Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 10:39

General

  • Target

    74fe770b3414b7af5432877eaaf1d2520b875a38c461d63983c77f7c1b39d918.exe

  • Size

    390KB

  • MD5

    325cf030f204adc01a731f61f8e9b38c

  • SHA1

    7eab8b15f3f6476230c6cc4832f2b1b205844cdc

  • SHA256

    74fe770b3414b7af5432877eaaf1d2520b875a38c461d63983c77f7c1b39d918

  • SHA512

    9846de1792ea3737cfbc7fd81768e6d7a5bf33f22dbedac02085100f622612b7dfc0cb9fd01da11282971061f23f2fed5acb5ae0b6bedad778fe3861c1713f06

  • SSDEEP

    6144:KFy+bnr+Mp0yN90QEpkWGjZNJFp7w1giO7oSWrMguQmCdGgAW+lCQbX:3MrYy90iieiO7oSWFXGf1D

Malware Config

Extracted

Family

amadey

Version

3.86

C2

http://77.91.68.61

Attributes
  • install_dir

    925e7e99c5

  • install_file

    pdates.exe

  • strings_key

    ada76b8b0e1f6892ee93c20ab8946117

  • url_paths

    /rock/index.php

rc4.plain

Extracted

Family

redline

Botnet

lande

C2

77.91.124.84:19071

Attributes
  • auth_value

    9fa41701c47df37786234f3373f21208

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74fe770b3414b7af5432877eaaf1d2520b875a38c461d63983c77f7c1b39d918.exe
    "C:\Users\Admin\AppData\Local\Temp\74fe770b3414b7af5432877eaaf1d2520b875a38c461d63983c77f7c1b39d918.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3400
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7955441.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7955441.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:736
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3295737.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3295737.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1476
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8264955.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8264955.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:548
        • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
          "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3624
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:2132
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1692
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:4364
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "pdates.exe" /P "Admin:N"
                6⤵
                  PID:3580
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "pdates.exe" /P "Admin:R" /E
                  6⤵
                    PID:1136
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:1228
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\925e7e99c5" /P "Admin:N"
                      6⤵
                        PID:4492
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\925e7e99c5" /P "Admin:R" /E
                        6⤵
                          PID:1152
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n2538600.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n2538600.exe
                  2⤵
                  • Executes dropped EXE
                  PID:2188
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:4776
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:4684
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:3672

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Impair Defenses

              2
              T1562

              Disable or Modify Tools

              2
              T1562.001

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n2538600.exe
                Filesize

                173KB

                MD5

                51d0e12b21929b2d663cf79969d0b515

                SHA1

                5807bcbe376cb32b8dd44ccbb72cc9dd524435d1

                SHA256

                d6780529ad51f842016dee5620497820542c8050f58a79ecbf7f30fb62c19ec3

                SHA512

                7c1c3c997dbb5209cb372e5f2151ecc73351d01ccc250f45018ab1f49dd1c77d5437a1356d8a68a49a76d51202a47b0f4097a68874329a963cc03e1d11968150

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y7955441.exe
                Filesize

                234KB

                MD5

                3e992a4fc17fa0a91f3c63c4d2b327cd

                SHA1

                25859412d1d3be6cfda24e84d35bb48eb4dcb223

                SHA256

                db18451d23d4115bf9ac5c65e58fcec34a3b2b3431a03e621ca7dc8e76ea2c01

                SHA512

                00f032cd30e1b10d659759e2747a0ec761c8eb10f2728a8e96fc20f687b67bec9070544c8cc2a5e30118ed2e9c2365d75a823866b29257b2ea3d124b40f3f227

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3295737.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l8264955.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • memory/1476-14-0x0000000000DC0000-0x0000000000DCA000-memory.dmp
                Filesize

                40KB

              • memory/1476-15-0x00007FF8E3E73000-0x00007FF8E3E75000-memory.dmp
                Filesize

                8KB

              • memory/2188-33-0x00000000002F0000-0x0000000000320000-memory.dmp
                Filesize

                192KB

              • memory/2188-34-0x0000000002540000-0x0000000002546000-memory.dmp
                Filesize

                24KB

              • memory/2188-35-0x0000000005320000-0x0000000005938000-memory.dmp
                Filesize

                6.1MB

              • memory/2188-36-0x0000000004E10000-0x0000000004F1A000-memory.dmp
                Filesize

                1.0MB

              • memory/2188-37-0x0000000004B70000-0x0000000004B82000-memory.dmp
                Filesize

                72KB

              • memory/2188-38-0x0000000004D00000-0x0000000004D3C000-memory.dmp
                Filesize

                240KB

              • memory/2188-39-0x0000000004D40000-0x0000000004D8C000-memory.dmp
                Filesize

                304KB