Analysis

  • max time kernel
    124s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2023 07:38

General

  • Target

    6cf8736c3f8c94da8c01e07907bd1487deac29a31aee25f2af29e9a375c32623.exe

  • Size

    719KB

  • MD5

    c604f73708acacf57801def530500929

  • SHA1

    cb3c626d5448743a1a083bc831215916fe9693da

  • SHA256

    6cf8736c3f8c94da8c01e07907bd1487deac29a31aee25f2af29e9a375c32623

  • SHA512

    1264885a020133d6d451e8ecdfb7b70fa5a6c880e48f8563d11daa10266e02c1d0da1ba979ba738acca6fa0992632a0140d2a633e7e8a470d4afd1f241d5f72f

  • SSDEEP

    12288:1ztKe0jWeeIOZe5zWJSn/T4sY9gkKsAx/Bb8+acC:1keeekn/T4MHlhhC

Malware Config

Extracted

Family

redline

Botnet

furga

C2

83.97.73.128:19071

Attributes
  • auth_value

    1b7af6db7a79a3475798fcf494818be7

Extracted

Family

amadey

Version

3.84

C2

77.91.68.63/doma/net/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6cf8736c3f8c94da8c01e07907bd1487deac29a31aee25f2af29e9a375c32623.exe
    "C:\Users\Admin\AppData\Local\Temp\6cf8736c3f8c94da8c01e07907bd1487deac29a31aee25f2af29e9a375c32623.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0358633.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0358633.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:548
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3724885.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3724885.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1964
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l7877791.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l7877791.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2352
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4317621.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4317621.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4764
      • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
        "C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:468
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rugen.exe /TR "C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4768
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rugen.exe" /P "Admin:N"&&CACLS "rugen.exe" /P "Admin:R" /E&&echo Y|CACLS "..\200f691d32" /P "Admin:N"&&CACLS "..\200f691d32" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:2456
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "rugen.exe" /P "Admin:N"
              5⤵
                PID:4168
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rugen.exe" /P "Admin:R" /E
                5⤵
                  PID:2640
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "..\200f691d32" /P "Admin:N"
                  5⤵
                    PID:4596
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    5⤵
                      PID:4844
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\200f691d32" /P "Admin:R" /E
                      5⤵
                        PID:5088
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:1076
              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                1⤵
                • Executes dropped EXE
                PID:4980
              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                1⤵
                • Executes dropped EXE
                PID:1008

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4317621.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4317621.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0358633.exe
                Filesize

                332KB

                MD5

                80dd603eeed56937c0c4854e483f2c2b

                SHA1

                2b34fbf88237e2ef7af8fefea75358484b6f46ec

                SHA256

                05da12514a5eb5496d99c18763ca4afb03aa88a739b74594149f2691ee10aa08

                SHA512

                0c272134a56d05a0f4538578b0aa8a18be709e5a4d25266a19e5272bb95140da3b8c4e5a490c0b5d67360b089a15f07c0f2562f6415a8c16e5f9320a6b5a7e8e

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0358633.exe
                Filesize

                332KB

                MD5

                80dd603eeed56937c0c4854e483f2c2b

                SHA1

                2b34fbf88237e2ef7af8fefea75358484b6f46ec

                SHA256

                05da12514a5eb5496d99c18763ca4afb03aa88a739b74594149f2691ee10aa08

                SHA512

                0c272134a56d05a0f4538578b0aa8a18be709e5a4d25266a19e5272bb95140da3b8c4e5a490c0b5d67360b089a15f07c0f2562f6415a8c16e5f9320a6b5a7e8e

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3724885.exe
                Filesize

                228KB

                MD5

                06b1e5a38b6aa63829862612834e7249

                SHA1

                2025f9faae09cb15a3bd710596847c474eee3cba

                SHA256

                153988c3f451e19a81ccbb4fb8ff42c7615213f8176dc1b9eebf00546bc8ef3a

                SHA512

                ee762fe0f18a706adbf718fdc79d88f0a9088028a841c6bdd8f7f176decda1598b988174005499221a353ee302ef120a704ce840ff7aa42404eb6b81af4df7c7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3724885.exe
                Filesize

                228KB

                MD5

                06b1e5a38b6aa63829862612834e7249

                SHA1

                2025f9faae09cb15a3bd710596847c474eee3cba

                SHA256

                153988c3f451e19a81ccbb4fb8ff42c7615213f8176dc1b9eebf00546bc8ef3a

                SHA512

                ee762fe0f18a706adbf718fdc79d88f0a9088028a841c6bdd8f7f176decda1598b988174005499221a353ee302ef120a704ce840ff7aa42404eb6b81af4df7c7

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l7877791.exe
                Filesize

                389KB

                MD5

                8e2918c6868a4e89ecc20965bbd5b676

                SHA1

                6b8d30149ef356d9bccde83740fcee690de1cd98

                SHA256

                9e9ea33d65540daa1bb7aad0f358a1a6ca93382f4a64b6f78fa18d665595b0fa

                SHA512

                685c384f6c7e85e827986c004a843cf729988996b4f245f917ccd662b2f58a5bcfa128a5fae48818122a2abf992d9aea57a2b1845d13504ad6aa35766e2cf4c0

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l7877791.exe
                Filesize

                389KB

                MD5

                8e2918c6868a4e89ecc20965bbd5b676

                SHA1

                6b8d30149ef356d9bccde83740fcee690de1cd98

                SHA256

                9e9ea33d65540daa1bb7aad0f358a1a6ca93382f4a64b6f78fa18d665595b0fa

                SHA512

                685c384f6c7e85e827986c004a843cf729988996b4f245f917ccd662b2f58a5bcfa128a5fae48818122a2abf992d9aea57a2b1845d13504ad6aa35766e2cf4c0

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/1752-194-0x00000000006C0000-0x0000000000743000-memory.dmp
                Filesize

                524KB

              • memory/1752-133-0x00000000006C0000-0x0000000000743000-memory.dmp
                Filesize

                524KB

              • memory/1964-153-0x00000000001F0000-0x00000000001FA000-memory.dmp
                Filesize

                40KB

              • memory/2352-162-0x0000000000470000-0x00000000004A0000-memory.dmp
                Filesize

                192KB

              • memory/2352-179-0x0000000004A70000-0x0000000004A80000-memory.dmp
                Filesize

                64KB

              • memory/2352-178-0x000000000B880000-0x000000000BDAC000-memory.dmp
                Filesize

                5.2MB

              • memory/2352-177-0x000000000B6B0000-0x000000000B872000-memory.dmp
                Filesize

                1.8MB

              • memory/2352-176-0x000000000B4F0000-0x000000000B540000-memory.dmp
                Filesize

                320KB

              • memory/2352-175-0x000000000AEA0000-0x000000000B444000-memory.dmp
                Filesize

                5.6MB

              • memory/2352-174-0x000000000A430000-0x000000000A496000-memory.dmp
                Filesize

                408KB

              • memory/2352-173-0x000000000A390000-0x000000000A422000-memory.dmp
                Filesize

                584KB

              • memory/2352-172-0x000000000A210000-0x000000000A286000-memory.dmp
                Filesize

                472KB

              • memory/2352-171-0x0000000004A70000-0x0000000004A80000-memory.dmp
                Filesize

                64KB

              • memory/2352-170-0x000000000A030000-0x000000000A06C000-memory.dmp
                Filesize

                240KB

              • memory/2352-169-0x000000000A010000-0x000000000A022000-memory.dmp
                Filesize

                72KB

              • memory/2352-168-0x0000000009F00000-0x000000000A00A000-memory.dmp
                Filesize

                1.0MB

              • memory/2352-167-0x000000000A520000-0x000000000AB38000-memory.dmp
                Filesize

                6.1MB