Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 17:47

General

  • Target

    2b87c7a59a469adca1693ceecd7fb1ea4eb1bb095a55e316a96eafda54e2285a.exe

  • Size

    390KB

  • MD5

    5151da14da5318506c76f8f0bf8f2263

  • SHA1

    ee1e6b8c177e075ece88b6186b97a1f1d878eebb

  • SHA256

    2b87c7a59a469adca1693ceecd7fb1ea4eb1bb095a55e316a96eafda54e2285a

  • SHA512

    35347e37d11b914a0b69f6d8592d7a7782c86c196a4b16d8415eb2d5c135ecea9223d63212f15dad61e023cc706caf29b1839bd55281d033689eb93edce6d742

  • SSDEEP

    6144:KMy+bnr+ap0yN90QEkHAJLR3gWt7ooOsikfnmTT7SOV/MQtmauilIlYJRZBtg:sMruy90+HAJLR3gDvtkfSSOX96mPC

Malware Config

Extracted

Family

amadey

Version

3.86

C2

http://77.91.68.61

Attributes
  • install_dir

    925e7e99c5

  • install_file

    pdates.exe

  • strings_key

    ada76b8b0e1f6892ee93c20ab8946117

  • url_paths

    /rock/index.php

rc4.plain

Extracted

Family

redline

Botnet

lande

C2

77.91.124.84:19071

Attributes
  • auth_value

    9fa41701c47df37786234f3373f21208

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b87c7a59a469adca1693ceecd7fb1ea4eb1bb095a55e316a96eafda54e2285a.exe
    "C:\Users\Admin\AppData\Local\Temp\2b87c7a59a469adca1693ceecd7fb1ea4eb1bb095a55e316a96eafda54e2285a.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5493644.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5493644.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5881590.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5881590.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4560
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5688352.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5688352.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4580
        • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
          "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2540
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:1996
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:452
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:3956
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "pdates.exe" /P "Admin:N"
                6⤵
                  PID:3012
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "pdates.exe" /P "Admin:R" /E
                  6⤵
                    PID:2896
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:2492
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\925e7e99c5" /P "Admin:N"
                      6⤵
                        PID:2724
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\925e7e99c5" /P "Admin:R" /E
                        6⤵
                          PID:2936
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4402105.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4402105.exe
                  2⤵
                  • Executes dropped EXE
                  PID:3964
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4088,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=4208 /prefetch:8
                1⤵
                  PID:4520
                • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                  C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                  1⤵
                  • Executes dropped EXE
                  PID:3400
                • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                  C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2936

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n4402105.exe
                  Filesize

                  173KB

                  MD5

                  f0402327c23db8801b034150a7a0e61b

                  SHA1

                  71b24f9c058e901e34ae1920c48ce858fff856d5

                  SHA256

                  688f30ca56ad15409374776d4421ca9c6b58f2343ff6579d8fc9581fc5c293a2

                  SHA512

                  943bea0824ec84cdefa394e1c28d6935745e05660f7cfe33fce7ff568801aae7037a7e0ab927efe45473dd3e8ac9e0af368077428b8353b394b90629d5e4f142

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5493644.exe
                  Filesize

                  234KB

                  MD5

                  634be03f82745d81f91015114aad8aa6

                  SHA1

                  70dd666f28850c305d07bc91eda7c7c34576423b

                  SHA256

                  c1994ac5ca263f3c23aba2bca69bfe2be17eff395832a40e3e335f7554015fd8

                  SHA512

                  ec5425ff35147b3b74a602bf9a2e72dc2d8f0b3fdaf6b8e335fdeab2ba8ca6ffcd2070ce3812fd5479b262bc3f61cc48e8c023de629b8b263534b07e749b7209

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k5881590.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l5688352.exe
                  Filesize

                  223KB

                  MD5

                  aea234064483f651010cf9d981f59fea

                  SHA1

                  002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                  SHA256

                  58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                  SHA512

                  eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

                • memory/3964-36-0x0000000004D50000-0x0000000004E5A000-memory.dmp
                  Filesize

                  1.0MB

                • memory/3964-33-0x0000000000170000-0x00000000001A0000-memory.dmp
                  Filesize

                  192KB

                • memory/3964-34-0x0000000002550000-0x0000000002556000-memory.dmp
                  Filesize

                  24KB

                • memory/3964-35-0x0000000005260000-0x0000000005878000-memory.dmp
                  Filesize

                  6.1MB

                • memory/3964-37-0x0000000004C40000-0x0000000004C52000-memory.dmp
                  Filesize

                  72KB

                • memory/3964-38-0x0000000004CA0000-0x0000000004CDC000-memory.dmp
                  Filesize

                  240KB

                • memory/3964-39-0x0000000004CE0000-0x0000000004D2C000-memory.dmp
                  Filesize

                  304KB

                • memory/4560-15-0x0000000000460000-0x000000000046A000-memory.dmp
                  Filesize

                  40KB

                • memory/4560-14-0x00007FFC06123000-0x00007FFC06125000-memory.dmp
                  Filesize

                  8KB