Analysis

  • max time kernel
    111s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-02-2023 23:32

General

  • Target

    file.exe

  • Size

    704KB

  • MD5

    a9e463f4f08d89754a695ce5809b3324

  • SHA1

    968947c4a10638ba686e1e6872fbc6737da0cd04

  • SHA256

    bc93341696c3c1ea7a3079cc1dfc0152db125588be5f935739d84bb25658d21c

  • SHA512

    aca7c8f38a3d894e14f339dfc1926d06acf09b1b2240b007330ba6fe01159594247c88f3e67549ee12839011b65f121c4acc1de6df66ef768621ea5508934e2c

  • SSDEEP

    12288:5MrXy90fVD/6WX6GRFWcrKhRiboWpsbgDNYjKVtHgB+jPAftsJWCy0G:iyoDivGRFvr6YoWY6NYGVRwTCFG

Malware Config

Extracted

Family

redline

Botnet

furka

C2

193.233.20.17:4139

Attributes
  • auth_value

    46dae41be0c00464bf56eddcc93e1bec

Extracted

Family

amadey

Version

3.67

C2

193.233.20.15/dF30Hn4m/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\seb55Ve.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\seb55Ve.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4788
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\shU27Rf.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\shU27Rf.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4836
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ihQ62mh.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ihQ62mh.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1896
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kmH75Cx.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kmH75Cx.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4088
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lKH98Th.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lKH98Th.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2652
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 1360
          4⤵
          • Program crash
          PID:220
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niV02uN.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niV02uN.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1912
      • C:\Users\Admin\AppData\Local\Temp\4f9dd6f8a7\mnolyk.exe
        "C:\Users\Admin\AppData\Local\Temp\4f9dd6f8a7\mnolyk.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1852
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\Admin\AppData\Local\Temp\4f9dd6f8a7\mnolyk.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3108
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "Admin:N"&&CACLS "mnolyk.exe" /P "Admin:R" /E&&echo Y|CACLS "..\4f9dd6f8a7" /P "Admin:N"&&CACLS "..\4f9dd6f8a7" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3932
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:1924
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "mnolyk.exe" /P "Admin:N"
              5⤵
                PID:4880
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "mnolyk.exe" /P "Admin:R" /E
                5⤵
                  PID:3160
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4952
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\4f9dd6f8a7" /P "Admin:N"
                    5⤵
                      PID:448
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\4f9dd6f8a7" /P "Admin:R" /E
                      5⤵
                        PID:3544
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:2168
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2652 -ip 2652
                1⤵
                  PID:1816
                • C:\Users\Admin\AppData\Local\Temp\4f9dd6f8a7\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4f9dd6f8a7\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:720
                • C:\Users\Admin\AppData\Local\Temp\4f9dd6f8a7\mnolyk.exe
                  C:\Users\Admin\AppData\Local\Temp\4f9dd6f8a7\mnolyk.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1856

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                Modify Registry

                3
                T1112

                Disabling Security Tools

                2
                T1089

                Credential Access

                Credentials in Files

                2
                T1081

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                2
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\4f9dd6f8a7\mnolyk.exe
                  Filesize

                  239KB

                  MD5

                  0179181b2d4a5bb1346b67a4be5ef57c

                  SHA1

                  556750988b21379fd24e18b31e6cf14f36bf9e99

                  SHA256

                  0a763637206a70a3ec6707fe5728ea673ae3bc11eb5e059d962e99dcc3991f31

                  SHA512

                  1adaab4993ec3d1e32b9cc780ab17b5a6acfe352789aaf2872e91bef738dd5aca3115071ac42a21c4fd19a82a522b515243ebef340249115cfbe6951cb3c9cee

                • C:\Users\Admin\AppData\Local\Temp\4f9dd6f8a7\mnolyk.exe
                  Filesize

                  239KB

                  MD5

                  0179181b2d4a5bb1346b67a4be5ef57c

                  SHA1

                  556750988b21379fd24e18b31e6cf14f36bf9e99

                  SHA256

                  0a763637206a70a3ec6707fe5728ea673ae3bc11eb5e059d962e99dcc3991f31

                  SHA512

                  1adaab4993ec3d1e32b9cc780ab17b5a6acfe352789aaf2872e91bef738dd5aca3115071ac42a21c4fd19a82a522b515243ebef340249115cfbe6951cb3c9cee

                • C:\Users\Admin\AppData\Local\Temp\4f9dd6f8a7\mnolyk.exe
                  Filesize

                  239KB

                  MD5

                  0179181b2d4a5bb1346b67a4be5ef57c

                  SHA1

                  556750988b21379fd24e18b31e6cf14f36bf9e99

                  SHA256

                  0a763637206a70a3ec6707fe5728ea673ae3bc11eb5e059d962e99dcc3991f31

                  SHA512

                  1adaab4993ec3d1e32b9cc780ab17b5a6acfe352789aaf2872e91bef738dd5aca3115071ac42a21c4fd19a82a522b515243ebef340249115cfbe6951cb3c9cee

                • C:\Users\Admin\AppData\Local\Temp\4f9dd6f8a7\mnolyk.exe
                  Filesize

                  239KB

                  MD5

                  0179181b2d4a5bb1346b67a4be5ef57c

                  SHA1

                  556750988b21379fd24e18b31e6cf14f36bf9e99

                  SHA256

                  0a763637206a70a3ec6707fe5728ea673ae3bc11eb5e059d962e99dcc3991f31

                  SHA512

                  1adaab4993ec3d1e32b9cc780ab17b5a6acfe352789aaf2872e91bef738dd5aca3115071ac42a21c4fd19a82a522b515243ebef340249115cfbe6951cb3c9cee

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niV02uN.exe
                  Filesize

                  239KB

                  MD5

                  0179181b2d4a5bb1346b67a4be5ef57c

                  SHA1

                  556750988b21379fd24e18b31e6cf14f36bf9e99

                  SHA256

                  0a763637206a70a3ec6707fe5728ea673ae3bc11eb5e059d962e99dcc3991f31

                  SHA512

                  1adaab4993ec3d1e32b9cc780ab17b5a6acfe352789aaf2872e91bef738dd5aca3115071ac42a21c4fd19a82a522b515243ebef340249115cfbe6951cb3c9cee

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\niV02uN.exe
                  Filesize

                  239KB

                  MD5

                  0179181b2d4a5bb1346b67a4be5ef57c

                  SHA1

                  556750988b21379fd24e18b31e6cf14f36bf9e99

                  SHA256

                  0a763637206a70a3ec6707fe5728ea673ae3bc11eb5e059d962e99dcc3991f31

                  SHA512

                  1adaab4993ec3d1e32b9cc780ab17b5a6acfe352789aaf2872e91bef738dd5aca3115071ac42a21c4fd19a82a522b515243ebef340249115cfbe6951cb3c9cee

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\seb55Ve.exe
                  Filesize

                  515KB

                  MD5

                  26e0e40c82ba7f0ba75e3ef3395a8631

                  SHA1

                  329689d63dcc8bf32fd0d4af4f75f2ecaf8b34e8

                  SHA256

                  3ddb4bc52df8ae8ebeba35a1ef405b06700fbd7424030a7e08a1a982e9eb1087

                  SHA512

                  27bf4a326c57123821acdc191c315e69bc00426be8220d2a579a940b434489ee4e34e1c35fe3f1439f672aa67f2b573ffec630eba4f200c92e473ed05f953d60

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\seb55Ve.exe
                  Filesize

                  515KB

                  MD5

                  26e0e40c82ba7f0ba75e3ef3395a8631

                  SHA1

                  329689d63dcc8bf32fd0d4af4f75f2ecaf8b34e8

                  SHA256

                  3ddb4bc52df8ae8ebeba35a1ef405b06700fbd7424030a7e08a1a982e9eb1087

                  SHA512

                  27bf4a326c57123821acdc191c315e69bc00426be8220d2a579a940b434489ee4e34e1c35fe3f1439f672aa67f2b573ffec630eba4f200c92e473ed05f953d60

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lKH98Th.exe
                  Filesize

                  259KB

                  MD5

                  2f3e15af86d4be82e9a616021fac5f99

                  SHA1

                  63b2d8b42f8d779f9629c0c0a150a21471cd717d

                  SHA256

                  3eca2d42bf74dfdcb63444f6d2efd4ada5c0621f5a9b877f981bb55b1fcf6a8e

                  SHA512

                  888f73fc7513dc446d960d816acbe53c8a564438a7b54323638861a3b7e05ddf1762f37690af0c6155f8afa36cd1274758f74b245616b3e087e7329e6adcee33

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\lKH98Th.exe
                  Filesize

                  259KB

                  MD5

                  2f3e15af86d4be82e9a616021fac5f99

                  SHA1

                  63b2d8b42f8d779f9629c0c0a150a21471cd717d

                  SHA256

                  3eca2d42bf74dfdcb63444f6d2efd4ada5c0621f5a9b877f981bb55b1fcf6a8e

                  SHA512

                  888f73fc7513dc446d960d816acbe53c8a564438a7b54323638861a3b7e05ddf1762f37690af0c6155f8afa36cd1274758f74b245616b3e087e7329e6adcee33

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\shU27Rf.exe
                  Filesize

                  202KB

                  MD5

                  c1d8a11c29ed1a5b2b6f4aede970d9ee

                  SHA1

                  d1d095c203266a9015ec4d541f0e1abfb556c406

                  SHA256

                  8caca37eb980a77c75d28ec62bbbd745d7a8fc940dc6341a2af71e0d27186dbc

                  SHA512

                  31b70b0631efc27195244b589933ec3ef23303ac7699ccb9542e248b2b70104f4461c6a65f6a6cbe6ebf7ca5c2f69b884cbe263bb5c7957b04ce7f150a7bb7f0

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\shU27Rf.exe
                  Filesize

                  202KB

                  MD5

                  c1d8a11c29ed1a5b2b6f4aede970d9ee

                  SHA1

                  d1d095c203266a9015ec4d541f0e1abfb556c406

                  SHA256

                  8caca37eb980a77c75d28ec62bbbd745d7a8fc940dc6341a2af71e0d27186dbc

                  SHA512

                  31b70b0631efc27195244b589933ec3ef23303ac7699ccb9542e248b2b70104f4461c6a65f6a6cbe6ebf7ca5c2f69b884cbe263bb5c7957b04ce7f150a7bb7f0

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ihQ62mh.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\ihQ62mh.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kmH75Cx.exe
                  Filesize

                  175KB

                  MD5

                  c9c03ec2426c8416841fd7e93bb9dc3d

                  SHA1

                  fd9430cc92842d29f76a7b3169eee466f67273db

                  SHA256

                  35bf034217a7e519626a2e1f7d1627322ebb31f9fa8e839eafdf7ae2cde977be

                  SHA512

                  75d4a52cf4dcf4f43b3537344588393fbb96f9ed0173ff2981a497bd359ffba9b7fed2ba7eb2ff04341d7fa2969cc2068edee009df6e8292938e408be41d7e5a

                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kmH75Cx.exe
                  Filesize

                  175KB

                  MD5

                  c9c03ec2426c8416841fd7e93bb9dc3d

                  SHA1

                  fd9430cc92842d29f76a7b3169eee466f67273db

                  SHA256

                  35bf034217a7e519626a2e1f7d1627322ebb31f9fa8e839eafdf7ae2cde977be

                  SHA512

                  75d4a52cf4dcf4f43b3537344588393fbb96f9ed0173ff2981a497bd359ffba9b7fed2ba7eb2ff04341d7fa2969cc2068edee009df6e8292938e408be41d7e5a

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  937b902b8ad05afb922313d2341143f4

                  SHA1

                  b48d5579e01000cdb3c3ef4e1ad1b97d2056a8b1

                  SHA256

                  f0f0e7ab301101e6473f1dbcadd2272468af036195685c0ae51c9d90c40f0849

                  SHA512

                  91f67248e47b2fced9ff802370ced4e0de675d06e7ef32acd40a479fecfe8b912dfb2abf76cb8b391f471d8dd134b5f041186541a8038ef84219c852f31f37ff

                • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                  Filesize

                  89KB

                  MD5

                  937b902b8ad05afb922313d2341143f4

                  SHA1

                  b48d5579e01000cdb3c3ef4e1ad1b97d2056a8b1

                  SHA256

                  f0f0e7ab301101e6473f1dbcadd2272468af036195685c0ae51c9d90c40f0849

                  SHA512

                  91f67248e47b2fced9ff802370ced4e0de675d06e7ef32acd40a479fecfe8b912dfb2abf76cb8b391f471d8dd134b5f041186541a8038ef84219c852f31f37ff

                • memory/448-179-0x0000000000000000-mapping.dmp
                • memory/1852-170-0x0000000000000000-mapping.dmp
                • memory/1896-138-0x0000000000000000-mapping.dmp
                • memory/1896-141-0x0000000000EB0000-0x0000000000EBA000-memory.dmp
                  Filesize

                  40KB

                • memory/1896-142-0x00007FFD9CFF0000-0x00007FFD9DAB1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1896-143-0x00007FFD9CFF0000-0x00007FFD9DAB1000-memory.dmp
                  Filesize

                  10.8MB

                • memory/1912-167-0x0000000000000000-mapping.dmp
                • memory/1924-175-0x0000000000000000-mapping.dmp
                • memory/2168-182-0x0000000000000000-mapping.dmp
                • memory/2652-166-0x0000000000400000-0x0000000000572000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2652-162-0x0000000000643000-0x0000000000671000-memory.dmp
                  Filesize

                  184KB

                • memory/2652-163-0x0000000000720000-0x000000000076B000-memory.dmp
                  Filesize

                  300KB

                • memory/2652-164-0x0000000000400000-0x0000000000572000-memory.dmp
                  Filesize

                  1.4MB

                • memory/2652-165-0x0000000000643000-0x0000000000671000-memory.dmp
                  Filesize

                  184KB

                • memory/2652-159-0x0000000000000000-mapping.dmp
                • memory/3108-173-0x0000000000000000-mapping.dmp
                • memory/3160-177-0x0000000000000000-mapping.dmp
                • memory/3544-180-0x0000000000000000-mapping.dmp
                • memory/3932-174-0x0000000000000000-mapping.dmp
                • memory/4088-154-0x0000000006270000-0x00000000062D6000-memory.dmp
                  Filesize

                  408KB

                • memory/4088-151-0x00000000056C0000-0x00000000056FC000-memory.dmp
                  Filesize

                  240KB

                • memory/4088-155-0x0000000007F10000-0x0000000007F86000-memory.dmp
                  Filesize

                  472KB

                • memory/4088-147-0x0000000000C80000-0x0000000000CB2000-memory.dmp
                  Filesize

                  200KB

                • memory/4088-157-0x00000000082B0000-0x0000000008472000-memory.dmp
                  Filesize

                  1.8MB

                • memory/4088-158-0x00000000089B0000-0x0000000008EDC000-memory.dmp
                  Filesize

                  5.2MB

                • memory/4088-153-0x00000000061D0000-0x0000000006262000-memory.dmp
                  Filesize

                  584KB

                • memory/4088-149-0x0000000005720000-0x000000000582A000-memory.dmp
                  Filesize

                  1.0MB

                • memory/4088-148-0x0000000005BB0000-0x00000000061C8000-memory.dmp
                  Filesize

                  6.1MB

                • memory/4088-150-0x0000000005650000-0x0000000005662000-memory.dmp
                  Filesize

                  72KB

                • memory/4088-152-0x0000000006780000-0x0000000006D24000-memory.dmp
                  Filesize

                  5.6MB

                • memory/4088-144-0x0000000000000000-mapping.dmp
                • memory/4088-156-0x0000000007F90000-0x0000000007FE0000-memory.dmp
                  Filesize

                  320KB

                • memory/4788-132-0x0000000000000000-mapping.dmp
                • memory/4836-135-0x0000000000000000-mapping.dmp
                • memory/4880-176-0x0000000000000000-mapping.dmp
                • memory/4952-178-0x0000000000000000-mapping.dmp