temp\99e342142d\gntuud.exe
            Filesize

            332KB

            MD5

            fc6d9fb4f244cd747476b2dc9149452e

            SHA1

            4723e5ed996091f3a90fb654142f0b4226f10108

            SHA256

            ea132a10348d3b209b1c21388204c19940c7a174d45756500baf87d1a42bce49

            SHA512

            1238da07c4085c293d382819e631e32a0bc77e11d4b424022802c40c5a97d1ffbb64d4cc2de930ac75496499fb6ada278dc028e80f83391f2f32b1ebcc2f31c4

          • C:\Users\Admin\AppData\Local\Temp\ZwYI1db.Cpl
            Filesize

            2.7MB

            MD5

            485e5d2c6fc61a3e9a9fef9eb2ec1e4d

            SHA1

            792a704f6dec3fb58de7a3a578153ba59ad38d69

            SHA256

            744efc9b95252c72167b43018d98b3cd1f36bcc66fa0b1d1cd4be60635431ad5

            SHA512

            29aac2d64e530ea1b165043c768c4c7648f0414be1151790af6337a8f3a361736dc6e467b1971f40e816199a12d01ea39db967bcf0e41512f9a52f70f9e90ef1

          • C:\Users\Admin\AppData\Local\Temp\ZwYI1db.cpl
            Filesize

            2.7MB

            MD5

            485e5d2c6fc61a3e9a9fef9eb2ec1e4d

            SHA1

            792a704f6dec3fb58de7a3a578153ba59ad38d69

            SHA256

            744efc9b95252c72167b43018d98b3cd1f36bcc66fa0b1d1cd4be60635431ad5

            SHA512

            29aac2d64e530ea1b165043c768c4c7648f0414be1151790af6337a8f3a361736dc6e467b1971f40e816199a12d01ea39db967bcf0e41512f9a52f70f9e90ef1

          • C:\Users\Admin\AppData\Local\Temp\ZwYI1db.cpl
            Filesize

            2.7MB

            MD5

            485e5d2c6fc61a3e9a9fef9eb2ec1e4d

            SHA1

            792a704f6dec3fb58de7a3a578153ba59ad38d69

            SHA256

            744efc9b95252c72167b43018d98b3cd1f36bcc66fa0b1d1cd4be60635431ad5

            SHA512

            29aac2d64e530ea1b165043c768c4c7648f0414be1151790af6337a8f3a361736dc6e467b1971f40e816199a12d01ea39db967bcf0e41512f9a52f70f9e90ef1

          • C:\Users\Admin\AppData\Local\Temp\ZwYI1db.cpl
            Filesize

            2.7MB

            MD5

            485e5d2c6fc61a3e9a9fef9eb2ec1e4d

            SHA1

            792a704f6dec3fb58de7a3a578153ba59ad38d69

            SHA256

            744efc9b95252c72167b43018d98b3cd1f36bcc66fa0b1d1cd4be60635431ad5

            SHA512

            29aac2d64e530ea1b165043c768c4c7648f0414be1151790af6337a8f3a361736dc6e467b1971f40e816199a12d01ea39db967bcf0e41512f9a52f70f9e90ef1

          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
            Filesize

            126KB

            MD5

            98cc0f811ad5ff43fedc262961002498

            SHA1

            37e48635fcef35c0b3db3c1f0c35833899eb53d8

            SHA256

            62d5b300b911a022c5c146ea010769cd0c2fdcc86aba7e5be25aff1f799220be

            SHA512

            d2ae90628acf92c6f7d176a4c866a0b6a6cfcfd722f0aec89cb48afead4318311c3ca95fe6865ac254b601b70ef5f289a35f4b26fba67a4c9b3cc5e68c7bf9c1

          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
            Filesize

            126KB

            MD5

            98cc0f811ad5ff43fedc262961002498

            SHA1

            37e48635fcef35c0b3db3c1f0c35833899eb53d8

            SHA256

            62d5b300b911a022c5c146ea010769cd0c2fdcc86aba7e5be25aff1f799220be

            SHA512

            d2ae90628acf92c6f7d176a4c866a0b6a6cfcfd722f0aec89cb48afead4318311c3ca95fe6865ac254b601b70ef5f289a35f4b26fba67a4c9b3cc5e68c7bf9c1

          • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
            Filesize

            126KB

            MD5

            98cc0f811ad5ff43fedc262961002498

            SHA1

            37e48635fcef35c0b3db3c1f0c35833899eb53d8

            SHA256

            62d5b300b911a022c5c146ea010769cd0c2fdcc86aba7e5be25aff1f799220be

            SHA512

            d2ae90628acf92c6f7d176a4c866a0b6a6cfcfd722f0aec89cb48afead4318311c3ca95fe6865ac254b601b70ef5f289a35f4b26fba67a4c9b3cc5e68c7bf9c1

          • memory/260-142-0x0000000000000000-mapping.dmp
          • memory/260-151-0x00000000006C0000-0x0000000000788000-memory.dmp
            Filesize

            800KB

          • memory/624-139-0x0000000000000000-mapping.dmp
          • memory/948-146-0x0000000000400000-0x0000000000436000-memory.dmp
            Filesize

            216KB

          • memory/948-197-0x0000000007750000-0x0000000007912000-memory.dmp
            Filesize

            1.8MB

          • memory/948-192-0x00000000066B0000-0x0000000006716000-memory.dmp
            Filesize

            408KB

          • memory/948-157-0x0000000005E80000-0x0000000006498000-memory.dmp
            Filesize

            6.1MB

          • memory/948-158-0x0000000005920000-0x0000000005932000-memory.dmp
            Filesize

            72KB

          • memory/948-159-0x0000000005A50000-0x0000000005B5A000-memory.dmp
            Filesize

            1.0MB

          • memory/948-160-0x0000000005990000-0x00000000059CC000-memory.dmp
            Filesize

            240KB

          • memory/948-193-0x0000000006ED0000-0x0000000007474000-memory.dmp
            Filesize

            5.6MB

          • memory/948-194-0x0000000006A00000-0x0000000006A92000-memory.dmp
            Filesize

            584KB

          • memory/948-195-0x0000000006BF0000-0x0000000006C40000-memory.dmp
            Filesize

            320KB

          • memory/948-199-0x0000000007940000-0x000000000795E000-memory.dmp
            Filesize

            120KB

          • memory/948-198-0x0000000008460000-0x000000000898C000-memory.dmp
            Filesize

            5.2MB

          • memory/948-196-0x0000000006E20000-0x0000000006E96000-memory.dmp
            Filesize

            472KB

          • memory/948-145-0x0000000000000000-mapping.dmp
          • memory/1104-163-0x0000000000000000-mapping.dmp
          • memory/1104-176-0x0000000003390000-0x0000000003459000-memory.dmp
            Filesize

            804KB

          • memory/1104-186-0x0000000003180000-0x00000000032B0000-memory.dmp
            Filesize

            1.2MB

          • memory/1104-171-0x0000000002DD0000-0x0000000003044000-memory.dmp
            Filesize

            2.5MB

          • memory/1104-172-0x0000000003180000-0x00000000032B0000-memory.dmp
            Filesize

            1.2MB

          • memory/1104-175-0x00000000032B0000-0x000000000338F000-memory.dmp
            Filesize

            892KB

          • memory/1808-174-0x0000000000400000-0x0000000000471000-memory.dmp
            Filesize

            452KB

          • memory/1808-173-0x000000000065B000-0x000000000067A000-memory.dmp
            Filesize

            124KB

          • memory/2064-183-0x00000000026C0000-0x0000000002982000-memory.dmp
            Filesize

            2.8MB

          • memory/2064-180-0x0000000000000000-mapping.dmp
          • memory/2064-184-0x0000000002D10000-0x0000000002F84000-memory.dmp
            Filesize

            2.5MB

          • memory/2064-185-0x00000000030C0000-0x00000000031F0000-memory.dmp
            Filesize

            1.2MB

          • memory/2064-191-0x00000000030C0000-0x00000000031F0000-memory.dmp
            Filesize

            1.2MB

          • memory/2064-187-0x00000000031F0000-0x00000000032CF000-memory.dmp
            Filesize

            892KB

          • memory/2064-188-0x00000000032D0000-0x0000000003399000-memory.dmp
            Filesize

            804KB

          • memory/2224-201-0x000000000068C000-0x00000000006AB000-memory.dmp
            Filesize

            124KB

          • memory/2224-202-0x0000000000400000-0x0000000000471000-memory.dmp
            Filesize

            452KB

          • memory/3020-154-0x0000000000000000-mapping.dmp
          • memory/4132-161-0x0000000000000000-mapping.dmp
          • memory/4628-168-0x0000000000A90000-0x0000000000AB4000-memory.dmp
            Filesize

            144KB

          • memory/4628-162-0x0000000000000000-mapping.dmp
          • memory/4716-179-0x0000000000000000-mapping.dmp
          • memory/4776-134-0x0000000000400000-0x0000000000471000-memory.dmp
            Filesize

            452KB

          • memory/4776-135-0x00000000004B8000-0x00000000004D7000-memory.dmp
            Filesize

            124KB

          • memory/4776-132-0x00000000004B8000-0x00000000004D7000-memory.dmp
            Filesize

            124KB

          • memory/4776-152-0x00000000004B8000-0x00000000004D7000-memory.dmp
            Filesize

            124KB

          • memory/4776-133-0x0000000002090000-0x00000000020CE000-memory.dmp
            Filesize

            248KB

          • memory/4776-153-0x0000000000400000-0x0000000000471000-memory.dmp
            Filesize

            452KB

          • memory/4788-136-0x0000000000000000-mapping.dmp
          • memory/4788-140-0x0000000000708000-0x0000000000727000-memory.dmp
            Filesize

            124KB

          • memory/4788-141-0x0000000000400000-0x0000000000471000-memory.dmp
            Filesize

            452KB