Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 07:51

General

  • Target

    fa3e1431975485964a90b92bb444c1ca0520a5e2b03b1d0b14d263f8802620a1.exe

  • Size

    390KB

  • MD5

    5ed7643e177a74fc803f8b2ca8febbba

  • SHA1

    2b8d2f5e2d3d1e302e941b0d3e47d9c91be060a0

  • SHA256

    fa3e1431975485964a90b92bb444c1ca0520a5e2b03b1d0b14d263f8802620a1

  • SHA512

    d23d0d7ecda5f7f592802e8c3ab86c62b4dafd8f137a1c31ed7f55c196773a3030daf6de44d239287f6d405e8173baa139d15122903a411223c6cd1fa8a8eefd

  • SSDEEP

    6144:KGy+bnr+4p0yN90QEMlBZAAZFvL4ja8Ofm2qSPyyR1aBm3QpsEK08KAN40:CMr4y90qXZ/4jOe2qSPFR1aux08KAC0

Malware Config

Extracted

Family

amadey

Version

3.86

C2

http://77.91.68.61

Attributes
  • install_dir

    925e7e99c5

  • install_file

    pdates.exe

  • strings_key

    ada76b8b0e1f6892ee93c20ab8946117

  • url_paths

    /rock/index.php

rc4.plain

Extracted

Family

redline

Botnet

lande

C2

77.91.124.84:19071

Attributes
  • auth_value

    9fa41701c47df37786234f3373f21208

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 2 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa3e1431975485964a90b92bb444c1ca0520a5e2b03b1d0b14d263f8802620a1.exe
    "C:\Users\Admin\AppData\Local\Temp\fa3e1431975485964a90b92bb444c1ca0520a5e2b03b1d0b14d263f8802620a1.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5331971.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5331971.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3496662.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3496662.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1552
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l0707391.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l0707391.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4028
        • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
          "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:404
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
            5⤵
            • Creates scheduled task(s)
            PID:1720
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3228
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
              6⤵
                PID:4704
              • C:\Windows\SysWOW64\cacls.exe
                CACLS "pdates.exe" /P "Admin:N"
                6⤵
                  PID:2724
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "pdates.exe" /P "Admin:R" /E
                  6⤵
                    PID:4520
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                    6⤵
                      PID:4412
                    • C:\Windows\SysWOW64\cacls.exe
                      CACLS "..\925e7e99c5" /P "Admin:N"
                      6⤵
                        PID:3172
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\925e7e99c5" /P "Admin:R" /E
                        6⤵
                          PID:584
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n3346045.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n3346045.exe
                  2⤵
                  • Executes dropped EXE
                  PID:2200
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:1844
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:4044
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:3844

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Impair Defenses

              2
              T1562

              Disable or Modify Tools

              2
              T1562.001

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\n3346045.exe
                Filesize

                173KB

                MD5

                0ce5f356d964a3a42e5c161db2515d2f

                SHA1

                bbb0b4890ef9dea4fde0d8b887f2281018632b38

                SHA256

                5131e66c767936267e6a309b4c75085a0b2d314918e83886ce39901befd2b140

                SHA512

                69b14570d2da0c74780b777593a4c80b3c9701f6b79fdc3b332746c9dd0e24d974c98c8a8fbfccf7513d9a1cb69361ad55b6bb8873eecf5bc42a6a9998ae78ad

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y5331971.exe
                Filesize

                234KB

                MD5

                df67c226df25b7e64a66895f06011aa9

                SHA1

                5db3773edebb0264ed0ece2b6be81709f1487031

                SHA256

                1da014410cf4603155861ff6d04d051bbe515b75e4d7b535ab2d3c620c6e8e67

                SHA512

                6461b82bb3e7ebc69da11fbe0e2ad5997921bb403317ed7abf25b9da9eeb87b4e02ab2499cc66e7dfcb092c81b4d920ff517d393969acf82b8999701667c08f0

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\k3496662.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\l0707391.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • memory/1552-14-0x00007FFD7AEA3000-0x00007FFD7AEA5000-memory.dmp
                Filesize

                8KB

              • memory/1552-15-0x00000000005C0000-0x00000000005CA000-memory.dmp
                Filesize

                40KB

              • memory/2200-33-0x0000000000E40000-0x0000000000E70000-memory.dmp
                Filesize

                192KB

              • memory/2200-34-0x0000000003210000-0x0000000003216000-memory.dmp
                Filesize

                24KB

              • memory/2200-35-0x000000000B2A0000-0x000000000B8B8000-memory.dmp
                Filesize

                6.1MB

              • memory/2200-36-0x000000000ADF0000-0x000000000AEFA000-memory.dmp
                Filesize

                1.0MB

              • memory/2200-37-0x000000000AD30000-0x000000000AD42000-memory.dmp
                Filesize

                72KB

              • memory/2200-38-0x000000000AD90000-0x000000000ADCC000-memory.dmp
                Filesize

                240KB

              • memory/2200-39-0x0000000003190000-0x00000000031DC000-memory.dmp
                Filesize

                304KB