Analysis

  • max time kernel
    115s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2022 14:17

General

  • Target

    file.exe

  • Size

    232KB

  • MD5

    edaf85a9223eef62cd469340e67ea232

  • SHA1

    543871c5ba5dc19556ca70b96219defb516e6e01

  • SHA256

    b5c97d5c7e5cd6b7151f042f9f5a3ac5c85246e4adfc0330d7c3d131d498aa28

  • SHA512

    54f6ba668b0b6391429bd465ac1396db14065ff1c5726103eaff796cf6cc75b44273a009f6c7605947f193b12f5f243f86054452127e88c3c8f617ce0b26a77c

  • SSDEEP

    6144:mCL5XDpDGcRZgIFABdbTot9+nzXZ678/Sn8I:mCpV/RZgICotYLk7CS

Malware Config

Extracted

Family

redline

Botnet

boy

C2

77.73.134.241:4691

Attributes
  • auth_value

    a91fa8cc2cfaefc42a23c03faef44bd3

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:260
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:3524
      • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
        "C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:936
      • C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe"
        3⤵
        • Executes dropped EXE
        PID:1444
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:4280
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 1136
      2⤵
      • Program crash
      PID:4864
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1316 -ip 1316
    1⤵
      PID:1456
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:4628
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4628 -s 416
        2⤵
        • Program crash
        PID:2244
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4628 -ip 4628
      1⤵
        PID:396
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:1248
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1248 -s 420
          2⤵
          • Program crash
          PID:4204
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1248 -ip 1248
        1⤵
          PID:1736

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        3
        T1081

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        3
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
          Filesize

          137KB

          MD5

          e63d74cec6926b2d04e474b889d08af4

          SHA1

          a64a888ccfb4e82ade71f1a00a7ae681d29c7bcb

          SHA256

          a9ffffff38aca59d7d2f041fbdb253ca612c7ba2d597782b2e6a59a914f49b33

          SHA512

          fd59c0a1c613611002e52a309ee4baad626df8fbbd8c0c230bcb8e6fed4a3059296ab11b88a1d25a0f54c65f730a027f876629298120f7b4c251bf6d2aaed148

        • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
          Filesize

          137KB

          MD5

          e63d74cec6926b2d04e474b889d08af4

          SHA1

          a64a888ccfb4e82ade71f1a00a7ae681d29c7bcb

          SHA256

          a9ffffff38aca59d7d2f041fbdb253ca612c7ba2d597782b2e6a59a914f49b33

          SHA512

          fd59c0a1c613611002e52a309ee4baad626df8fbbd8c0c230bcb8e6fed4a3059296ab11b88a1d25a0f54c65f730a027f876629298120f7b4c251bf6d2aaed148

        • C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe
          Filesize

          2.8MB

          MD5

          6764e377307a024b31625984b2f07e1b

          SHA1

          835f032a815413da3612c994ed99737dea56bf82

          SHA256

          df382046dd17766213b03aaa054c1e6bd52754779020802189f6db5003941781

          SHA512

          5639fb391a28f228799a4b3cdb84d0348df13ea74643199553e92ad33e80e3e5ac287dd34a68f7601543ad87fdf9d2b7111b671dc9a62c3ba592e441ba8b9a82

        • C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe
          Filesize

          2.8MB

          MD5

          6764e377307a024b31625984b2f07e1b

          SHA1

          835f032a815413da3612c994ed99737dea56bf82

          SHA256

          df382046dd17766213b03aaa054c1e6bd52754779020802189f6db5003941781

          SHA512

          5639fb391a28f228799a4b3cdb84d0348df13ea74643199553e92ad33e80e3e5ac287dd34a68f7601543ad87fdf9d2b7111b671dc9a62c3ba592e441ba8b9a82

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          232KB

          MD5

          edaf85a9223eef62cd469340e67ea232

          SHA1

          543871c5ba5dc19556ca70b96219defb516e6e01

          SHA256

          b5c97d5c7e5cd6b7151f042f9f5a3ac5c85246e4adfc0330d7c3d131d498aa28

          SHA512

          54f6ba668b0b6391429bd465ac1396db14065ff1c5726103eaff796cf6cc75b44273a009f6c7605947f193b12f5f243f86054452127e88c3c8f617ce0b26a77c

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          232KB

          MD5

          edaf85a9223eef62cd469340e67ea232

          SHA1

          543871c5ba5dc19556ca70b96219defb516e6e01

          SHA256

          b5c97d5c7e5cd6b7151f042f9f5a3ac5c85246e4adfc0330d7c3d131d498aa28

          SHA512

          54f6ba668b0b6391429bd465ac1396db14065ff1c5726103eaff796cf6cc75b44273a009f6c7605947f193b12f5f243f86054452127e88c3c8f617ce0b26a77c

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          232KB

          MD5

          edaf85a9223eef62cd469340e67ea232

          SHA1

          543871c5ba5dc19556ca70b96219defb516e6e01

          SHA256

          b5c97d5c7e5cd6b7151f042f9f5a3ac5c85246e4adfc0330d7c3d131d498aa28

          SHA512

          54f6ba668b0b6391429bd465ac1396db14065ff1c5726103eaff796cf6cc75b44273a009f6c7605947f193b12f5f243f86054452127e88c3c8f617ce0b26a77c

        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          Filesize

          232KB

          MD5

          edaf85a9223eef62cd469340e67ea232

          SHA1

          543871c5ba5dc19556ca70b96219defb516e6e01

          SHA256

          b5c97d5c7e5cd6b7151f042f9f5a3ac5c85246e4adfc0330d7c3d131d498aa28

          SHA512

          54f6ba668b0b6391429bd465ac1396db14065ff1c5726103eaff796cf6cc75b44273a009f6c7605947f193b12f5f243f86054452127e88c3c8f617ce0b26a77c

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
          Filesize

          126KB

          MD5

          674cec24e36e0dfaec6290db96dda86e

          SHA1

          581e3a7a541cc04641e751fc850d92e07236681f

          SHA256

          de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

          SHA512

          6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

        • memory/260-159-0x0000000000668000-0x0000000000687000-memory.dmp
          Filesize

          124KB

        • memory/260-141-0x0000000000668000-0x0000000000687000-memory.dmp
          Filesize

          124KB

        • memory/260-142-0x0000000000400000-0x0000000000596000-memory.dmp
          Filesize

          1.6MB

        • memory/260-135-0x0000000000000000-mapping.dmp
        • memory/260-160-0x0000000000400000-0x0000000000596000-memory.dmp
          Filesize

          1.6MB

        • memory/936-156-0x00000000060E0000-0x0000000006684000-memory.dmp
          Filesize

          5.6MB

        • memory/936-161-0x0000000006710000-0x0000000006786000-memory.dmp
          Filesize

          472KB

        • memory/936-150-0x0000000005020000-0x000000000505C000-memory.dmp
          Filesize

          240KB

        • memory/936-148-0x0000000005090000-0x000000000519A000-memory.dmp
          Filesize

          1.0MB

        • memory/936-146-0x0000000000610000-0x0000000000638000-memory.dmp
          Filesize

          160KB

        • memory/936-164-0x0000000007060000-0x000000000758C000-memory.dmp
          Filesize

          5.2MB

        • memory/936-163-0x0000000006960000-0x0000000006B22000-memory.dmp
          Filesize

          1.8MB

        • memory/936-162-0x0000000006690000-0x00000000066E0000-memory.dmp
          Filesize

          320KB

        • memory/936-143-0x0000000000000000-mapping.dmp
        • memory/936-157-0x0000000005B30000-0x0000000005BC2000-memory.dmp
          Filesize

          584KB

        • memory/936-158-0x0000000005470000-0x00000000054D6000-memory.dmp
          Filesize

          408KB

        • memory/936-149-0x0000000004FC0000-0x0000000004FD2000-memory.dmp
          Filesize

          72KB

        • memory/936-147-0x0000000005510000-0x0000000005B28000-memory.dmp
          Filesize

          6.1MB

        • memory/1248-174-0x000000000069C000-0x00000000006BB000-memory.dmp
          Filesize

          124KB

        • memory/1248-175-0x0000000000400000-0x0000000000596000-memory.dmp
          Filesize

          1.6MB

        • memory/1316-138-0x0000000000809000-0x0000000000828000-memory.dmp
          Filesize

          124KB

        • memory/1316-139-0x0000000000400000-0x0000000000596000-memory.dmp
          Filesize

          1.6MB

        • memory/1316-132-0x0000000000809000-0x0000000000828000-memory.dmp
          Filesize

          124KB

        • memory/1316-134-0x0000000000400000-0x0000000000596000-memory.dmp
          Filesize

          1.6MB

        • memory/1316-133-0x0000000000730000-0x000000000076E000-memory.dmp
          Filesize

          248KB

        • memory/1444-154-0x0000000000840000-0x000000000102B000-memory.dmp
          Filesize

          7.9MB

        • memory/1444-155-0x0000000000840000-0x000000000102B000-memory.dmp
          Filesize

          7.9MB

        • memory/1444-151-0x0000000000000000-mapping.dmp
        • memory/3524-140-0x0000000000000000-mapping.dmp
        • memory/4280-169-0x0000000000730000-0x0000000000754000-memory.dmp
          Filesize

          144KB

        • memory/4280-165-0x0000000000000000-mapping.dmp
        • memory/4628-171-0x00000000006CC000-0x00000000006EB000-memory.dmp
          Filesize

          124KB

        • memory/4628-172-0x0000000000400000-0x0000000000596000-memory.dmp
          Filesize

          1.6MB