Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2023 01:37

General

  • Target

    f029a186250840ab5492c2d8f9fee5197b9919f1111e8d11c4c6c6e8bf7f8206.exe

  • Size

    573KB

  • MD5

    b347a0f26d057878a1c24927ced02b30

  • SHA1

    293e5184eb24a7dc83468ad14a9449e9ca67122b

  • SHA256

    f029a186250840ab5492c2d8f9fee5197b9919f1111e8d11c4c6c6e8bf7f8206

  • SHA512

    03cfefb658c0f145a61c99bdeca2602df4527d2a47c885990e83d6848d099503ba7fd354edefe4e5399e09519bb4eebc7428a21d9f82e4eb342763ff7e1c0246

  • SSDEEP

    12288:dMrOy90cyrwseeuT1W1CvL/7qFwyFPH4/YRsI:vypxreuprLOFwK4/YRr

Malware Config

Extracted

Family

redline

Botnet

duza

C2

83.97.73.129:19071

Attributes
  • auth_value

    787a4e3bbc78fd525526de1098cb0621

Extracted

Family

amadey

Version

3.84

C2

77.91.68.63/doma/net/index.php

Extracted

Family

redline

Botnet

jason

C2

83.97.73.129:19071

Attributes
  • auth_value

    87d1dc01751f148e9bec02edc71c5d94

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f029a186250840ab5492c2d8f9fee5197b9919f1111e8d11c4c6c6e8bf7f8206.exe
    "C:\Users\Admin\AppData\Local\Temp\f029a186250840ab5492c2d8f9fee5197b9919f1111e8d11c4c6c6e8bf7f8206.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9332724.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9332724.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4354346.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4354346.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1500
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1860454.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1860454.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3692
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g3355815.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g3355815.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:5088
          • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
            "C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:220
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN rugen.exe /TR "C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:4000
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "rugen.exe" /P "Admin:N"&&CACLS "rugen.exe" /P "Admin:R" /E&&echo Y|CACLS "..\200f691d32" /P "Admin:N"&&CACLS "..\200f691d32" /P "Admin:R" /E&&Exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4692
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                7⤵
                  PID:1844
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "rugen.exe" /P "Admin:N"
                  7⤵
                    PID:968
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "rugen.exe" /P "Admin:R" /E
                    7⤵
                      PID:3112
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      7⤵
                        PID:2712
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\200f691d32" /P "Admin:N"
                        7⤵
                          PID:3164
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\200f691d32" /P "Admin:R" /E
                          7⤵
                            PID:3176
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                          6⤵
                          • Loads dropped DLL
                          PID:1360
                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5968077.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5968077.exe
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1476
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i3240029.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i3240029.exe
                  2⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Executes dropped EXE
                  • Windows security modification
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:316
              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                1⤵
                • Executes dropped EXE
                PID:3480
              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                1⤵
                • Executes dropped EXE
                PID:3536

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Modify Existing Service

              1
              T1031

              Registry Run Keys / Startup Folder

              1
              T1060

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Disabling Security Tools

              2
              T1089

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\200f691d32\rugen.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i3240029.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i3240029.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9332724.exe
                Filesize

                472KB

                MD5

                cc1b6bd07f2a24d156b4dc71a0a1466a

                SHA1

                2b16be6fb2ad785188adb379bd63e461a1209c8c

                SHA256

                c65d1f16ca2b2c9871749acbb830d1821eba9f116a84da7d183f1a5184af24e8

                SHA512

                daf6aa71563a89c4d2b6b2fe5aa78a3858d88fbf73d580b941d3753c588efbad90d1f7cabe77b6b15b52aa6f792046b79554e51d54cf767b59e9d31e207fa08f

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9332724.exe
                Filesize

                472KB

                MD5

                cc1b6bd07f2a24d156b4dc71a0a1466a

                SHA1

                2b16be6fb2ad785188adb379bd63e461a1209c8c

                SHA256

                c65d1f16ca2b2c9871749acbb830d1821eba9f116a84da7d183f1a5184af24e8

                SHA512

                daf6aa71563a89c4d2b6b2fe5aa78a3858d88fbf73d580b941d3753c588efbad90d1f7cabe77b6b15b52aa6f792046b79554e51d54cf767b59e9d31e207fa08f

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5968077.exe
                Filesize

                251KB

                MD5

                4cb1d57e864a97724fb3946a4d74549f

                SHA1

                8a5e3b9e71287beb95b87695dc7065ed1ae45028

                SHA256

                221c5b8ce63457362c0979fd58ae5ce3efef39856e4e94f9b6992d92ba8c2090

                SHA512

                06f693d4278afb8201a180b1f4b191ce4f6292440107d45d2d6237ab2f26eee5bea119f207d908446c29551d2f007d1a2491d7a7978fea475af094be3d65ab11

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h5968077.exe
                Filesize

                251KB

                MD5

                4cb1d57e864a97724fb3946a4d74549f

                SHA1

                8a5e3b9e71287beb95b87695dc7065ed1ae45028

                SHA256

                221c5b8ce63457362c0979fd58ae5ce3efef39856e4e94f9b6992d92ba8c2090

                SHA512

                06f693d4278afb8201a180b1f4b191ce4f6292440107d45d2d6237ab2f26eee5bea119f207d908446c29551d2f007d1a2491d7a7978fea475af094be3d65ab11

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4354346.exe
                Filesize

                277KB

                MD5

                ecc5dae968b00b94a100a0bc715eb059

                SHA1

                1f6b39e4801391dde91d87374f296f1fbb29cd02

                SHA256

                bb1e78b337192ad80d0653ab235d75a13f40171c3f32dac12d779dc1204eaeb0

                SHA512

                46e62f943145c5df04bbf8a42de83865a03e077c517d6a40fa9137dd7d4395cd56a8c44a6be6d4411f8127c8bf55ed114fe0e021d33a8ccc330912a70d2cc810

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4354346.exe
                Filesize

                277KB

                MD5

                ecc5dae968b00b94a100a0bc715eb059

                SHA1

                1f6b39e4801391dde91d87374f296f1fbb29cd02

                SHA256

                bb1e78b337192ad80d0653ab235d75a13f40171c3f32dac12d779dc1204eaeb0

                SHA512

                46e62f943145c5df04bbf8a42de83865a03e077c517d6a40fa9137dd7d4395cd56a8c44a6be6d4411f8127c8bf55ed114fe0e021d33a8ccc330912a70d2cc810

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1860454.exe
                Filesize

                173KB

                MD5

                2a0f27d55ffe041151797816a7272678

                SHA1

                0e0d32731c510f1c0bccb5904c721044796ba2d2

                SHA256

                c3ee392f433e9b8934103732a538f5d2a6422b1f6f13e4d74db78777116b4fa7

                SHA512

                e6528c6ade57df5113432781888a33b0ffbdda25e598ce56e6bdc88d6eb06926796c9375b1f59d614412dd93178bd15264a6c2f910a50bf6a7d5eb0e1390a5c5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\f1860454.exe
                Filesize

                173KB

                MD5

                2a0f27d55ffe041151797816a7272678

                SHA1

                0e0d32731c510f1c0bccb5904c721044796ba2d2

                SHA256

                c3ee392f433e9b8934103732a538f5d2a6422b1f6f13e4d74db78777116b4fa7

                SHA512

                e6528c6ade57df5113432781888a33b0ffbdda25e598ce56e6bdc88d6eb06926796c9375b1f59d614412dd93178bd15264a6c2f910a50bf6a7d5eb0e1390a5c5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g3355815.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g3355815.exe
                Filesize

                205KB

                MD5

                835f1373b125353f2b0615a2f105d3dd

                SHA1

                1aae6edfedcfe6d6828b98b114c581d9f15db807

                SHA256

                00f972eb3d4d2fac05c10c0e6e212cf096b4142b5b5075b29c6c100d51432cd4

                SHA512

                8826d5ff3ab691094eabf4cec3444752ed46714705dae25bc48b5c9ee36c7c9b9cf8606460e71df519dd26a91798ab8be3415e7465df82d362d602e96ebb25e5

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                83fc14fb36516facb19e0e96286f7f48

                SHA1

                40082ca06de4c377585cd164fb521bacadb673da

                SHA256

                08dabdd0b0fb13d5d748daf1173f392aa27eb9943eef78bd29e6a8fa61007a6e

                SHA512

                ba60d28195b8ce60fd6f4cd57919a190c910af3e71e2858ed266a958314798ed51323d3c870c572d2fb873aae34387afa0dd8c7624e5f5cf51e586aafb76efcf

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                162B

                MD5

                1b7c22a214949975556626d7217e9a39

                SHA1

                d01c97e2944166ed23e47e4a62ff471ab8fa031f

                SHA256

                340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

                SHA512

                ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

              • memory/316-195-0x0000000000800000-0x000000000080A000-memory.dmp
                Filesize

                40KB

              • memory/1476-185-0x0000000000520000-0x0000000000550000-memory.dmp
                Filesize

                192KB

              • memory/1476-189-0x0000000004B70000-0x0000000004B80000-memory.dmp
                Filesize

                64KB

              • memory/3692-157-0x000000000A500000-0x000000000A512000-memory.dmp
                Filesize

                72KB

              • memory/3692-167-0x000000000B7A0000-0x000000000B7F0000-memory.dmp
                Filesize

                320KB

              • memory/3692-166-0x00000000050C0000-0x00000000050D0000-memory.dmp
                Filesize

                64KB

              • memory/3692-165-0x000000000C6F0000-0x000000000CC1C000-memory.dmp
                Filesize

                5.2MB

              • memory/3692-164-0x000000000BFF0000-0x000000000C1B2000-memory.dmp
                Filesize

                1.8MB

              • memory/3692-163-0x000000000BA40000-0x000000000BFE4000-memory.dmp
                Filesize

                5.6MB

              • memory/3692-162-0x000000000A8F0000-0x000000000A956000-memory.dmp
                Filesize

                408KB

              • memory/3692-161-0x000000000A990000-0x000000000AA22000-memory.dmp
                Filesize

                584KB

              • memory/3692-160-0x000000000A870000-0x000000000A8E6000-memory.dmp
                Filesize

                472KB

              • memory/3692-159-0x00000000050C0000-0x00000000050D0000-memory.dmp
                Filesize

                64KB

              • memory/3692-158-0x000000000A560000-0x000000000A59C000-memory.dmp
                Filesize

                240KB

              • memory/3692-156-0x000000000A5C0000-0x000000000A6CA000-memory.dmp
                Filesize

                1.0MB

              • memory/3692-155-0x000000000AA70000-0x000000000B088000-memory.dmp
                Filesize

                6.1MB

              • memory/3692-154-0x0000000000640000-0x0000000000670000-memory.dmp
                Filesize

                192KB