Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2022 11:10

General

  • Target

    f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf.exe

  • Size

    211KB

  • MD5

    f1f3f5ef31152c45e0fe0a78a98c5911

  • SHA1

    3d8e2602ce6d549c523e89198f1c1a1566ea5a42

  • SHA256

    f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

  • SHA512

    777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

  • SSDEEP

    3072:k5LWLWl4FvS5mGLwDgRBLyRLLWoBR0w4VtnUez66EnO0THnfjFlb0q2cpJeF/0v0:yqLWlYAiRmAGwE6i0zfj3QQJeF/sRQ

Malware Config

Extracted

Family

redline

Botnet

boy

C2

77.73.134.241:4691

Attributes
  • auth_value

    a91fa8cc2cfaefc42a23c03faef44bd3

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Amadey credential stealer module 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf.exe
    "C:\Users\Admin\AppData\Local\Temp\f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4376
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rovwer.exe /TR "C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe" /F
        3⤵
        • Creates scheduled task(s)
        PID:5052
      • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
        "C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4216
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll, Main
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • outlook_win_path
        PID:1268
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 1144
      2⤵
      • Program crash
      PID:396
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4720 -ip 4720
    1⤵
      PID:4312
    • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
      1⤵
      • Executes dropped EXE
      PID:4192
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 424
        2⤵
        • Program crash
        PID:4652
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 4192 -ip 4192
      1⤵
        PID:3468
      • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
        1⤵
        • Executes dropped EXE
        PID:4588
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 432
          2⤵
          • Program crash
          PID:2472
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4588 -ip 4588
        1⤵
          PID:4424
        • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
          1⤵
          • Executes dropped EXE
          PID:4336
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 416
            2⤵
            • Program crash
            PID:2612
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4336 -ip 4336
          1⤵
            PID:3408

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          3
          T1081

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Data from Local System

          3
          T1005

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
            Filesize

            137KB

            MD5

            e63d74cec6926b2d04e474b889d08af4

            SHA1

            a64a888ccfb4e82ade71f1a00a7ae681d29c7bcb

            SHA256

            a9ffffff38aca59d7d2f041fbdb253ca612c7ba2d597782b2e6a59a914f49b33

            SHA512

            fd59c0a1c613611002e52a309ee4baad626df8fbbd8c0c230bcb8e6fed4a3059296ab11b88a1d25a0f54c65f730a027f876629298120f7b4c251bf6d2aaed148

          • C:\Users\Admin\AppData\Local\Temp\1000001001\mana.exe
            Filesize

            137KB

            MD5

            e63d74cec6926b2d04e474b889d08af4

            SHA1

            a64a888ccfb4e82ade71f1a00a7ae681d29c7bcb

            SHA256

            a9ffffff38aca59d7d2f041fbdb253ca612c7ba2d597782b2e6a59a914f49b33

            SHA512

            fd59c0a1c613611002e52a309ee4baad626df8fbbd8c0c230bcb8e6fed4a3059296ab11b88a1d25a0f54c65f730a027f876629298120f7b4c251bf6d2aaed148

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            211KB

            MD5

            f1f3f5ef31152c45e0fe0a78a98c5911

            SHA1

            3d8e2602ce6d549c523e89198f1c1a1566ea5a42

            SHA256

            f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

            SHA512

            777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            211KB

            MD5

            f1f3f5ef31152c45e0fe0a78a98c5911

            SHA1

            3d8e2602ce6d549c523e89198f1c1a1566ea5a42

            SHA256

            f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

            SHA512

            777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            211KB

            MD5

            f1f3f5ef31152c45e0fe0a78a98c5911

            SHA1

            3d8e2602ce6d549c523e89198f1c1a1566ea5a42

            SHA256

            f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

            SHA512

            777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            211KB

            MD5

            f1f3f5ef31152c45e0fe0a78a98c5911

            SHA1

            3d8e2602ce6d549c523e89198f1c1a1566ea5a42

            SHA256

            f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

            SHA512

            777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

          • C:\Users\Admin\AppData\Local\Temp\50c1695437\rovwer.exe
            Filesize

            211KB

            MD5

            f1f3f5ef31152c45e0fe0a78a98c5911

            SHA1

            3d8e2602ce6d549c523e89198f1c1a1566ea5a42

            SHA256

            f10339555c017e66409ada66ee9cd51cc65be27b382c9ed29d5b7ec3db7014cf

            SHA512

            777857f95afbd3310bf081dade2f078be27cf7b1e3b78a2a8a2ab41bc0f3083e9443ee15736d964ee5a396e6efdb78ad080fc0edf114ec9d3e5d1a60160b2172

          • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
            Filesize

            126KB

            MD5

            674cec24e36e0dfaec6290db96dda86e

            SHA1

            581e3a7a541cc04641e751fc850d92e07236681f

            SHA256

            de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

            SHA512

            6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

          • C:\Users\Admin\AppData\Roaming\bf045808586a24\cred64.dll
            Filesize

            126KB

            MD5

            674cec24e36e0dfaec6290db96dda86e

            SHA1

            581e3a7a541cc04641e751fc850d92e07236681f

            SHA256

            de81531468982b689451e85d249214d0aa484e2ffedfd32c58d43cf879f29ded

            SHA512

            6d9898169073c240fe454bd45065fd7dc8458f1d323925b57eb58fa4305bb0d5631bbceb61835593b225e887e0867186ef637c440460279378cb29e832066029

          • memory/1268-160-0x0000000000000000-mapping.dmp
          • memory/4192-159-0x0000000000400000-0x000000000059A000-memory.dmp
            Filesize

            1.6MB

          • memory/4192-158-0x000000000071C000-0x000000000073B000-memory.dmp
            Filesize

            124KB

          • memory/4216-141-0x0000000000000000-mapping.dmp
          • memory/4216-144-0x0000000000BD0000-0x0000000000BF8000-memory.dmp
            Filesize

            160KB

          • memory/4216-146-0x0000000005660000-0x000000000576A000-memory.dmp
            Filesize

            1.0MB

          • memory/4216-147-0x0000000005580000-0x0000000005592000-memory.dmp
            Filesize

            72KB

          • memory/4216-148-0x00000000055E0000-0x000000000561C000-memory.dmp
            Filesize

            240KB

          • memory/4216-149-0x0000000005970000-0x0000000005A02000-memory.dmp
            Filesize

            584KB

          • memory/4216-150-0x0000000006740000-0x0000000006CE4000-memory.dmp
            Filesize

            5.6MB

          • memory/4216-151-0x00000000058F0000-0x0000000005956000-memory.dmp
            Filesize

            408KB

          • memory/4216-152-0x0000000006EC0000-0x0000000007082000-memory.dmp
            Filesize

            1.8MB

          • memory/4216-145-0x0000000005B70000-0x0000000006188000-memory.dmp
            Filesize

            6.1MB

          • memory/4216-154-0x00000000075C0000-0x0000000007AEC000-memory.dmp
            Filesize

            5.2MB

          • memory/4216-155-0x0000000006DF0000-0x0000000006E66000-memory.dmp
            Filesize

            472KB

          • memory/4216-156-0x00000000066C0000-0x0000000006710000-memory.dmp
            Filesize

            320KB

          • memory/4336-167-0x000000000069C000-0x00000000006BA000-memory.dmp
            Filesize

            120KB

          • memory/4336-168-0x0000000000400000-0x000000000059A000-memory.dmp
            Filesize

            1.6MB

          • memory/4376-153-0x0000000000400000-0x000000000059A000-memory.dmp
            Filesize

            1.6MB

          • memory/4376-140-0x0000000000400000-0x000000000059A000-memory.dmp
            Filesize

            1.6MB

          • memory/4376-139-0x00000000006D8000-0x00000000006F7000-memory.dmp
            Filesize

            124KB

          • memory/4376-132-0x0000000000000000-mapping.dmp
          • memory/4588-164-0x000000000098C000-0x00000000009AB000-memory.dmp
            Filesize

            124KB

          • memory/4588-165-0x0000000000400000-0x000000000059A000-memory.dmp
            Filesize

            1.6MB

          • memory/4720-133-0x00000000005C8000-0x00000000005E7000-memory.dmp
            Filesize

            124KB

          • memory/4720-137-0x0000000000400000-0x000000000059A000-memory.dmp
            Filesize

            1.6MB

          • memory/4720-134-0x00000000022E0000-0x000000000231E000-memory.dmp
            Filesize

            248KB

          • memory/5052-138-0x0000000000000000-mapping.dmp