Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 14:29

General

  • Target

    35c135016a0f649443e821c488d88916ba73f8c81eba1b57cf92cbafb9cd49ef.exe

  • Size

    389KB

  • MD5

    0ac02c9b8e6f19479620f7e59186e60f

  • SHA1

    bbc977716a369583ff74aef66e2048e35f319855

  • SHA256

    35c135016a0f649443e821c488d88916ba73f8c81eba1b57cf92cbafb9cd49ef

  • SHA512

    f28176a1589d2ea1e835f169d1dff4de2dcf54d2974c32528d61e89ce5209839efb7208ea346cefff1c2197212692ddbbc8352c7bec0b8b4dae0d454d3a6bbed

  • SSDEEP

    6144:Kuy+bnr+0p0yN90QEedTBA8dQIkZMXbdJ+VAwNaGiIy4domfZ6YV:eMrQy90iYVMXbhcplTV

Malware Config

Extracted

Family

amadey

Version

3.86

C2

http://77.91.68.61

Attributes
  • install_dir

    925e7e99c5

  • install_file

    pdates.exe

  • strings_key

    ada76b8b0e1f6892ee93c20ab8946117

  • url_paths

    /rock/index.php

rc4.plain

Extracted

Family

redline

Botnet

krast

C2

77.91.68.68:19071

Attributes
  • auth_value

    9059ea331e4599de3746df73ccb24514

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35c135016a0f649443e821c488d88916ba73f8c81eba1b57cf92cbafb9cd49ef.exe
    "C:\Users\Admin\AppData\Local\Temp\35c135016a0f649443e821c488d88916ba73f8c81eba1b57cf92cbafb9cd49ef.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4488290.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4488290.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k7668654.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k7668654.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1168
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l2178207.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l2178207.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5104
        • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
          "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:3776
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:3640
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4328
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:2512
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "pdates.exe" /P "Admin:N"
                6⤵
                  PID:2824
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "pdates.exe" /P "Admin:R" /E
                  6⤵
                    PID:2836
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:2116
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\925e7e99c5" /P "Admin:N"
                      6⤵
                        PID:3996
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\925e7e99c5" /P "Admin:R" /E
                        6⤵
                          PID:3876
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n3064036.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n3064036.exe
                  2⤵
                  • Executes dropped EXE
                  PID:2132
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:2460
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:2712
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:384

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Impair Defenses

              2
              T1562

              Disable or Modify Tools

              2
              T1562.001

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n3064036.exe
                Filesize

                173KB

                MD5

                4096ab9f86269efb1a5daf2eb6166511

                SHA1

                78ec2ee18997fddf53b78416c1b79b4cc39a0384

                SHA256

                af4fee3a1d54d3458ac3c931bce39e419b40971512fb98fe434390b2749e4970

                SHA512

                608bd89a81d6b184e0d3497dd7088f949ae57cfcf425b968cf21183eb8e49b3adf2ea48c831afea44d4d4c933d145236548062caa5b9b8243d5c7392e69c0c77

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4488290.exe
                Filesize

                234KB

                MD5

                d7b6739f2703240b6d89519c0da6913f

                SHA1

                88c418680590fec81908c514bf6e56332fc381c9

                SHA256

                abbe33fb1814a2da048be512fbfbaecdeb4636e010bccb71ea47f7f0798250f2

                SHA512

                6957e772806360d58e861064c252253319463ffdb3d5fe9b6862be801ba88597597dd372bfce406111dacaf93fa2bc7923f4d19e067d0684579d5408ad5d9e4e

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k7668654.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l2178207.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • memory/1168-14-0x0000000000270000-0x000000000027A000-memory.dmp
                Filesize

                40KB

              • memory/1168-15-0x00007FFCBA783000-0x00007FFCBA785000-memory.dmp
                Filesize

                8KB

              • memory/2132-33-0x0000000000E00000-0x0000000000E30000-memory.dmp
                Filesize

                192KB

              • memory/2132-34-0x0000000002FE0000-0x0000000002FE6000-memory.dmp
                Filesize

                24KB

              • memory/2132-35-0x0000000005DF0000-0x0000000006408000-memory.dmp
                Filesize

                6.1MB

              • memory/2132-36-0x00000000058E0000-0x00000000059EA000-memory.dmp
                Filesize

                1.0MB

              • memory/2132-37-0x0000000005680000-0x0000000005692000-memory.dmp
                Filesize

                72KB

              • memory/2132-38-0x0000000005810000-0x000000000584C000-memory.dmp
                Filesize

                240KB

              • memory/2132-39-0x0000000005850000-0x000000000589C000-memory.dmp
                Filesize

                304KB