Analysis

  • max time kernel
    150s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 04:21

General

  • Target

    dea9c08c4923130f955a8a7a20ffc832bbaafc28b414a7a1a6686860e83d98a2.exe

  • Size

    380KB

  • MD5

    f990042d798722b3990094c81f0acfc9

  • SHA1

    680ee4e2f7ef1b5d75219cdf91c75db7c2e6844f

  • SHA256

    dea9c08c4923130f955a8a7a20ffc832bbaafc28b414a7a1a6686860e83d98a2

  • SHA512

    77a0c64ae6e12c163cb26853d2a550428757a1d82f3781e35f1fb8358a9db7ddc37a2dfeb4d146fc71f46ce2ab6e0a0eca5d64e4db3ce11082e1ecb4b5b3f052

  • SSDEEP

    6144:JzOPJKVhoUOCDQo7aBfmwvPN4eUYPO79Dxymlgl9WfaG1PI:JzOPE+URNWOYNdUrVyWgldG

Malware Config

Extracted

Family

amadey

Version

3.50

C2

31.41.244.167/v7eWcjs/index.php

Extracted

Family

redline

Botnet

nosh

C2

31.41.244.14:4683

Attributes
  • auth_value

    7455ba4498ca1bfb73b0efbf830fb9b4

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dea9c08c4923130f955a8a7a20ffc832bbaafc28b414a7a1a6686860e83d98a2.exe
    "C:\Users\Admin\AppData\Local\Temp\dea9c08c4923130f955a8a7a20ffc832bbaafc28b414a7a1a6686860e83d98a2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:5060
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN gntuud.exe /TR "C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:3640
      • C:\Users\Admin\AppData\Local\Temp\1000012001\linda5.exe
        "C:\Users\Admin\AppData\Local\Temp\1000012001\linda5.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4064
        • C:\Windows\SysWOW64\control.exe
          "C:\Windows\System32\control.exe" .\bZWVDQN.wC9
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3856
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\bZWVDQN.wC9
            5⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2304
            • C:\Windows\system32\RunDll32.exe
              C:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\bZWVDQN.wC9
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4344
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\bZWVDQN.wC9
                7⤵
                • Loads dropped DLL
                PID:1604
      • C:\Users\Admin\AppData\Local\Temp\1000013001\nash.exe
        "C:\Users\Admin\AppData\Local\Temp\1000013001\nash.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5076
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4544
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1376 -s 1140
      2⤵
      • Program crash
      PID:3548
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1376 -ip 1376
    1⤵
      PID:204
    • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
      1⤵
      • Executes dropped EXE
      PID:5012
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5012 -s 300
        2⤵
        • Program crash
        PID:396
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5012 -ip 5012
      1⤵
        PID:628
      • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
        C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
        1⤵
        • Executes dropped EXE
        PID:4756
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4756 -s 416
          2⤵
          • Program crash
          PID:812
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4756 -ip 4756
        1⤵
          PID:3840

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        3
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        3
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1000012001\linda5.exe
          Filesize

          1.7MB

          MD5

          1c30fc294ccea093ed29f3af9ddba701

          SHA1

          6cb973d4dac1d7a807b674f0a88c99abf1079433

          SHA256

          856be460429e2fd82e4c364d310180578b6dc26216976f493e7197ee5f4496b0

          SHA512

          8f8de968b04d0a55dd88fd60b21a92409a0f543633b7ca168f92e382c3b2b7f64462b9423ef020ced458281d605a161e20db0c98dfa61464a5ddc7835ce27845

        • C:\Users\Admin\AppData\Local\Temp\1000012001\linda5.exe
          Filesize

          1.7MB

          MD5

          1c30fc294ccea093ed29f3af9ddba701

          SHA1

          6cb973d4dac1d7a807b674f0a88c99abf1079433

          SHA256

          856be460429e2fd82e4c364d310180578b6dc26216976f493e7197ee5f4496b0

          SHA512

          8f8de968b04d0a55dd88fd60b21a92409a0f543633b7ca168f92e382c3b2b7f64462b9423ef020ced458281d605a161e20db0c98dfa61464a5ddc7835ce27845

        • C:\Users\Admin\AppData\Local\Temp\1000013001\nash.exe
          Filesize

          175KB

          MD5

          f9021651b165064dfbe6662f543e1792

          SHA1

          104ab0e4fb3302dd77489f9d41ee28b60d06adc0

          SHA256

          fc0e730c9b09606eb09f91f39d9e780f005bd0f1674ee411cbb0de75acbe4bae

          SHA512

          1b747dd451092bfa6115c0993e7ad84b4262cbf4b0b91f6418544d5796d145b9cc6fec8bcf4b6a63644b9458f987469ded3580ac6aa378cb435fe86fe14ab96f

        • C:\Users\Admin\AppData\Local\Temp\1000013001\nash.exe
          Filesize

          175KB

          MD5

          f9021651b165064dfbe6662f543e1792

          SHA1

          104ab0e4fb3302dd77489f9d41ee28b60d06adc0

          SHA256

          fc0e730c9b09606eb09f91f39d9e780f005bd0f1674ee411cbb0de75acbe4bae

          SHA512

          1b747dd451092bfa6115c0993e7ad84b4262cbf4b0b91f6418544d5796d145b9cc6fec8bcf4b6a63644b9458f987469ded3580ac6aa378cb435fe86fe14ab96f

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          380KB

          MD5

          f990042d798722b3990094c81f0acfc9

          SHA1

          680ee4e2f7ef1b5d75219cdf91c75db7c2e6844f

          SHA256

          dea9c08c4923130f955a8a7a20ffc832bbaafc28b414a7a1a6686860e83d98a2

          SHA512

          77a0c64ae6e12c163cb26853d2a550428757a1d82f3781e35f1fb8358a9db7ddc37a2dfeb4d146fc71f46ce2ab6e0a0eca5d64e4db3ce11082e1ecb4b5b3f052

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          380KB

          MD5

          f990042d798722b3990094c81f0acfc9

          SHA1

          680ee4e2f7ef1b5d75219cdf91c75db7c2e6844f

          SHA256

          dea9c08c4923130f955a8a7a20ffc832bbaafc28b414a7a1a6686860e83d98a2

          SHA512

          77a0c64ae6e12c163cb26853d2a550428757a1d82f3781e35f1fb8358a9db7ddc37a2dfeb4d146fc71f46ce2ab6e0a0eca5d64e4db3ce11082e1ecb4b5b3f052

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          380KB

          MD5

          f990042d798722b3990094c81f0acfc9

          SHA1

          680ee4e2f7ef1b5d75219cdf91c75db7c2e6844f

          SHA256

          dea9c08c4923130f955a8a7a20ffc832bbaafc28b414a7a1a6686860e83d98a2

          SHA512

          77a0c64ae6e12c163cb26853d2a550428757a1d82f3781e35f1fb8358a9db7ddc37a2dfeb4d146fc71f46ce2ab6e0a0eca5d64e4db3ce11082e1ecb4b5b3f052

        • C:\Users\Admin\AppData\Local\Temp\3f904562a0\gntuud.exe
          Filesize

          380KB

          MD5

          f990042d798722b3990094c81f0acfc9

          SHA1

          680ee4e2f7ef1b5d75219cdf91c75db7c2e6844f

          SHA256

          dea9c08c4923130f955a8a7a20ffc832bbaafc28b414a7a1a6686860e83d98a2

          SHA512

          77a0c64ae6e12c163cb26853d2a550428757a1d82f3781e35f1fb8358a9db7ddc37a2dfeb4d146fc71f46ce2ab6e0a0eca5d64e4db3ce11082e1ecb4b5b3f052

        • C:\Users\Admin\AppData\Local\Temp\bZWVDQN.wC9
          Filesize

          3.1MB

          MD5

          999932bdd190161d505d8b5f5dbfffd0

          SHA1

          cb1539dd161ee904cc6a7738020859c3b7b7503d

          SHA256

          21ae2beaba4c322c432b06cf2e2147703845e401fb6e14d23fc905b09ecb865a

          SHA512

          799c8482c1ab22f087e5e048d5a843f8ed8be7c3d7d1e6de7320c62b8726592957e580bdbba19fd188f6b19cf96625884f1117291b96019b51f72152b02a44f9

        • C:\Users\Admin\AppData\Local\Temp\bzWVDQN.wC9
          Filesize

          3.1MB

          MD5

          999932bdd190161d505d8b5f5dbfffd0

          SHA1

          cb1539dd161ee904cc6a7738020859c3b7b7503d

          SHA256

          21ae2beaba4c322c432b06cf2e2147703845e401fb6e14d23fc905b09ecb865a

          SHA512

          799c8482c1ab22f087e5e048d5a843f8ed8be7c3d7d1e6de7320c62b8726592957e580bdbba19fd188f6b19cf96625884f1117291b96019b51f72152b02a44f9

        • C:\Users\Admin\AppData\Local\Temp\bzWVDQN.wC9
          Filesize

          3.1MB

          MD5

          999932bdd190161d505d8b5f5dbfffd0

          SHA1

          cb1539dd161ee904cc6a7738020859c3b7b7503d

          SHA256

          21ae2beaba4c322c432b06cf2e2147703845e401fb6e14d23fc905b09ecb865a

          SHA512

          799c8482c1ab22f087e5e048d5a843f8ed8be7c3d7d1e6de7320c62b8726592957e580bdbba19fd188f6b19cf96625884f1117291b96019b51f72152b02a44f9

        • C:\Users\Admin\AppData\Local\Temp\bzWVDQN.wC9
          Filesize

          3.1MB

          MD5

          999932bdd190161d505d8b5f5dbfffd0

          SHA1

          cb1539dd161ee904cc6a7738020859c3b7b7503d

          SHA256

          21ae2beaba4c322c432b06cf2e2147703845e401fb6e14d23fc905b09ecb865a

          SHA512

          799c8482c1ab22f087e5e048d5a843f8ed8be7c3d7d1e6de7320c62b8726592957e580bdbba19fd188f6b19cf96625884f1117291b96019b51f72152b02a44f9

        • C:\Users\Admin\AppData\Local\Temp\bzWVDQN.wC9
          Filesize

          3.1MB

          MD5

          999932bdd190161d505d8b5f5dbfffd0

          SHA1

          cb1539dd161ee904cc6a7738020859c3b7b7503d

          SHA256

          21ae2beaba4c322c432b06cf2e2147703845e401fb6e14d23fc905b09ecb865a

          SHA512

          799c8482c1ab22f087e5e048d5a843f8ed8be7c3d7d1e6de7320c62b8726592957e580bdbba19fd188f6b19cf96625884f1117291b96019b51f72152b02a44f9

        • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
          Filesize

          126KB

          MD5

          aebf8cd9ea982decded5ee6f3777c6d7

          SHA1

          406e723158cd5697503d1d04839d3bc7a5051603

          SHA256

          104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

          SHA512

          f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

        • C:\Users\Admin\AppData\Roaming\56a1c3d463f381\cred64.dll
          Filesize

          126KB

          MD5

          aebf8cd9ea982decded5ee6f3777c6d7

          SHA1

          406e723158cd5697503d1d04839d3bc7a5051603

          SHA256

          104af593683398f0980f2c86e6513b8c1b7dededc1f924d4693ad92410d51a62

          SHA512

          f28fbb9b155348a6aca1105abf6f88640bb68374c07e023a7c9e06577006002d09b53b7629923c2486d7e9811f7254a296d19e566940077431e5089b06a13981

        • memory/1376-132-0x00000000006A2000-0x00000000006C1000-memory.dmp
          Filesize

          124KB

        • memory/1376-143-0x0000000000400000-0x0000000000464000-memory.dmp
          Filesize

          400KB

        • memory/1376-142-0x00000000006A2000-0x00000000006C1000-memory.dmp
          Filesize

          124KB

        • memory/1376-134-0x0000000000400000-0x0000000000464000-memory.dmp
          Filesize

          400KB

        • memory/1376-133-0x00000000001C0000-0x00000000001FE000-memory.dmp
          Filesize

          248KB

        • memory/1604-176-0x00000000033D0000-0x00000000034AB000-memory.dmp
          Filesize

          876KB

        • memory/1604-177-0x00000000034B0000-0x0000000003574000-memory.dmp
          Filesize

          784KB

        • memory/1604-170-0x0000000003290000-0x00000000033CF000-memory.dmp
          Filesize

          1.2MB

        • memory/1604-169-0x0000000002E70000-0x0000000003148000-memory.dmp
          Filesize

          2.8MB

        • memory/1604-180-0x0000000003290000-0x00000000033CF000-memory.dmp
          Filesize

          1.2MB

        • memory/1604-168-0x0000000002760000-0x0000000002A89000-memory.dmp
          Filesize

          3.2MB

        • memory/1604-165-0x0000000000000000-mapping.dmp
        • memory/2304-148-0x0000000000000000-mapping.dmp
        • memory/2304-153-0x0000000002C90000-0x0000000002F68000-memory.dmp
          Filesize

          2.8MB

        • memory/2304-161-0x00000000032E0000-0x00000000033A4000-memory.dmp
          Filesize

          784KB

        • memory/2304-160-0x00000000031F0000-0x00000000032CB000-memory.dmp
          Filesize

          876KB

        • memory/2304-175-0x00000000030B0000-0x00000000031EF000-memory.dmp
          Filesize

          1.2MB

        • memory/2304-152-0x0000000002580000-0x00000000028A9000-memory.dmp
          Filesize

          3.2MB

        • memory/2304-154-0x00000000030B0000-0x00000000031EF000-memory.dmp
          Filesize

          1.2MB

        • memory/3640-141-0x0000000000000000-mapping.dmp
        • memory/3856-147-0x0000000000000000-mapping.dmp
        • memory/4064-144-0x0000000000000000-mapping.dmp
        • memory/4344-164-0x0000000000000000-mapping.dmp
        • memory/4544-185-0x0000000000000000-mapping.dmp
        • memory/4756-197-0x0000000000400000-0x0000000000464000-memory.dmp
          Filesize

          400KB

        • memory/4756-196-0x0000000000544000-0x0000000000563000-memory.dmp
          Filesize

          124KB

        • memory/5012-184-0x0000000000844000-0x0000000000863000-memory.dmp
          Filesize

          124KB

        • memory/5012-183-0x0000000000400000-0x0000000000464000-memory.dmp
          Filesize

          400KB

        • memory/5012-182-0x0000000000844000-0x0000000000863000-memory.dmp
          Filesize

          124KB

        • memory/5060-159-0x0000000000400000-0x0000000000464000-memory.dmp
          Filesize

          400KB

        • memory/5060-139-0x00000000001C0000-0x00000000001FE000-memory.dmp
          Filesize

          248KB

        • memory/5060-135-0x0000000000000000-mapping.dmp
        • memory/5060-140-0x0000000000400000-0x0000000000464000-memory.dmp
          Filesize

          400KB

        • memory/5060-138-0x00000000007C3000-0x00000000007E2000-memory.dmp
          Filesize

          124KB

        • memory/5076-189-0x0000000006400000-0x00000000069A4000-memory.dmp
          Filesize

          5.6MB

        • memory/5076-172-0x0000000005240000-0x000000000534A000-memory.dmp
          Filesize

          1.0MB

        • memory/5076-173-0x0000000005170000-0x0000000005182000-memory.dmp
          Filesize

          72KB

        • memory/5076-188-0x0000000005DB0000-0x0000000005E42000-memory.dmp
          Filesize

          584KB

        • memory/5076-174-0x0000000005200000-0x000000000523C000-memory.dmp
          Filesize

          240KB

        • memory/5076-190-0x0000000006000000-0x0000000006066000-memory.dmp
          Filesize

          408KB

        • memory/5076-191-0x00000000069B0000-0x0000000006A26000-memory.dmp
          Filesize

          472KB

        • memory/5076-192-0x0000000006A30000-0x0000000006A80000-memory.dmp
          Filesize

          320KB

        • memory/5076-193-0x0000000006C50000-0x0000000006E12000-memory.dmp
          Filesize

          1.8MB

        • memory/5076-194-0x0000000007350000-0x000000000787C000-memory.dmp
          Filesize

          5.2MB

        • memory/5076-155-0x0000000000000000-mapping.dmp
        • memory/5076-171-0x00000000056D0000-0x0000000005CE8000-memory.dmp
          Filesize

          6.1MB

        • memory/5076-158-0x00000000008F0000-0x0000000000922000-memory.dmp
          Filesize

          200KB