Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 18:26

General

  • Target

    806347c33e4007046137819a7a108692563d6b877051ff1016faf9a47ec660f1.exe

  • Size

    390KB

  • MD5

    1d9f3ea52a8b89b8ccfb9d703c7d33c5

  • SHA1

    264636a7d26ccf2c82fd20d0f5917353815c85e1

  • SHA256

    806347c33e4007046137819a7a108692563d6b877051ff1016faf9a47ec660f1

  • SHA512

    18d7abf42981ab696358da845979498007e4afe62c9649f761799512fee89fdd5bb990f893b10df4599a1bd0ef357c1f5fde634205eced29e3548f1ae2bb301b

  • SSDEEP

    12288:kMrty900kaBTs4vnRH/sQpYD7cHnl9K+Nlj:Jydka535H/srDIHG+/

Malware Config

Extracted

Family

amadey

Version

3.85

C2

http://77.91.68.3

Attributes
  • install_dir

    3ec1f323b5

  • install_file

    danke.exe

  • strings_key

    827021be90f1e85ab27949ea7e9347e8

  • url_paths

    /home/love/index.php

rc4.plain

Extracted

Family

redline

Botnet

nasa

C2

77.91.68.68:19071

Attributes
  • auth_value

    6da71218d8a9738ea3a9a78b5677589b

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\806347c33e4007046137819a7a108692563d6b877051ff1016faf9a47ec660f1.exe
    "C:\Users\Admin\AppData\Local\Temp\806347c33e4007046137819a7a108692563d6b877051ff1016faf9a47ec660f1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0144022.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0144022.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3010562.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3010562.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4668
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5089359.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5089359.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:388
        • C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
          "C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4492
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:2256
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "danke.exe" /P "Admin:N"&&CACLS "danke.exe" /P "Admin:R" /E&&echo Y|CACLS "..\3ec1f323b5" /P "Admin:N"&&CACLS "..\3ec1f323b5" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4516
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:4112
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "danke.exe" /P "Admin:N"
                6⤵
                  PID:3308
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "danke.exe" /P "Admin:R" /E
                  6⤵
                    PID:2408
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:3572
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\3ec1f323b5" /P "Admin:N"
                      6⤵
                        PID:4428
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\3ec1f323b5" /P "Admin:R" /E
                        6⤵
                          PID:4244
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n7691069.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n7691069.exe
                  2⤵
                  • Executes dropped EXE
                  PID:3536
              • C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
                C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
                1⤵
                • Executes dropped EXE
                PID:4248
              • C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
                C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
                1⤵
                • Executes dropped EXE
                PID:1748

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Impair Defenses

              2
              T1562

              Disable or Modify Tools

              2
              T1562.001

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n7691069.exe
                Filesize

                172KB

                MD5

                02e90e00b04c743b958e29edc821ad47

                SHA1

                98369ee594281a2c3aff3f55354d55e62492a42a

                SHA256

                b0379bb047a7a79457ea3535b8924e426c22ff1b832905dae93b6f1c9c69a4e9

                SHA512

                e780830987e4abce20bbb238f1097c9dbcff43b334957b88569c58435e989af6100c14d4bf0844fb80b48e371bf5d016f38b9f15fcb3a4b9450928fec8c4904c

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y0144022.exe
                Filesize

                235KB

                MD5

                46cb90817dd91ee173223981c87c835f

                SHA1

                f03cca03f3c7f153de6a83bf93d7f2efc852b609

                SHA256

                726ccdeec02f4c1a4e3e172531bfb7ad7735ca6cb5db15bb03c89053f0897d3b

                SHA512

                61f52e66398084244466be4e4bc5d100cbef21a1a0f834ef7be5d87a1d14a359b37000817fb33fc39860bccf216efbdbc5ac0790a7a83e4b9cd88c602ece4db6

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3010562.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5089359.exe
                Filesize

                224KB

                MD5

                8c6b79ec436d7cf6950a804c1ec7d3e9

                SHA1

                4a589d5605d8ef785fdc78b0bf64e769e3a21ad6

                SHA256

                4e1377f9874f333dcb0b1b758e3131949e667fc39aadf3091e4e3b7cdbaeef1d

                SHA512

                06f2de433876963bb7bbddbe93cab0b7dd22164d1c10726294445944dcf5fa4a0fb450fc683c32565177a81a6103f6a5f11d291958bc7fcff7fdb9cf41a001ce

              • memory/3536-36-0x0000000005180000-0x0000000005798000-memory.dmp
                Filesize

                6.1MB

              • memory/3536-34-0x0000000000180000-0x00000000001B0000-memory.dmp
                Filesize

                192KB

              • memory/3536-35-0x00000000023C0000-0x00000000023C6000-memory.dmp
                Filesize

                24KB

              • memory/3536-38-0x0000000004B00000-0x0000000004B12000-memory.dmp
                Filesize

                72KB

              • memory/3536-37-0x0000000004C70000-0x0000000004D7A000-memory.dmp
                Filesize

                1.0MB

              • memory/3536-39-0x0000000004BA0000-0x0000000004BDC000-memory.dmp
                Filesize

                240KB

              • memory/3536-40-0x0000000004BE0000-0x0000000004C2C000-memory.dmp
                Filesize

                304KB

              • memory/4668-17-0x00007FFCC5EC0000-0x00007FFCC6189000-memory.dmp
                Filesize

                2.8MB

              • memory/4668-15-0x00007FFCC5EC0000-0x00007FFCC6189000-memory.dmp
                Filesize

                2.8MB

              • memory/4668-14-0x00000000005E0000-0x00000000005EA000-memory.dmp
                Filesize

                40KB