Analysis

  • max time kernel
    115s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-11-2022 16:40

General

  • Target

    47d03b298614a77df2fb32d2be5efec31ac10ebb61f92b334fb306df946f9791.exe

  • Size

    232KB

  • MD5

    36d5d914aab2e68472b157a60ba566ff

  • SHA1

    55ae6a2d056d8d193d586727e5f577e04560a8d0

  • SHA256

    47d03b298614a77df2fb32d2be5efec31ac10ebb61f92b334fb306df946f9791

  • SHA512

    676c6276873cd8d927c1627664797861784290776938745cb8229c85fa9dc4693a58d960531f78cb8aa4157112df8af7228db6dc45ffdcd378895136852ff925

  • SSDEEP

    3072:lSkGfzULUnNZtg/xRob0gGOdlQBWeHuNBwL4AXWqWusAnvM8OH4VVLQ3XjA8W3BB:kMLUnNZtUokJVWGMqoXjA9x

Malware Config

Extracted

Family

redline

Botnet

boy

C2

77.73.134.241:4691

Attributes
  • auth_value

    a91fa8cc2cfaefc42a23c03faef44bd3

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47d03b298614a77df2fb32d2be5efec31ac10ebb61f92b334fb306df946f9791.exe
    "C:\Users\Admin\AppData\Local\Temp\47d03b298614a77df2fb32d2be5efec31ac10ebb61f92b334fb306df946f9791.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4464
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:3920
      • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
        "C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4260
      • C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe"
        3⤵
        • Executes dropped EXE
        PID:4200
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:1580
  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    1⤵
    • Executes dropped EXE
    PID:4052
  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    1⤵
    • Executes dropped EXE
    PID:2960

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
    Filesize

    137KB

    MD5

    e63d74cec6926b2d04e474b889d08af4

    SHA1

    a64a888ccfb4e82ade71f1a00a7ae681d29c7bcb

    SHA256

    a9ffffff38aca59d7d2f041fbdb253ca612c7ba2d597782b2e6a59a914f49b33

    SHA512

    fd59c0a1c613611002e52a309ee4baad626df8fbbd8c0c230bcb8e6fed4a3059296ab11b88a1d25a0f54c65f730a027f876629298120f7b4c251bf6d2aaed148

  • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
    Filesize

    137KB

    MD5

    e63d74cec6926b2d04e474b889d08af4

    SHA1

    a64a888ccfb4e82ade71f1a00a7ae681d29c7bcb

    SHA256

    a9ffffff38aca59d7d2f041fbdb253ca612c7ba2d597782b2e6a59a914f49b33

    SHA512

    fd59c0a1c613611002e52a309ee4baad626df8fbbd8c0c230bcb8e6fed4a3059296ab11b88a1d25a0f54c65f730a027f876629298120f7b4c251bf6d2aaed148

  • C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe
    Filesize

    2.8MB

    MD5

    6764e377307a024b31625984b2f07e1b

    SHA1

    835f032a815413da3612c994ed99737dea56bf82

    SHA256

    df382046dd17766213b03aaa054c1e6bd52754779020802189f6db5003941781

    SHA512

    5639fb391a28f228799a4b3cdb84d0348df13ea74643199553e92ad33e80e3e5ac287dd34a68f7601543ad87fdf9d2b7111b671dc9a62c3ba592e441ba8b9a82

  • C:\Users\Admin\AppData\Local\Temp\1000002001\dron.exe
    Filesize

    2.8MB

    MD5

    6764e377307a024b31625984b2f07e1b

    SHA1

    835f032a815413da3612c994ed99737dea56bf82

    SHA256

    df382046dd17766213b03aaa054c1e6bd52754779020802189f6db5003941781

    SHA512

    5639fb391a28f228799a4b3cdb84d0348df13ea74643199553e92ad33e80e3e5ac287dd34a68f7601543ad87fdf9d2b7111b671dc9a62c3ba592e441ba8b9a82

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    232KB

    MD5

    36d5d914aab2e68472b157a60ba566ff

    SHA1

    55ae6a2d056d8d193d586727e5f577e04560a8d0

    SHA256

    47d03b298614a77df2fb32d2be5efec31ac10ebb61f92b334fb306df946f9791

    SHA512

    676c6276873cd8d927c1627664797861784290776938745cb8229c85fa9dc4693a58d960531f78cb8aa4157112df8af7228db6dc45ffdcd378895136852ff925

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    232KB

    MD5

    36d5d914aab2e68472b157a60ba566ff

    SHA1

    55ae6a2d056d8d193d586727e5f577e04560a8d0

    SHA256

    47d03b298614a77df2fb32d2be5efec31ac10ebb61f92b334fb306df946f9791

    SHA512

    676c6276873cd8d927c1627664797861784290776938745cb8229c85fa9dc4693a58d960531f78cb8aa4157112df8af7228db6dc45ffdcd378895136852ff925

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    232KB

    MD5

    36d5d914aab2e68472b157a60ba566ff

    SHA1

    55ae6a2d056d8d193d586727e5f577e04560a8d0

    SHA256

    47d03b298614a77df2fb32d2be5efec31ac10ebb61f92b334fb306df946f9791

    SHA512

    676c6276873cd8d927c1627664797861784290776938745cb8229c85fa9dc4693a58d960531f78cb8aa4157112df8af7228db6dc45ffdcd378895136852ff925

  • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
    Filesize

    232KB

    MD5

    36d5d914aab2e68472b157a60ba566ff

    SHA1

    55ae6a2d056d8d193d586727e5f577e04560a8d0

    SHA256

    47d03b298614a77df2fb32d2be5efec31ac10ebb61f92b334fb306df946f9791

    SHA512

    676c6276873cd8d927c1627664797861784290776938745cb8229c85fa9dc4693a58d960531f78cb8aa4157112df8af7228db6dc45ffdcd378895136852ff925

  • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • \Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
    Filesize

    126KB

    MD5

    674cec24e36e0dfaec6290db96dda86e

    SHA1

    581e3a7a541cc04641e751fc850d92e07236681f

    SHA256

    de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

    SHA512

    6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

  • memory/1580-389-0x0000000000000000-mapping.dmp
  • memory/2960-506-0x00000000008CC000-0x00000000008EB000-memory.dmp
    Filesize

    124KB

  • memory/2960-507-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-137-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-162-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-135-0x0000000000756000-0x0000000000775000-memory.dmp
    Filesize

    124KB

  • memory/3260-136-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-121-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-138-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-139-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-140-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-141-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-142-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-143-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-144-0x0000000000610000-0x000000000075A000-memory.dmp
    Filesize

    1.3MB

  • memory/3260-145-0x0000000000610000-0x000000000075A000-memory.dmp
    Filesize

    1.3MB

  • memory/3260-146-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-147-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-148-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-149-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-150-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-151-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-152-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-153-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-154-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-155-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-156-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-157-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-158-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-159-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-160-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-161-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-134-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-163-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-164-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-165-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-166-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-167-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-168-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-169-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-170-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-133-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-132-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-131-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-175-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-130-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-129-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-128-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-127-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-122-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-120-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-126-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-123-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-124-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3260-125-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/3920-225-0x0000000000000000-mapping.dmp
  • memory/4052-387-0x00000000007BC000-0x00000000007DB000-memory.dmp
    Filesize

    124KB

  • memory/4052-388-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/4200-325-0x00000000000D0000-0x00000000008BB000-memory.dmp
    Filesize

    7.9MB

  • memory/4200-326-0x00000000000D0000-0x00000000008BB000-memory.dmp
    Filesize

    7.9MB

  • memory/4200-322-0x0000000000000000-mapping.dmp
  • memory/4260-314-0x0000000005700000-0x0000000005712000-memory.dmp
    Filesize

    72KB

  • memory/4260-329-0x0000000006790000-0x0000000006C8E000-memory.dmp
    Filesize

    5.0MB

  • memory/4260-348-0x0000000007230000-0x0000000007280000-memory.dmp
    Filesize

    320KB

  • memory/4260-347-0x00000000071B0000-0x0000000007226000-memory.dmp
    Filesize

    472KB

  • memory/4260-254-0x0000000000000000-mapping.dmp
  • memory/4260-343-0x0000000007560000-0x0000000007A8C000-memory.dmp
    Filesize

    5.2MB

  • memory/4260-342-0x0000000006E60000-0x0000000007022000-memory.dmp
    Filesize

    1.8MB

  • memory/4260-290-0x0000000000EC0000-0x0000000000EE8000-memory.dmp
    Filesize

    160KB

  • memory/4260-311-0x0000000005C80000-0x0000000006286000-memory.dmp
    Filesize

    6.0MB

  • memory/4260-312-0x00000000057D0000-0x00000000058DA000-memory.dmp
    Filesize

    1.0MB

  • memory/4260-333-0x0000000005B60000-0x0000000005BC6000-memory.dmp
    Filesize

    408KB

  • memory/4260-316-0x0000000005760000-0x000000000579E000-memory.dmp
    Filesize

    248KB

  • memory/4260-318-0x00000000058E0000-0x000000000592B000-memory.dmp
    Filesize

    300KB

  • memory/4260-330-0x0000000005AC0000-0x0000000005B52000-memory.dmp
    Filesize

    584KB

  • memory/4464-328-0x00000000021C0000-0x00000000021FE000-memory.dmp
    Filesize

    248KB

  • memory/4464-191-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-184-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-183-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-327-0x00000000006A0000-0x00000000007EA000-memory.dmp
    Filesize

    1.3MB

  • memory/4464-197-0x00000000021C0000-0x00000000021FE000-memory.dmp
    Filesize

    248KB

  • memory/4464-186-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-187-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-188-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-339-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-189-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-185-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-249-0x0000000000400000-0x00000000005A0000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-195-0x00000000006A0000-0x00000000007EA000-memory.dmp
    Filesize

    1.3MB

  • memory/4464-182-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-180-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-179-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-178-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-177-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-174-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-176-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-173-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/4464-171-0x0000000000000000-mapping.dmp