Analysis

  • max time kernel
    38s
  • max time network
    24s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2023 06:58

Errors

Reason
Machine shutdown

General

  • Target

    22e342f6b5d46bb8cc404019c0ed9e7e6f01f7ab5b1775e57724430daaef5027.exe

  • Size

    1.3MB

  • MD5

    2f132383618cbcd7da6f6e7ef71df6dc

  • SHA1

    6553f2a1c14da4a25f79f3c1a0a8f33e1974de6d

  • SHA256

    22e342f6b5d46bb8cc404019c0ed9e7e6f01f7ab5b1775e57724430daaef5027

  • SHA512

    4a1f1b4fe0aacbd7fd58b7b435dfabeddc55da994f39c26c3d56311ccceffd4fff3d523356b8e093637c9eed34bfd541a90a7559e2f26323dfc925a6145b4df8

  • SSDEEP

    24576:eyzjZQWC3NHdSlejmabSxPOKsbKz8WiwgSqIClTjgYG9h/BVi6vKOojTd3:tPZ2VdSleyabSZbsbKVVqI+kBpSOo

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

C2

http://77.91.68.52/mac/index.php

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Mystic stealer payload 4 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22e342f6b5d46bb8cc404019c0ed9e7e6f01f7ab5b1775e57724430daaef5027.exe
    "C:\Users\Admin\AppData\Local\Temp\22e342f6b5d46bb8cc404019c0ed9e7e6f01f7ab5b1775e57724430daaef5027.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9534543.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9534543.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4016
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2946076.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2946076.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3740
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6286342.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6286342.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1120
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1667099.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1667099.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:5084
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6991987.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6991987.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3564
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                • Modifies Windows Defender Real-time Protection settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3224
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3564 -s 584
                7⤵
                • Program crash
                PID:4992
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r3218806.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r3218806.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2476
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2140
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:2672
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 184
                      8⤵
                      • Program crash
                      PID:1520
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2476 -s 152
                    7⤵
                    • Program crash
                    PID:4612
              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s0643284.exe
                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s0643284.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:5032
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  6⤵
                    PID:2244
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    6⤵
                      PID:3132
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 580
                      6⤵
                      • Program crash
                      PID:4848
                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t3606270.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t3606270.exe
                  4⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1908
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k shutdown -s -t 0
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:568
                    • C:\Windows\SysWOW64\shutdown.exe
                      shutdown -s -t 0
                      6⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4128
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3564 -ip 3564
            1⤵
              PID:3424
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2476 -ip 2476
              1⤵
                PID:2136
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2672 -ip 2672
                1⤵
                  PID:2004
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 5032 -ip 5032
                  1⤵
                    PID:3252
                  • C:\Windows\system32\LogonUI.exe
                    "LogonUI.exe" /flags:0x4 /state0:0xa3992855 /state1:0x41c64e6d
                    1⤵
                    • Modifies data under HKEY_USERS
                    PID:2984

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9534543.exe

                    Filesize

                    1.2MB

                    MD5

                    4e968d93a4fc5ac4f5da84c042896c6f

                    SHA1

                    e589f48e48a424c11a8bbca59511220865d69aa6

                    SHA256

                    60b5644a2ae9b75aa4a735816f74b306f5be386d07ff5962143e1e45ece325be

                    SHA512

                    bed66b6e05295df189910198991f01e2f7c5a5c2ab714077e4ec098d4e3eef64e13c72ac1292e84c0277893c97875d3869d10066389bbe3a2d2fd55f545eb135

                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z9534543.exe

                    Filesize

                    1.2MB

                    MD5

                    4e968d93a4fc5ac4f5da84c042896c6f

                    SHA1

                    e589f48e48a424c11a8bbca59511220865d69aa6

                    SHA256

                    60b5644a2ae9b75aa4a735816f74b306f5be386d07ff5962143e1e45ece325be

                    SHA512

                    bed66b6e05295df189910198991f01e2f7c5a5c2ab714077e4ec098d4e3eef64e13c72ac1292e84c0277893c97875d3869d10066389bbe3a2d2fd55f545eb135

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2946076.exe

                    Filesize

                    1.0MB

                    MD5

                    71af928c2ac58d6fd4dc3c82afc4c9fc

                    SHA1

                    b204ba6f560a1ec956c4859fce7684a311429865

                    SHA256

                    ad7a48367bca0e78c1eeab12b1d760382c83993af6fb48807e4b4beb6a20a862

                    SHA512

                    0ddf2caf674ece76a2de8bc8f115cba74d9a709acbc499bb25caffb22058166d469a14118895ffaf3c15a24b9ac9e0656d35f1215b3ec3d6ab0589bc3c8fa413

                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z2946076.exe

                    Filesize

                    1.0MB

                    MD5

                    71af928c2ac58d6fd4dc3c82afc4c9fc

                    SHA1

                    b204ba6f560a1ec956c4859fce7684a311429865

                    SHA256

                    ad7a48367bca0e78c1eeab12b1d760382c83993af6fb48807e4b4beb6a20a862

                    SHA512

                    0ddf2caf674ece76a2de8bc8f115cba74d9a709acbc499bb25caffb22058166d469a14118895ffaf3c15a24b9ac9e0656d35f1215b3ec3d6ab0589bc3c8fa413

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t3606270.exe

                    Filesize

                    219KB

                    MD5

                    c256a814d3f9d02d73029580dfe882b3

                    SHA1

                    e11e9ea937183139753f3b0d5e71c8301d000896

                    SHA256

                    53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                    SHA512

                    1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t3606270.exe

                    Filesize

                    219KB

                    MD5

                    c256a814d3f9d02d73029580dfe882b3

                    SHA1

                    e11e9ea937183139753f3b0d5e71c8301d000896

                    SHA256

                    53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                    SHA512

                    1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6286342.exe

                    Filesize

                    884KB

                    MD5

                    c5f2a84da0737735b6d906781196e24b

                    SHA1

                    15f685e1748c9656699856edbea2e146d6342b45

                    SHA256

                    a9e0bb15718648d57daec317251531e655a7158c6b4aac25eb2364865c9d4c08

                    SHA512

                    0466e2f6d35fe761778515e563ef3d08b882e26afc0638e67ceaf3a2a892bf131cf4d2ed3c09e9b33561769575eb176dad3a5164a5aefafee9526344549bdaf5

                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z6286342.exe

                    Filesize

                    884KB

                    MD5

                    c5f2a84da0737735b6d906781196e24b

                    SHA1

                    15f685e1748c9656699856edbea2e146d6342b45

                    SHA256

                    a9e0bb15718648d57daec317251531e655a7158c6b4aac25eb2364865c9d4c08

                    SHA512

                    0466e2f6d35fe761778515e563ef3d08b882e26afc0638e67ceaf3a2a892bf131cf4d2ed3c09e9b33561769575eb176dad3a5164a5aefafee9526344549bdaf5

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s0643284.exe

                    Filesize

                    1.0MB

                    MD5

                    8fe30aee0752e583e11bab210fbde54c

                    SHA1

                    00c79309f44faf70c8fb03e9bd675c400b5e843d

                    SHA256

                    0452b3b2ada6e3457b344e101f2a57f86dc581d86b5634bb150b4340affd7d1a

                    SHA512

                    518064de82643a0a060f4d9685136eb77062e70ba36356290568a2766dcd6071c31d79c02e45db9d8b1d2dd16db40e20118afebdb88d3464e5ef34c7c55fcb97

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s0643284.exe

                    Filesize

                    1.0MB

                    MD5

                    8fe30aee0752e583e11bab210fbde54c

                    SHA1

                    00c79309f44faf70c8fb03e9bd675c400b5e843d

                    SHA256

                    0452b3b2ada6e3457b344e101f2a57f86dc581d86b5634bb150b4340affd7d1a

                    SHA512

                    518064de82643a0a060f4d9685136eb77062e70ba36356290568a2766dcd6071c31d79c02e45db9d8b1d2dd16db40e20118afebdb88d3464e5ef34c7c55fcb97

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1667099.exe

                    Filesize

                    493KB

                    MD5

                    4d2f99de53f444e6052b68b5f402e408

                    SHA1

                    90bda61d85cb9906890ddfb3d666f517327a1e23

                    SHA256

                    ac6921438705bcbf511e6d91b2add24890492071ccfd54e18724c22f954b623c

                    SHA512

                    ab4668833534627f81b8d731221106ee18c4f997769b677e11ee691dd1a982d16a4689210e1538389ab89560ab9e413ad1c7659ba5d715aa4c577c4ca470e001

                  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1667099.exe

                    Filesize

                    493KB

                    MD5

                    4d2f99de53f444e6052b68b5f402e408

                    SHA1

                    90bda61d85cb9906890ddfb3d666f517327a1e23

                    SHA256

                    ac6921438705bcbf511e6d91b2add24890492071ccfd54e18724c22f954b623c

                    SHA512

                    ab4668833534627f81b8d731221106ee18c4f997769b677e11ee691dd1a982d16a4689210e1538389ab89560ab9e413ad1c7659ba5d715aa4c577c4ca470e001

                  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6991987.exe

                    Filesize

                    860KB

                    MD5

                    a5134f4e75f0c5641c596d373c1cb7e3

                    SHA1

                    90dce215a045e49bdf1a5149f2e445ee62f70b65

                    SHA256

                    38ff14713ed93bcfabbe07d86b0ba87e9ec0fb315f55d3b5a49755c325b7f4d1

                    SHA512

                    877396ebfa024906a8e89eff8424536115f88e61bc19b12d8fedc7828bbd621058664a103c3e79ee24370583623e1cf3290707da7fee0eb12b11378f616fd1fc

                  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q6991987.exe

                    Filesize

                    860KB

                    MD5

                    a5134f4e75f0c5641c596d373c1cb7e3

                    SHA1

                    90dce215a045e49bdf1a5149f2e445ee62f70b65

                    SHA256

                    38ff14713ed93bcfabbe07d86b0ba87e9ec0fb315f55d3b5a49755c325b7f4d1

                    SHA512

                    877396ebfa024906a8e89eff8424536115f88e61bc19b12d8fedc7828bbd621058664a103c3e79ee24370583623e1cf3290707da7fee0eb12b11378f616fd1fc

                  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r3218806.exe

                    Filesize

                    1016KB

                    MD5

                    4c89b0a53225e2c8a79cc69d8c09b9a9

                    SHA1

                    1d027d255462617b2632afb97d5bee00c733bf08

                    SHA256

                    c41f93f8bcffa08b5db891fecef8defd9a8a082f09c24933ad746d1a88ac48bf

                    SHA512

                    b221c61d2aacf7461fa70326a1ea9d21d4d65ad0fd4d9bbe5024b2a21a7c89eebe9e9ee365355f9f89dad7d204f452813235098cc48bf96a177d5606c02e7879

                  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r3218806.exe

                    Filesize

                    1016KB

                    MD5

                    4c89b0a53225e2c8a79cc69d8c09b9a9

                    SHA1

                    1d027d255462617b2632afb97d5bee00c733bf08

                    SHA256

                    c41f93f8bcffa08b5db891fecef8defd9a8a082f09c24933ad746d1a88ac48bf

                    SHA512

                    b221c61d2aacf7461fa70326a1ea9d21d4d65ad0fd4d9bbe5024b2a21a7c89eebe9e9ee365355f9f89dad7d204f452813235098cc48bf96a177d5606c02e7879

                  • memory/2672-40-0x0000000000400000-0x0000000000428000-memory.dmp

                    Filesize

                    160KB

                  • memory/2672-41-0x0000000000400000-0x0000000000428000-memory.dmp

                    Filesize

                    160KB

                  • memory/2672-42-0x0000000000400000-0x0000000000428000-memory.dmp

                    Filesize

                    160KB

                  • memory/2672-44-0x0000000000400000-0x0000000000428000-memory.dmp

                    Filesize

                    160KB

                  • memory/3132-51-0x0000000005F20000-0x0000000006538000-memory.dmp

                    Filesize

                    6.1MB

                  • memory/3132-49-0x0000000001740000-0x0000000001746000-memory.dmp

                    Filesize

                    24KB

                  • memory/3132-50-0x0000000074000000-0x00000000747B0000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/3132-48-0x0000000000400000-0x0000000000430000-memory.dmp

                    Filesize

                    192KB

                  • memory/3132-55-0x0000000005A10000-0x0000000005B1A000-memory.dmp

                    Filesize

                    1.0MB

                  • memory/3132-56-0x00000000057F0000-0x0000000005800000-memory.dmp

                    Filesize

                    64KB

                  • memory/3132-57-0x0000000005900000-0x0000000005912000-memory.dmp

                    Filesize

                    72KB

                  • memory/3132-58-0x0000000005960000-0x000000000599C000-memory.dmp

                    Filesize

                    240KB

                  • memory/3132-59-0x00000000059B0000-0x00000000059FC000-memory.dmp

                    Filesize

                    304KB

                  • memory/3132-60-0x0000000074000000-0x00000000747B0000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/3224-35-0x0000000000400000-0x000000000040A000-memory.dmp

                    Filesize

                    40KB

                  • memory/3224-36-0x0000000074000000-0x00000000747B0000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/3224-61-0x0000000074000000-0x00000000747B0000-memory.dmp

                    Filesize

                    7.7MB