Analysis

  • max time kernel
    161s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 15:13

General

  • Target

    1b26ae68f4d9a6a0bfd1a8c92489c6dcdb1a4e6ca483442c2b307329cdfb9345.exe

  • Size

    390KB

  • MD5

    bb0753dc0f21ba5b88f9efdfd5760f86

  • SHA1

    ed86f97a30aa9d415af373a150da9ed444cc93aa

  • SHA256

    1b26ae68f4d9a6a0bfd1a8c92489c6dcdb1a4e6ca483442c2b307329cdfb9345

  • SHA512

    eb37c103e0d993f7021887a7447f4d158a90f1316d24d82041f4576996ea819ecbe7f03c382407e3a64e1bb0ad9c33c77f18f4fefe76dc8c74298a76a965b7b0

  • SSDEEP

    12288:/Mrvy905HLz6SlnopjauhTjgBYCDSViHApFnQA:UycrPlnop2upczGViHAp1z

Malware Config

Extracted

Family

amadey

Version

3.86

C2

http://77.91.68.61

Attributes
  • install_dir

    925e7e99c5

  • install_file

    pdates.exe

  • strings_key

    ada76b8b0e1f6892ee93c20ab8946117

  • url_paths

    /rock/index.php

rc4.plain

Extracted

Family

redline

Botnet

lande

C2

77.91.124.84:19071

Attributes
  • auth_value

    9fa41701c47df37786234f3373f21208

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b26ae68f4d9a6a0bfd1a8c92489c6dcdb1a4e6ca483442c2b307329cdfb9345.exe
    "C:\Users\Admin\AppData\Local\Temp\1b26ae68f4d9a6a0bfd1a8c92489c6dcdb1a4e6ca483442c2b307329cdfb9345.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8270681.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8270681.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3600
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7379939.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7379939.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4908
        • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
          "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:4804
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:2516
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1556
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:2440
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "pdates.exe" /P "Admin:N"
                6⤵
                  PID:4184
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "pdates.exe" /P "Admin:R" /E
                  6⤵
                    PID:4512
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:1752
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\925e7e99c5" /P "Admin:N"
                      6⤵
                        PID:4880
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\925e7e99c5" /P "Admin:R" /E
                        6⤵
                          PID:4884
                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h2404745.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h2404745.exe
                    3⤵
                    • Modifies Windows Defender Real-time Protection settings
                    • Executes dropped EXE
                    • Windows security modification
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3748
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j4694930.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j4694930.exe
                  2⤵
                  • Executes dropped EXE
                  PID:4060
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:3924
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4440 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
                1⤵
                  PID:4320
                • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                  C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1216
                • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                  C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                  1⤵
                  • Executes dropped EXE
                  PID:5072

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Execution

                Scheduled Task/Job

                1
                T1053

                Persistence

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Scheduled Task/Job

                1
                T1053

                Privilege Escalation

                Create or Modify System Process

                1
                T1543

                Windows Service

                1
                T1543.003

                Boot or Logon Autostart Execution

                1
                T1547

                Registry Run Keys / Startup Folder

                1
                T1547.001

                Scheduled Task/Job

                1
                T1053

                Defense Evasion

                Modify Registry

                3
                T1112

                Impair Defenses

                2
                T1562

                Disable or Modify Tools

                2
                T1562.001

                Discovery

                Query Registry

                1
                T1012

                System Information Discovery

                2
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j4694930.exe
                  Filesize

                  173KB

                  MD5

                  76faa0956c0773b8c302cb47600b093b

                  SHA1

                  c5e0a711681e6fc40a47e8f6b7e1eaa64be02ec6

                  SHA256

                  b68066492d0e6126ba4d01dbcdefb7c13a58b0d296aa279cf87eaa9d3b065c0b

                  SHA512

                  1d4740d16b3d0ec9f8e7f6045ad92a5533e6b6f2e697648383518bb8809159b6439410d7b86528c67bd2a967efb43819bb3cf5d3a17606c7c8cacafbfb5939e2

                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8270681.exe
                  Filesize

                  234KB

                  MD5

                  c8209dae69220b506d54fcc21e59783b

                  SHA1

                  aa4c82181f758c0ffa39a5fc012a25098c4040c5

                  SHA256

                  dde0b9fb3a83891cb016ba0d2778ba3f3afaceb6a4749f38c3b704a9bde6d49e

                  SHA512

                  1c845e1d6b9e4537ba5f2dcb3dc53c02f238fd6cef6a87fbf4682ef67c71196d360fb2a24bb034965ebcc280e7ecd9086a58e1d201ba3d3380dd43e32110f8b9

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g7379939.exe
                  Filesize

                  223KB

                  MD5

                  aea234064483f651010cf9d981f59fea

                  SHA1

                  002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                  SHA256

                  58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                  SHA512

                  eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

                • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h2404745.exe
                  Filesize

                  11KB

                  MD5

                  7e93bacbbc33e6652e147e7fe07572a0

                  SHA1

                  421a7167da01c8da4dc4d5234ca3dd84e319e762

                  SHA256

                  850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                  SHA512

                  250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

                • memory/3748-27-0x0000000000E70000-0x0000000000E7A000-memory.dmp
                  Filesize

                  40KB

                • memory/4060-33-0x0000000000170000-0x00000000001A0000-memory.dmp
                  Filesize

                  192KB

                • memory/4060-34-0x0000000004A50000-0x0000000004A56000-memory.dmp
                  Filesize

                  24KB

                • memory/4060-35-0x000000000A5B0000-0x000000000ABC8000-memory.dmp
                  Filesize

                  6.1MB

                • memory/4060-36-0x000000000A120000-0x000000000A22A000-memory.dmp
                  Filesize

                  1.0MB

                • memory/4060-37-0x000000000A060000-0x000000000A072000-memory.dmp
                  Filesize

                  72KB

                • memory/4060-38-0x000000000A0C0000-0x000000000A0FC000-memory.dmp
                  Filesize

                  240KB

                • memory/4060-39-0x000000000A230000-0x000000000A27C000-memory.dmp
                  Filesize

                  304KB