Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2023 14:44

General

  • Target

    a79d5c34fa4efe2f8a7ffb22274eaf3f06d437f83353ac56a4208ef03d6389b5.exe

  • Size

    713KB

  • MD5

    12a5e2d51c1313b1314c955345d6bf2d

  • SHA1

    a9b77b9ea696b2d3e36a33440b09c474ea03a03d

  • SHA256

    a79d5c34fa4efe2f8a7ffb22274eaf3f06d437f83353ac56a4208ef03d6389b5

  • SHA512

    16615889722ec1ead750a5a8f63e49dc330ca1d3ee6cba4d47e1a9c33e543ae0c9b61298b7da3432847a523b5ba57a8ba6ececb63db365e3c2af70fef3391954

  • SSDEEP

    12288:ouztKeZjWeeIOZ09qWJSn/ArryLH5D7SzFp9Amy0FjEyNBhmKlm+TVff6:oukdeeXn/A2U9vF/XU+RX6

Malware Config

Extracted

Family

redline

Botnet

furga

C2

83.97.73.128:19071

Attributes
  • auth_value

    1b7af6db7a79a3475798fcf494818be7

Extracted

Family

amadey

Version

3.84

C2

77.91.68.63/doma/net/index.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a79d5c34fa4efe2f8a7ffb22274eaf3f06d437f83353ac56a4208ef03d6389b5.exe
    "C:\Users\Admin\AppData\Local\Temp\a79d5c34fa4efe2f8a7ffb22274eaf3f06d437f83353ac56a4208ef03d6389b5.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1185042.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1185042.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4828
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1522092.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1522092.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1136
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l0464233.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l0464233.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:532
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n9104061.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n9104061.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
        "C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rugen.exe /TR "C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:3124
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rugen.exe" /P "Admin:N"&&CACLS "rugen.exe" /P "Admin:R" /E&&echo Y|CACLS "..\200f691d32" /P "Admin:N"&&CACLS "..\200f691d32" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1368
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:5072
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "rugen.exe" /P "Admin:N"
              5⤵
                PID:3856
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "rugen.exe" /P "Admin:R" /E
                5⤵
                  PID:5084
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:264
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\200f691d32" /P "Admin:N"
                    5⤵
                      PID:216
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\200f691d32" /P "Admin:R" /E
                      5⤵
                        PID:2984
                    • C:\Windows\SysWOW64\rundll32.exe
                      "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                      4⤵
                      • Loads dropped DLL
                      PID:4044
              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                1⤵
                • Executes dropped EXE
                PID:620
              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                1⤵
                • Executes dropped EXE
                PID:3936

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                Filesize

                226B

                MD5

                916851e072fbabc4796d8916c5131092

                SHA1

                d48a602229a690c512d5fdaf4c8d77547a88e7a2

                SHA256

                7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

                SHA512

                07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n9104061.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n9104061.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1185042.exe
                Filesize

                325KB

                MD5

                a0d8af44e600e9b5b25306bbcc03f91e

                SHA1

                3efcc307238da458a137ac3dc7d869e76261be82

                SHA256

                e449b6c103fc201227f8d177dcd210a40ca28ba1c7784f4db9240502e720ad83

                SHA512

                9068a5c9f67b81990beb6612f74edd540c1e4e1a6ad2325326e3bf6b28d274903175ec5ab64214ec79946e1e1ccbf64f9cbc2245ad5983750098697212b82228

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y1185042.exe
                Filesize

                325KB

                MD5

                a0d8af44e600e9b5b25306bbcc03f91e

                SHA1

                3efcc307238da458a137ac3dc7d869e76261be82

                SHA256

                e449b6c103fc201227f8d177dcd210a40ca28ba1c7784f4db9240502e720ad83

                SHA512

                9068a5c9f67b81990beb6612f74edd540c1e4e1a6ad2325326e3bf6b28d274903175ec5ab64214ec79946e1e1ccbf64f9cbc2245ad5983750098697212b82228

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1522092.exe
                Filesize

                227KB

                MD5

                df961d248cc050e352a42dcbbc74999b

                SHA1

                99125393ce278fcf20d28074982645117deb4afd

                SHA256

                d32e55f675c9b83723d1279342eef0438385c0cd0fc889029fd1cdea5b157987

                SHA512

                f23aea00ea4d662fe48a315179a8cf3e9f685253429c24476d1e271d79ef4fbe44ce601eb926f55bfc71bc1b7de3689c4e6ae5c061c4d68dbdae696b7fdd2fef

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k1522092.exe
                Filesize

                227KB

                MD5

                df961d248cc050e352a42dcbbc74999b

                SHA1

                99125393ce278fcf20d28074982645117deb4afd

                SHA256

                d32e55f675c9b83723d1279342eef0438385c0cd0fc889029fd1cdea5b157987

                SHA512

                f23aea00ea4d662fe48a315179a8cf3e9f685253429c24476d1e271d79ef4fbe44ce601eb926f55bfc71bc1b7de3689c4e6ae5c061c4d68dbdae696b7fdd2fef

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l0464233.exe
                Filesize

                388KB

                MD5

                926e023437059a4da5bea45ed84f8620

                SHA1

                d2df82d73b02256357073dca7ed601d4e001a9d6

                SHA256

                ce50a54e7c7662170b3c5365fd43fc8b99e479c4ad9894b3ad188d1497857570

                SHA512

                6340c6f88ba2051eb371ee4b5478448094130a3d4ca544e718064e29da6bb2179f31fd3b88dd4edf8f2c8d3503624698b4e946d6e7103f0d63b28015fa0ff46e

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l0464233.exe
                Filesize

                388KB

                MD5

                926e023437059a4da5bea45ed84f8620

                SHA1

                d2df82d73b02256357073dca7ed601d4e001a9d6

                SHA256

                ce50a54e7c7662170b3c5365fd43fc8b99e479c4ad9894b3ad188d1497857570

                SHA512

                6340c6f88ba2051eb371ee4b5478448094130a3d4ca544e718064e29da6bb2179f31fd3b88dd4edf8f2c8d3503624698b4e946d6e7103f0d63b28015fa0ff46e

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/532-162-0x0000000000540000-0x0000000000570000-memory.dmp
                Filesize

                192KB

              • memory/532-171-0x0000000004B60000-0x0000000004B70000-memory.dmp
                Filesize

                64KB

              • memory/532-177-0x000000000B810000-0x000000000B9D2000-memory.dmp
                Filesize

                1.8MB

              • memory/532-178-0x000000000B9E0000-0x000000000BF0C000-memory.dmp
                Filesize

                5.2MB

              • memory/532-179-0x0000000004B60000-0x0000000004B70000-memory.dmp
                Filesize

                64KB

              • memory/532-175-0x000000000B1E0000-0x000000000B246000-memory.dmp
                Filesize

                408KB

              • memory/532-174-0x000000000AC30000-0x000000000B1D4000-memory.dmp
                Filesize

                5.6MB

              • memory/532-173-0x000000000A3D0000-0x000000000A462000-memory.dmp
                Filesize

                584KB

              • memory/532-172-0x000000000A350000-0x000000000A3C6000-memory.dmp
                Filesize

                472KB

              • memory/532-176-0x000000000B740000-0x000000000B790000-memory.dmp
                Filesize

                320KB

              • memory/532-167-0x000000000A610000-0x000000000AC28000-memory.dmp
                Filesize

                6.1MB

              • memory/532-170-0x000000000A170000-0x000000000A1AC000-memory.dmp
                Filesize

                240KB

              • memory/532-169-0x000000000A150000-0x000000000A162000-memory.dmp
                Filesize

                72KB

              • memory/532-168-0x000000000A010000-0x000000000A11A000-memory.dmp
                Filesize

                1.0MB

              • memory/1136-153-0x00000000001F0000-0x00000000001FA000-memory.dmp
                Filesize

                40KB

              • memory/1660-194-0x0000000000590000-0x0000000000611000-memory.dmp
                Filesize

                516KB

              • memory/1660-133-0x0000000000590000-0x0000000000611000-memory.dmp
                Filesize

                516KB