Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-12-2022 03:14

General

  • Target

    50c95f03f42615b4bbca3104d734dd79ebda0fe978457d88af1b0de08787d051.exe

  • Size

    331KB

  • MD5

    9069cb63a37b92a520f3268721627c5e

  • SHA1

    bec0fc53c0fd634d206b7fb22ecffad0b916313d

  • SHA256

    50c95f03f42615b4bbca3104d734dd79ebda0fe978457d88af1b0de08787d051

  • SHA512

    85db06d43674e5bda70bf363583ca15f11541868a6051199687bac117558aaaffe6e2dda3db191891ceb8cd20a5c74aed0e7b559deac2e58374dc8eb043ae210

  • SSDEEP

    6144:vBWzBbwZDv9Db4s3UzLfl9D882jmCIDc6MVS:vBWNbIv9os3A5Vb2uDcjVS

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.167/v7eWcjs/index.php

Extracted

Family

redline

Botnet

nosh

C2

31.41.244.14:4683

Attributes
  • auth_value

    7455ba4498ca1bfb73b0efbf830fb9b4

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50c95f03f42615b4bbca3104d734dd79ebda0fe978457d88af1b0de08787d051.exe
    "C:\Users\Admin\AppData\Local\Temp\50c95f03f42615b4bbca3104d734dd79ebda0fe978457d88af1b0de08787d051.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4344
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:532
      • C:\Users\Admin\AppData\Local\Temp\1000013001\nash.exe
        "C:\Users\Admin\AppData\Local\Temp\1000013001\nash.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4924
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4788
  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    1⤵
    • Executes dropped EXE
    PID:1052
  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    1⤵
    • Executes dropped EXE
    PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000013001\nash.exe
    Filesize

    175KB

    MD5

    f9021651b165064dfbe6662f543e1792

    SHA1

    104ab0e4fb3302dd77489f9d41ee28b60d06adc0

    SHA256

    fc0e730c9b09606eb09f91f39d9e780f005bd0f1674ee411cbb0de75acbe4bae

    SHA512

    1b747dd451092bfa6115c0993e7ad84b4262cbf4b0b91f6418544d5796d145b9cc6fec8bcf4b6a63644b9458f987469ded3580ac6aa378cb435fe86fe14ab96f

  • C:\Users\Admin\AppData\Local\Temp\1000013001\nash.exe
    Filesize

    175KB

    MD5

    f9021651b165064dfbe6662f543e1792

    SHA1

    104ab0e4fb3302dd77489f9d41ee28b60d06adc0

    SHA256

    fc0e730c9b09606eb09f91f39d9e780f005bd0f1674ee411cbb0de75acbe4bae

    SHA512

    1b747dd451092bfa6115c0993e7ad84b4262cbf4b0b91f6418544d5796d145b9cc6fec8bcf4b6a63644b9458f987469ded3580ac6aa378cb435fe86fe14ab96f

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    331KB

    MD5

    9069cb63a37b92a520f3268721627c5e

    SHA1

    bec0fc53c0fd634d206b7fb22ecffad0b916313d

    SHA256

    50c95f03f42615b4bbca3104d734dd79ebda0fe978457d88af1b0de08787d051

    SHA512

    85db06d43674e5bda70bf363583ca15f11541868a6051199687bac117558aaaffe6e2dda3db191891ceb8cd20a5c74aed0e7b559deac2e58374dc8eb043ae210

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    331KB

    MD5

    9069cb63a37b92a520f3268721627c5e

    SHA1

    bec0fc53c0fd634d206b7fb22ecffad0b916313d

    SHA256

    50c95f03f42615b4bbca3104d734dd79ebda0fe978457d88af1b0de08787d051

    SHA512

    85db06d43674e5bda70bf363583ca15f11541868a6051199687bac117558aaaffe6e2dda3db191891ceb8cd20a5c74aed0e7b559deac2e58374dc8eb043ae210

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    331KB

    MD5

    9069cb63a37b92a520f3268721627c5e

    SHA1

    bec0fc53c0fd634d206b7fb22ecffad0b916313d

    SHA256

    50c95f03f42615b4bbca3104d734dd79ebda0fe978457d88af1b0de08787d051

    SHA512

    85db06d43674e5bda70bf363583ca15f11541868a6051199687bac117558aaaffe6e2dda3db191891ceb8cd20a5c74aed0e7b559deac2e58374dc8eb043ae210

  • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
    Filesize

    331KB

    MD5

    9069cb63a37b92a520f3268721627c5e

    SHA1

    bec0fc53c0fd634d206b7fb22ecffad0b916313d

    SHA256

    50c95f03f42615b4bbca3104d734dd79ebda0fe978457d88af1b0de08787d051

    SHA512

    85db06d43674e5bda70bf363583ca15f11541868a6051199687bac117558aaaffe6e2dda3db191891ceb8cd20a5c74aed0e7b559deac2e58374dc8eb043ae210

  • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    aebf8cd9ea982decded5ee6f3777c6d7

    SHA1

    406e723158cd5697503d1d04839d3bc7a5051603

    SHA256

    104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

    SHA512

    f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

  • \Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
    Filesize

    126KB

    MD5

    aebf8cd9ea982decded5ee6f3777c6d7

    SHA1

    406e723158cd5697503d1d04839d3bc7a5051603

    SHA256

    104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

    SHA512

    f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

  • memory/532-221-0x0000000000000000-mapping.dmp
  • memory/1052-463-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/1052-462-0x00000000007AC000-0x00000000007CA000-memory.dmp
    Filesize

    120KB

  • memory/1776-498-0x00000000006EC000-0x000000000070A000-memory.dmp
    Filesize

    120KB

  • memory/1776-499-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2764-164-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-154-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-129-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-130-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-131-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-132-0x00000000006F6000-0x0000000000715000-memory.dmp
    Filesize

    124KB

  • memory/2764-133-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-134-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-135-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-136-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-137-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-138-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-139-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-140-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-141-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-142-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-144-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-145-0x0000000002080000-0x00000000020BE000-memory.dmp
    Filesize

    248KB

  • memory/2764-143-0x00000000005C0000-0x000000000070A000-memory.dmp
    Filesize

    1.3MB

  • memory/2764-146-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-147-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-148-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-149-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-150-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-151-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-152-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-153-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-126-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-155-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-156-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-157-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-159-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-158-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-160-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-161-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2764-162-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-163-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-127-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-165-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-166-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-167-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-172-0x0000000002080000-0x00000000020BE000-memory.dmp
    Filesize

    248KB

  • memory/2764-175-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/2764-117-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-118-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-128-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-119-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-120-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-121-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-122-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-123-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-124-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2764-125-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-173-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-253-0x0000000000570000-0x00000000006BA000-memory.dmp
    Filesize

    1.3MB

  • memory/4344-184-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-185-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-186-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-187-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-189-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-235-0x0000000000570000-0x00000000006BA000-memory.dmp
    Filesize

    1.3MB

  • memory/4344-238-0x0000000000570000-0x00000000006BA000-memory.dmp
    Filesize

    1.3MB

  • memory/4344-241-0x0000000000400000-0x0000000000471000-memory.dmp
    Filesize

    452KB

  • memory/4344-252-0x0000000000570000-0x00000000006BA000-memory.dmp
    Filesize

    1.3MB

  • memory/4344-183-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-182-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-168-0x0000000000000000-mapping.dmp
  • memory/4344-181-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-170-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-171-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-176-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-174-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-177-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-178-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4344-180-0x0000000077450000-0x00000000775DE000-memory.dmp
    Filesize

    1.6MB

  • memory/4788-345-0x0000000000000000-mapping.dmp
  • memory/4924-332-0x0000000005D10000-0x000000000620E000-memory.dmp
    Filesize

    5.0MB

  • memory/4924-334-0x00000000058D0000-0x0000000005946000-memory.dmp
    Filesize

    472KB

  • memory/4924-335-0x0000000005860000-0x00000000058B0000-memory.dmp
    Filesize

    320KB

  • memory/4924-336-0x0000000005B20000-0x0000000005CE2000-memory.dmp
    Filesize

    1.8MB

  • memory/4924-337-0x0000000006740000-0x0000000006C6C000-memory.dmp
    Filesize

    5.2MB

  • memory/4924-331-0x0000000005770000-0x0000000005802000-memory.dmp
    Filesize

    584KB

  • memory/4924-323-0x0000000004C10000-0x0000000004C76000-memory.dmp
    Filesize

    408KB

  • memory/4924-318-0x0000000004A70000-0x0000000004ABB000-memory.dmp
    Filesize

    300KB

  • memory/4924-316-0x00000000048F0000-0x000000000492E000-memory.dmp
    Filesize

    248KB

  • memory/4924-314-0x0000000004890000-0x00000000048A2000-memory.dmp
    Filesize

    72KB

  • memory/4924-312-0x0000000004960000-0x0000000004A6A000-memory.dmp
    Filesize

    1.0MB

  • memory/4924-311-0x0000000004E60000-0x0000000005466000-memory.dmp
    Filesize

    6.0MB

  • memory/4924-290-0x0000000000040000-0x0000000000072000-memory.dmp
    Filesize

    200KB

  • memory/4924-254-0x0000000000000000-mapping.dmp