Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2023 13:14

General

  • Target

    256b88620b6108df048292c7aa574e7668536b2d47bd20adfa490a7ce315f05e.exe

  • Size

    712KB

  • MD5

    65715f4fbd3e7276eb97b9b19d782417

  • SHA1

    4d92f73f0e24d43787ef6db915e0d1f5fe502975

  • SHA256

    256b88620b6108df048292c7aa574e7668536b2d47bd20adfa490a7ce315f05e

  • SHA512

    bf1e01f5e73598109d20b4960d5138281697cd9fe72f2d559acf6e561a0d09b8c18bfeca221f98f475d9ca8155a2f9593d2558cb8f9e41e46dd287bf8d294043

  • SSDEEP

    12288:gztKekjWeeIOZaqKWJSn/fL3hye8Nq6JTsHlgbLeXpA+h3h:gkueeKn/fLuN3TsHlg0bf

Malware Config

Extracted

Family

redline

Botnet

furga

C2

83.97.73.128:19071

Attributes
  • auth_value

    1b7af6db7a79a3475798fcf494818be7

Extracted

Family

amadey

Version

3.84

C2

77.91.68.63/doma/net/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\256b88620b6108df048292c7aa574e7668536b2d47bd20adfa490a7ce315f05e.exe
    "C:\Users\Admin\AppData\Local\Temp\256b88620b6108df048292c7aa574e7668536b2d47bd20adfa490a7ce315f05e.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4616
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3699642.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3699642.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4232
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1515954.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1515954.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4076
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8361066.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8361066.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4316
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n2926539.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n2926539.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1084
      • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
        "C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5036
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rugen.exe /TR "C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:456
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rugen.exe" /P "Admin:N"&&CACLS "rugen.exe" /P "Admin:R" /E&&echo Y|CACLS "..\200f691d32" /P "Admin:N"&&CACLS "..\200f691d32" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3700
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:3896
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "rugen.exe" /P "Admin:N"
              5⤵
                PID:1200
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rugen.exe" /P "Admin:R" /E
                5⤵
                  PID:1720
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:4528
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\200f691d32" /P "Admin:N"
                    5⤵
                      PID:4880
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\200f691d32" /P "Admin:R" /E
                      5⤵
                        PID:2172
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:1072
              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                1⤵
                • Executes dropped EXE
                PID:2084
              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                1⤵
                • Executes dropped EXE
                PID:3096
              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                1⤵
                • Executes dropped EXE
                PID:2544

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n2926539.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n2926539.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3699642.exe
                Filesize

                325KB

                MD5

                649fbaddc6ec67d4f97f6724637fe99e

                SHA1

                00bc8e2b02d24fe39cd68c6f7e1ad1f1b438b30a

                SHA256

                7992774ed0372bd3123aa648ba28feb9be4dfc8160836f6463c496d0cdc531e9

                SHA512

                4f9fcfa80d7ab459b8679b77482214670a521b9aaf0aed369760f6c99256f15969d6dd5efa4d1ee8bd082a6e1d6ee3b310135ba69f58f680b71ea91405d2b065

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3699642.exe
                Filesize

                325KB

                MD5

                649fbaddc6ec67d4f97f6724637fe99e

                SHA1

                00bc8e2b02d24fe39cd68c6f7e1ad1f1b438b30a

                SHA256

                7992774ed0372bd3123aa648ba28feb9be4dfc8160836f6463c496d0cdc531e9

                SHA512

                4f9fcfa80d7ab459b8679b77482214670a521b9aaf0aed369760f6c99256f15969d6dd5efa4d1ee8bd082a6e1d6ee3b310135ba69f58f680b71ea91405d2b065

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1515954.exe
                Filesize

                227KB

                MD5

                762c688f7e029c7d89dd023d02304542

                SHA1

                5df5b1b4eb55f305195c106e5c62827d86ab5e87

                SHA256

                2456c27b28cdcada2d53dd7959c091f00691f3145046e65c17e66da8133e1f35

                SHA512

                5dff0de4169fb7b93c8894b563106f1275eba97e29b0e21ca9016b93939bb4b073533552d5bbc79958c247a3b84d799050d3810d6855171c79fb97e0ca47d762

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1515954.exe
                Filesize

                227KB

                MD5

                762c688f7e029c7d89dd023d02304542

                SHA1

                5df5b1b4eb55f305195c106e5c62827d86ab5e87

                SHA256

                2456c27b28cdcada2d53dd7959c091f00691f3145046e65c17e66da8133e1f35

                SHA512

                5dff0de4169fb7b93c8894b563106f1275eba97e29b0e21ca9016b93939bb4b073533552d5bbc79958c247a3b84d799050d3810d6855171c79fb97e0ca47d762

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8361066.exe
                Filesize

                389KB

                MD5

                a1a25731f373d1de18b271bec4f6f0fc

                SHA1

                49ee4f16fd3435b0f6e0663633ff9db9e97456d4

                SHA256

                7d02b221ec94c8a522c11cc80c311b4c1ae088a223226d88bb2fffc303134c73

                SHA512

                99a539c8c9afcf536807a356d00b88d3d9d9778b09d993c1083741d262bc3f78b46ad2b4f3e328d8b71ab56237b4fcad6d2c10e298f171723dfcbbf9fc7e3d1b

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8361066.exe
                Filesize

                389KB

                MD5

                a1a25731f373d1de18b271bec4f6f0fc

                SHA1

                49ee4f16fd3435b0f6e0663633ff9db9e97456d4

                SHA256

                7d02b221ec94c8a522c11cc80c311b4c1ae088a223226d88bb2fffc303134c73

                SHA512

                99a539c8c9afcf536807a356d00b88d3d9d9778b09d993c1083741d262bc3f78b46ad2b4f3e328d8b71ab56237b4fcad6d2c10e298f171723dfcbbf9fc7e3d1b

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/4076-153-0x0000000000440000-0x000000000044A000-memory.dmp
                Filesize

                40KB

              • memory/4316-167-0x0000000009FA0000-0x000000000A5B8000-memory.dmp
                Filesize

                6.1MB

              • memory/4316-170-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
                Filesize

                64KB

              • memory/4316-179-0x000000000B9E0000-0x000000000BF0C000-memory.dmp
                Filesize

                5.2MB

              • memory/4316-175-0x000000000AFE0000-0x000000000B584000-memory.dmp
                Filesize

                5.6MB

              • memory/4316-174-0x000000000AB90000-0x000000000ABF6000-memory.dmp
                Filesize

                408KB

              • memory/4316-178-0x000000000B810000-0x000000000B9D2000-memory.dmp
                Filesize

                1.8MB

              • memory/4316-172-0x000000000AA70000-0x000000000AAE6000-memory.dmp
                Filesize

                472KB

              • memory/4316-176-0x000000000B630000-0x000000000B680000-memory.dmp
                Filesize

                320KB

              • memory/4316-162-0x0000000000640000-0x0000000000670000-memory.dmp
                Filesize

                192KB

              • memory/4316-171-0x000000000A790000-0x000000000A7CC000-memory.dmp
                Filesize

                240KB

              • memory/4316-173-0x000000000AAF0000-0x000000000AB82000-memory.dmp
                Filesize

                584KB

              • memory/4316-169-0x000000000A770000-0x000000000A782000-memory.dmp
                Filesize

                72KB

              • memory/4316-168-0x000000000A630000-0x000000000A73A000-memory.dmp
                Filesize

                1.0MB

              • memory/4316-177-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
                Filesize

                64KB

              • memory/4616-194-0x0000000000720000-0x00000000007A1000-memory.dmp
                Filesize

                516KB

              • memory/4616-133-0x0000000000720000-0x00000000007A1000-memory.dmp
                Filesize

                516KB