Analysis

  • max time kernel
    135s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2023 02:43

General

  • Target

    ceede3f9fd6591b7ddebd806034806085ad914dbea25723a5e08b11de5589879.exe

  • Size

    854KB

  • MD5

    fe68c6db610d15931ad740d93cb58f7c

  • SHA1

    f43d3445b8fb31461870265acc7e943da5d7a481

  • SHA256

    ceede3f9fd6591b7ddebd806034806085ad914dbea25723a5e08b11de5589879

  • SHA512

    47e36f21c6b293421a6e195919f24a58c6ad4965ec5e01264f283d2e054b5bd312b1e23a697377f11d9b251463e36044bf7bac3947e4ca60817853c98455b962

  • SSDEEP

    24576:vy1elPne8Arqw4hfW2FB9yPPEUKBT5A7OXZYSDOvhyP:61CeJr8fWuW8BT5Aapnt

Malware Config

Extracted

Family

amadey

Version

3.83

C2

77.91.68.30/music/rock/index.php

Extracted

Family

redline

Botnet

muha

C2

83.97.73.129:19068

Attributes
  • auth_value

    3c237e5fecb41481b7af249e79828a46

Extracted

Family

redline

Botnet

crazy

C2

83.97.73.129:19068

Attributes
  • auth_value

    66bc4d9682ea090eef64a299ece12fdd

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ceede3f9fd6591b7ddebd806034806085ad914dbea25723a5e08b11de5589879.exe
    "C:\Users\Admin\AppData\Local\Temp\ceede3f9fd6591b7ddebd806034806085ad914dbea25723a5e08b11de5589879.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7526372.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7526372.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v1083289.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v1083289.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6417704.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6417704.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3728
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a6974990.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a6974990.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1864
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
              6⤵
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:212
              • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\lamod.exe
                "C:\Users\Admin\AppData\Local\Temp\a9e2a16078\lamod.exe"
                7⤵
                • Executes dropped EXE
                PID:564
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 596
              6⤵
              • Program crash
              PID:4676
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b0883307.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b0883307.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4860
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3560
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4860 -s 224
              6⤵
              • Program crash
              PID:3836
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c6468813.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c6468813.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2484
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d4308774.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d4308774.exe
        3⤵
        • Executes dropped EXE
        PID:4700
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e3440634.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e3440634.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:652
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2344
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 652 -s 596
        3⤵
        • Program crash
        PID:1964
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 1864 -ip 1864
    1⤵
      PID:2884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4860 -ip 4860
      1⤵
        PID:3528
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 652 -ip 652
        1⤵
          PID:3708

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        2
        T1112

        Disabling Security Tools

        1
        T1089

        Credential Access

        Credentials in Files

        2
        T1081

        Discovery

        Query Registry

        1
        T1012

        Collection

        Data from Local System

        2
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
          Filesize

          226B

          MD5

          916851e072fbabc4796d8916c5131092

          SHA1

          d48a602229a690c512d5fdaf4c8d77547a88e7a2

          SHA256

          7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

          SHA512

          07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e3440634.exe
          Filesize

          302KB

          MD5

          47195cf4a6a1042f8465bf02f8109bfe

          SHA1

          ec980d58d1fc5cfd18c9363686b04ea7f283c96c

          SHA256

          19dc2fea5e7b52e0e39579bbe0227b5c00d9345f76a9f121320c6a44afba35ca

          SHA512

          5d0e0b3ee20605a5462fc0d291a3b4a0c3cbc8db86b09e7ef31469cc681a46936c49ee6f3ff9d9ba9482babdaf165b4778ff98cb0fe5f037d5ac8731b2267e4b

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e3440634.exe
          Filesize

          302KB

          MD5

          47195cf4a6a1042f8465bf02f8109bfe

          SHA1

          ec980d58d1fc5cfd18c9363686b04ea7f283c96c

          SHA256

          19dc2fea5e7b52e0e39579bbe0227b5c00d9345f76a9f121320c6a44afba35ca

          SHA512

          5d0e0b3ee20605a5462fc0d291a3b4a0c3cbc8db86b09e7ef31469cc681a46936c49ee6f3ff9d9ba9482babdaf165b4778ff98cb0fe5f037d5ac8731b2267e4b

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7526372.exe
          Filesize

          633KB

          MD5

          2130ded0f9f9e56854e6eec7c0201ba5

          SHA1

          cacea4f769e521419891638c2083c469d018b35c

          SHA256

          9c48ddf7726bd5714409a81893b1356010871f40cb323eb5717acbdf95eb9bc3

          SHA512

          776abe7ecb5c385dc014d39ea77df1a854d9858ead6fe6fe66939b48ec4bda459f1ae43469202a7e0462ec6f349986d090fd1c625cf5c421674edea99cd5877e

        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v7526372.exe
          Filesize

          633KB

          MD5

          2130ded0f9f9e56854e6eec7c0201ba5

          SHA1

          cacea4f769e521419891638c2083c469d018b35c

          SHA256

          9c48ddf7726bd5714409a81893b1356010871f40cb323eb5717acbdf95eb9bc3

          SHA512

          776abe7ecb5c385dc014d39ea77df1a854d9858ead6fe6fe66939b48ec4bda459f1ae43469202a7e0462ec6f349986d090fd1c625cf5c421674edea99cd5877e

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d4308774.exe
          Filesize

          209KB

          MD5

          db3501e5a384670aa8ebf8f80b329273

          SHA1

          ea0576ae536ff3392795adca51ec8f5e42fc2178

          SHA256

          eec7c3cd6ca2bc2bd17ae10b928e5ad33cd75bae6efbf7d96cc64bd182a6c84f

          SHA512

          ae578af2ba47b554aa17e79c62c9874d5a494e0aac47a06bdf628aa10f55837816cdb6d0165e1728844c40e82c579d9a8bb63ea8555c2bd93e97610f1ce0a4fb

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\d4308774.exe
          Filesize

          209KB

          MD5

          db3501e5a384670aa8ebf8f80b329273

          SHA1

          ea0576ae536ff3392795adca51ec8f5e42fc2178

          SHA256

          eec7c3cd6ca2bc2bd17ae10b928e5ad33cd75bae6efbf7d96cc64bd182a6c84f

          SHA512

          ae578af2ba47b554aa17e79c62c9874d5a494e0aac47a06bdf628aa10f55837816cdb6d0165e1728844c40e82c579d9a8bb63ea8555c2bd93e97610f1ce0a4fb

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v1083289.exe
          Filesize

          461KB

          MD5

          1f2e3dbe4b1dbf625bbbb8f1cbba0996

          SHA1

          4752bd3fc17132d313a60fbfae270d9eb3c2f24c

          SHA256

          b273cef3698faf145c608d09a1df22e6b35ee6f1148cacb2ed9be8f856f23c49

          SHA512

          6a6cc00da3f3110be28d7ba6168a2f3b5f321e96461d1486271bcd11972910d77aac74b5ad262bb308b32d86d0167abbe71aef389ac3b4daa3adc7d54d483d52

        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v1083289.exe
          Filesize

          461KB

          MD5

          1f2e3dbe4b1dbf625bbbb8f1cbba0996

          SHA1

          4752bd3fc17132d313a60fbfae270d9eb3c2f24c

          SHA256

          b273cef3698faf145c608d09a1df22e6b35ee6f1148cacb2ed9be8f856f23c49

          SHA512

          6a6cc00da3f3110be28d7ba6168a2f3b5f321e96461d1486271bcd11972910d77aac74b5ad262bb308b32d86d0167abbe71aef389ac3b4daa3adc7d54d483d52

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c6468813.exe
          Filesize

          172KB

          MD5

          380cf16c91062c831de25e05a5a3d288

          SHA1

          a852c13a3699458994bbd83471d16d6d5b14e14a

          SHA256

          d65b2481250404bff74b626a516ea0de91754a0d133edf3d7f337e98caf90521

          SHA512

          d51f7537d10b86e84a41f4c71bfa8ef069f7309656e766048a39b03c75a60d7fa5ed3a6ecfc5a40923799bf0f8fbbf11cb908e1737cab14439a0571fdfcf586d

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c6468813.exe
          Filesize

          172KB

          MD5

          380cf16c91062c831de25e05a5a3d288

          SHA1

          a852c13a3699458994bbd83471d16d6d5b14e14a

          SHA256

          d65b2481250404bff74b626a516ea0de91754a0d133edf3d7f337e98caf90521

          SHA512

          d51f7537d10b86e84a41f4c71bfa8ef069f7309656e766048a39b03c75a60d7fa5ed3a6ecfc5a40923799bf0f8fbbf11cb908e1737cab14439a0571fdfcf586d

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6417704.exe
          Filesize

          305KB

          MD5

          f24cf69bc5a73007bf4972b67220f58e

          SHA1

          6bb74a84992011ea9b0ebfbd7cb6036784ff7908

          SHA256

          11a372dca0b0569f39680239bb119c5ee302749d2f4136dbb90899d1e01dcb70

          SHA512

          a77f4fa9ba83653f954ee3b628714cabd06a26f19e9556ab7bfc2cf084c6fc3da69e4a0dfb8acdaa62244e2086efddd8600bf5baf554c1331ade55159954bac3

        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v6417704.exe
          Filesize

          305KB

          MD5

          f24cf69bc5a73007bf4972b67220f58e

          SHA1

          6bb74a84992011ea9b0ebfbd7cb6036784ff7908

          SHA256

          11a372dca0b0569f39680239bb119c5ee302749d2f4136dbb90899d1e01dcb70

          SHA512

          a77f4fa9ba83653f954ee3b628714cabd06a26f19e9556ab7bfc2cf084c6fc3da69e4a0dfb8acdaa62244e2086efddd8600bf5baf554c1331ade55159954bac3

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a6974990.exe
          Filesize

          335KB

          MD5

          fb499f7140474e084e1ad3acd0440c4d

          SHA1

          7212734802b454e2f9816436f84d0aa37509010c

          SHA256

          a4f7aac33047fbf909d7364596a59c720fdf0a940144433de008ce352c602525

          SHA512

          25fee238de0aa8b4f31300c00bf909c6c724f7520e4de7efa03d3256ff7eb19611d4987385db55c63509aef257985a6c9779055f278a43ec521609773ce51ec1

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a6974990.exe
          Filesize

          335KB

          MD5

          fb499f7140474e084e1ad3acd0440c4d

          SHA1

          7212734802b454e2f9816436f84d0aa37509010c

          SHA256

          a4f7aac33047fbf909d7364596a59c720fdf0a940144433de008ce352c602525

          SHA512

          25fee238de0aa8b4f31300c00bf909c6c724f7520e4de7efa03d3256ff7eb19611d4987385db55c63509aef257985a6c9779055f278a43ec521609773ce51ec1

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b0883307.exe
          Filesize

          141KB

          MD5

          5671fae6637c4285d6d3e0371788a43f

          SHA1

          f7d1935a8543bb01f8b7065b41e2a10e7b99f549

          SHA256

          3e42afbdfc8c566812971b8d3b825d86ff7e3912ad583c48cbb0e6d333de666a

          SHA512

          7fdabc8f3b2fd46a09ae2ce7b519a71ecee738822f60a59c1efb41aa02004a812a128c10fe0a9127e8541d1849f9c7d00c22aeb63c70ea1e4755397872bb3883

        • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b0883307.exe
          Filesize

          141KB

          MD5

          5671fae6637c4285d6d3e0371788a43f

          SHA1

          f7d1935a8543bb01f8b7065b41e2a10e7b99f549

          SHA256

          3e42afbdfc8c566812971b8d3b825d86ff7e3912ad583c48cbb0e6d333de666a

          SHA512

          7fdabc8f3b2fd46a09ae2ce7b519a71ecee738822f60a59c1efb41aa02004a812a128c10fe0a9127e8541d1849f9c7d00c22aeb63c70ea1e4755397872bb3883

        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\lamod.exe
          Filesize

          101KB

          MD5

          89d41e1cf478a3d3c2c701a27a5692b2

          SHA1

          691e20583ef80cb9a2fd3258560e7f02481d12fd

          SHA256

          dc5ac8d4d6d5b230ab73415c80439b4da77da1cfde18214ef601897f661abdac

          SHA512

          5c9658f6ca0d8d067bfc76072c438ac13daa12d8c1fef33369e1bc36a592d160a2bdb22b4f3eed73e8670bb65107a4134e18e6dc604897a80cc0768769f475dc

        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\lamod.exe
          Filesize

          101KB

          MD5

          89d41e1cf478a3d3c2c701a27a5692b2

          SHA1

          691e20583ef80cb9a2fd3258560e7f02481d12fd

          SHA256

          dc5ac8d4d6d5b230ab73415c80439b4da77da1cfde18214ef601897f661abdac

          SHA512

          5c9658f6ca0d8d067bfc76072c438ac13daa12d8c1fef33369e1bc36a592d160a2bdb22b4f3eed73e8670bb65107a4134e18e6dc604897a80cc0768769f475dc

        • C:\Users\Admin\AppData\Local\Temp\a9e2a16078\lamod.exe
          Filesize

          101KB

          MD5

          89d41e1cf478a3d3c2c701a27a5692b2

          SHA1

          691e20583ef80cb9a2fd3258560e7f02481d12fd

          SHA256

          dc5ac8d4d6d5b230ab73415c80439b4da77da1cfde18214ef601897f661abdac

          SHA512

          5c9658f6ca0d8d067bfc76072c438ac13daa12d8c1fef33369e1bc36a592d160a2bdb22b4f3eed73e8670bb65107a4134e18e6dc604897a80cc0768769f475dc

        • memory/212-169-0x0000000000600000-0x0000000000638000-memory.dmp
          Filesize

          224KB

        • memory/212-168-0x0000000000600000-0x0000000000638000-memory.dmp
          Filesize

          224KB

        • memory/212-161-0x0000000000600000-0x0000000000638000-memory.dmp
          Filesize

          224KB

        • memory/2344-222-0x0000000004C30000-0x0000000004C40000-memory.dmp
          Filesize

          64KB

        • memory/2344-216-0x0000000000720000-0x0000000000750000-memory.dmp
          Filesize

          192KB

        • memory/2484-195-0x0000000005F00000-0x0000000006518000-memory.dmp
          Filesize

          6.1MB

        • memory/2484-201-0x0000000005CA0000-0x0000000005D32000-memory.dmp
          Filesize

          584KB

        • memory/2484-202-0x0000000006FC0000-0x0000000007564000-memory.dmp
          Filesize

          5.6MB

        • memory/2484-203-0x0000000005E40000-0x0000000005EA6000-memory.dmp
          Filesize

          408KB

        • memory/2484-205-0x00000000058D0000-0x00000000058E0000-memory.dmp
          Filesize

          64KB

        • memory/2484-206-0x0000000006B10000-0x0000000006B60000-memory.dmp
          Filesize

          320KB

        • memory/2484-207-0x0000000006D30000-0x0000000006EF2000-memory.dmp
          Filesize

          1.8MB

        • memory/2484-208-0x0000000009190000-0x00000000096BC000-memory.dmp
          Filesize

          5.2MB

        • memory/2484-200-0x0000000005B80000-0x0000000005BF6000-memory.dmp
          Filesize

          472KB

        • memory/2484-199-0x00000000058D0000-0x00000000058E0000-memory.dmp
          Filesize

          64KB

        • memory/2484-198-0x0000000003220000-0x000000000325C000-memory.dmp
          Filesize

          240KB

        • memory/2484-197-0x00000000031C0000-0x00000000031D2000-memory.dmp
          Filesize

          72KB

        • memory/2484-196-0x00000000059F0000-0x0000000005AFA000-memory.dmp
          Filesize

          1.0MB

        • memory/2484-194-0x0000000000EB0000-0x0000000000EE0000-memory.dmp
          Filesize

          192KB

        • memory/3560-184-0x00000000003F0000-0x00000000003FA000-memory.dmp
          Filesize

          40KB