Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 08:13

General

  • Target

    51d640efcf425557c7e898a690d229994ff2fc0610138596398e8cdd60583244.exe

  • Size

    390KB

  • MD5

    29559e945f56a313b5e9264dd6ca7a3b

  • SHA1

    008abf8dd4f1da5ce1cac168e042ef8bcee54607

  • SHA256

    51d640efcf425557c7e898a690d229994ff2fc0610138596398e8cdd60583244

  • SHA512

    f2dd23e29d5ef28323a0b4741e6ab5c79deeba8dd27bc0565826700e87350ab5f74059e669be30f28054e2e52af57519193099abe75b56be2f65d7071542c14c

  • SSDEEP

    12288:TMroy90EgA20duD7uAomGFLqcHnl9movoHz:LyVgAy7uGGFL5Ha

Malware Config

Extracted

Family

amadey

Version

3.85

C2

http://77.91.68.3

Attributes
  • install_dir

    3ec1f323b5

  • install_file

    danke.exe

  • strings_key

    827021be90f1e85ab27949ea7e9347e8

  • url_paths

    /home/love/index.php

rc4.plain

Extracted

Family

redline

Botnet

nasa

C2

77.91.68.68:19071

Attributes
  • auth_value

    6da71218d8a9738ea3a9a78b5677589b

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51d640efcf425557c7e898a690d229994ff2fc0610138596398e8cdd60583244.exe
    "C:\Users\Admin\AppData\Local\Temp\51d640efcf425557c7e898a690d229994ff2fc0610138596398e8cdd60583244.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3009048.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3009048.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3432
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k4366491.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k4366491.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2236
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l4182967.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l4182967.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3364
        • C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
          "C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:520
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:1112
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "danke.exe" /P "Admin:N"&&CACLS "danke.exe" /P "Admin:R" /E&&echo Y|CACLS "..\3ec1f323b5" /P "Admin:N"&&CACLS "..\3ec1f323b5" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1208
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:3700
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "danke.exe" /P "Admin:N"
                6⤵
                  PID:1368
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "danke.exe" /P "Admin:R" /E
                  6⤵
                    PID:2428
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:4920
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\3ec1f323b5" /P "Admin:N"
                      6⤵
                        PID:1816
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\3ec1f323b5" /P "Admin:R" /E
                        6⤵
                          PID:4104
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n1780242.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n1780242.exe
                  2⤵
                  • Executes dropped EXE
                  PID:1476
              • C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
                C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
                1⤵
                • Executes dropped EXE
                PID:4472
              • C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
                C:\Users\Admin\AppData\Local\Temp\3ec1f323b5\danke.exe
                1⤵
                • Executes dropped EXE
                PID:1208

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Impair Defenses

              2
              T1562

              Disable or Modify Tools

              2
              T1562.001

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n1780242.exe
                Filesize

                173KB

                MD5

                e1d64f12ab5e599cb20f3903f4c9cbc9

                SHA1

                a5f8c29811c642c04f902dad7de7b5376ac4d48c

                SHA256

                8a2e18d3362585a9e27616c6e7fb257e980d3fc559491bc2072f42d178001c4b

                SHA512

                8ebd9e8e261215c63afb80837c6f68a30f0873308b8954e110b721ab89f5a2dbb7ce37000df8744b725ed1a86df61deaf4c1fdd2543af511eb3dadeb3ea20084

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3009048.exe
                Filesize

                235KB

                MD5

                0f8f294339e007220746eae30e2e6b25

                SHA1

                d3b24c2417dc0e538ba113954b9f7f4ab20dc107

                SHA256

                58c11b7a325ef0e512070ba8ad196fe70322ee5a7645eaf088b5f78bc3225e13

                SHA512

                5bb8d9b0e1ef6f4809295a7acc18cdea7cf4decbb2bc7ac23039cd839b8484221c153c5870b34e92bf9a971dc6695819ec4ed9a30a1502310a84873d342b14ee

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k4366491.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l4182967.exe
                Filesize

                224KB

                MD5

                8c6b79ec436d7cf6950a804c1ec7d3e9

                SHA1

                4a589d5605d8ef785fdc78b0bf64e769e3a21ad6

                SHA256

                4e1377f9874f333dcb0b1b758e3131949e667fc39aadf3091e4e3b7cdbaeef1d

                SHA512

                06f2de433876963bb7bbddbe93cab0b7dd22164d1c10726294445944dcf5fa4a0fb450fc683c32565177a81a6103f6a5f11d291958bc7fcff7fdb9cf41a001ce

              • memory/1476-36-0x0000000005320000-0x000000000542A000-memory.dmp
                Filesize

                1.0MB

              • memory/1476-33-0x0000000000890000-0x00000000008C0000-memory.dmp
                Filesize

                192KB

              • memory/1476-34-0x0000000002B80000-0x0000000002B86000-memory.dmp
                Filesize

                24KB

              • memory/1476-35-0x0000000005830000-0x0000000005E48000-memory.dmp
                Filesize

                6.1MB

              • memory/1476-37-0x0000000005230000-0x0000000005242000-memory.dmp
                Filesize

                72KB

              • memory/1476-38-0x0000000005290000-0x00000000052CC000-memory.dmp
                Filesize

                240KB

              • memory/1476-39-0x00000000052D0000-0x000000000531C000-memory.dmp
                Filesize

                304KB

              • memory/2236-15-0x0000000000850000-0x000000000085A000-memory.dmp
                Filesize

                40KB

              • memory/2236-14-0x00007FFD6E1C3000-0x00007FFD6E1C5000-memory.dmp
                Filesize

                8KB