Analysis

  • max time kernel
    140s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 18:21

General

  • Target

    b813f799e9c2f3b9ed25625bea968e14cbcad8bb1b3918ebcd79f631192ca017.exe

  • Size

    235KB

  • MD5

    2180205f8ead587dd56762145e7f784f

  • SHA1

    401ccddf09243f26c09e7c8b2d8bb49552835010

  • SHA256

    b813f799e9c2f3b9ed25625bea968e14cbcad8bb1b3918ebcd79f631192ca017

  • SHA512

    138b9393f587ff03c898e001f3d0c7d12a480dfeed417c6c7c22ff3dbd319a68e8ec977e0c0fcd951e3a18676f3ba0e127bc5adc3b69fe0f7bf43182a4fbb32a

  • SSDEEP

    6144:KOy+bnr+Vp0yN90QEchQmyJXNcrGFySYCcHnlRHw7:aMrBy90mC+rGYYcHnl90

Malware Config

Extracted

Family

amadey

Version

3.85

C2

http://77.91.68.3

Attributes
  • install_dir

    3ec1f323b5

  • install_file

    danke.exe

  • strings_key

    827021be90f1e85ab27949ea7e9347e8

  • url_paths

    /home/love/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b813f799e9c2f3b9ed25625bea968e14cbcad8bb1b3918ebcd79f631192ca017.exe
    "C:\Users\Admin\AppData\Local\Temp\b813f799e9c2f3b9ed25625bea968e14cbcad8bb1b3918ebcd79f631192ca017.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\k8077994.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\k8077994.exe
      2⤵
      • Modifies Windows Defender Real-time Protection settings
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3592
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l6282484.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l6282484.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4632
      • C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
        "C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe" /F
          4⤵
          • Creates scheduled task(s)
          PID:4848
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "danke.exe" /P "Admin:N"&&CACLS "danke.exe" /P "Admin:R" /E&&echo Y|CACLS "..\3ec1f323b5" /P "Admin:N"&&CACLS "..\3ec1f323b5" /P "Admin:R" /E&&Exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4008
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /S /D /c" echo Y"
            5⤵
              PID:3852
            • C:\Windows\SysWOW64\cacls.exe
              CACLS "danke.exe" /P "Admin:N"
              5⤵
                PID:1940
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "danke.exe" /P "Admin:R" /E
                5⤵
                  PID:4656
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                  5⤵
                    PID:2484
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "..\3ec1f323b5" /P "Admin:N"
                    5⤵
                      PID:4300
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\3ec1f323b5" /P "Admin:R" /E
                      5⤵
                        PID:2720
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4604,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4404 /prefetch:8
                1⤵
                  PID:4968
                • C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
                  C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1768
                • C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
                  C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
                  1⤵
                  • Executes dropped EXE
                  PID:440

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Scheduled Task/Job

                1
                T1053

                Persistence

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Scheduled Task/Job

                1
                T1053

                Privilege Escalation

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Scheduled Task/Job

                1
                T1053

                Defense Evasion

                Modify Registry

                3
                T1112

                Impair Defenses

                2
                T1562

                Disable or Modify Tools

                2
                T1562.001

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\k8077994.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l6282484.exe
                  Filesize

                  224KB

                  MD5

                  8c6b79ec436d7cf6950a804c1ec7d3e9

                  SHA1

                  4a589d5605d8ef785fdc78b0bf64e769e3a21ad6

                  SHA256

                  4e1377f9874f333dcb0b1b758e3131949e667fc39aadf3091e4e3b7cdbaeef1d

                  SHA512

                  06f2de433876963bb7bbddbe93cab0b7dd22164d1c10726294445944dcf5fa4a0fb450fc683c32565177a81a6103f6a5f11d291958bc7fcff7fdb9cf41a001ce

                • memory/3592-8-0x00007FFDA27C3000-0x00007FFDA27C5000-memory.dmp
                  Filesize

                  8KB

                • memory/3592-7-0x0000000000C70000-0x0000000000C7A000-memory.dmp
                  Filesize

                  40KB