Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 19:04

General

  • Target

    1c5289e7e618b13af020062e6a741d58a9f93e862fe8f04fa08d33b6e2ace50b.exe

  • Size

    581KB

  • MD5

    b98fb041742a723f29e0262d1ec575de

  • SHA1

    6b13f708843f071debb24b2a962320f9d3ea4cf7

  • SHA256

    1c5289e7e618b13af020062e6a741d58a9f93e862fe8f04fa08d33b6e2ace50b

  • SHA512

    79545fa8306722f9f0c1c5d8bddd696ef89762a824d65823271c295c1445db3fc97772be5f4c2ac1e27171dbfcb0bbae79d7492989f13c047b8b70af32ba4a55

  • SSDEEP

    12288:nMrdy90awEEk8jte7G1U61KRnEXMp7X17OV2Q:Gy0BkmtZCSKFEcF7OYQ

Malware Config

Extracted

Family

amadey

Version

3.87

Botnet

59b440

C2

http://77.91.68.18

Attributes
  • install_dir

    b40d11255d

  • install_file

    saves.exe

  • strings_key

    fa622dfc42544927a6471829ee1fa9fe

  • url_paths

    /nice/index.php

rc4.plain

Extracted

Family

redline

Botnet

mrak

C2

77.91.124.82:19071

Attributes
  • auth_value

    7d9a335ab5dfd42d374867c96fe25302

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Mystic stealer payload 1 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c5289e7e618b13af020062e6a741d58a9f93e862fe8f04fa08d33b6e2ace50b.exe
    "C:\Users\Admin\AppData\Local\Temp\1c5289e7e618b13af020062e6a741d58a9f93e862fe8f04fa08d33b6e2ace50b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6757159.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6757159.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:60
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6607842.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6607842.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4396
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8636698.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8636698.exe
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2588
          • C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe
            "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3888
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN saves.exe /TR "C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:564
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "saves.exe" /P "Admin:N"&&CACLS "saves.exe" /P "Admin:R" /E&&echo Y|CACLS "..\b40d11255d" /P "Admin:N"&&CACLS "..\b40d11255d" /P "Admin:R" /E&&Exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:5052
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                7⤵
                  PID:1412
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "saves.exe" /P "Admin:N"
                  7⤵
                    PID:236
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "saves.exe" /P "Admin:R" /E
                    7⤵
                      PID:4784
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      7⤵
                        PID:3260
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\b40d11255d" /P "Admin:N"
                        7⤵
                          PID:1352
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\b40d11255d" /P "Admin:R" /E
                          7⤵
                            PID:912
                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m2216090.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m2216090.exe
                      4⤵
                      • Executes dropped EXE
                      PID:1808
                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n1253884.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n1253884.exe
                    3⤵
                    • Executes dropped EXE
                    PID:4928
              • C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe
                C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe
                1⤵
                • Executes dropped EXE
                PID:2948
              • C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe
                C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe
                1⤵
                • Executes dropped EXE
                PID:872
              • C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe
                C:\Users\Admin\AppData\Local\Temp\b40d11255d\saves.exe
                1⤵
                • Executes dropped EXE
                PID:3996

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6757159.exe

                Filesize

                475KB

                MD5

                bc6ca0816d81bc4e23b1c46b57dce8dc

                SHA1

                344971af70802087f03ead7ef2ff6bfa0076f2f8

                SHA256

                648e1f3d4141e1464e23419a54f4c9d87ea33cfed2b1763a65a2a662090f5962

                SHA512

                874243c74a171ebb112660afc6158c406bfe77d749318f4ff090cce4a58ff21f3e898b2edd99789c9cc010aa9a31b4e3fb9b5ed28af51a002ab7019298184627

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\n1253884.exe

                Filesize

                174KB

                MD5

                3b59cd186924e157eba3d18199eb7215

                SHA1

                600af743c915cd359cbb28e6b63d3e8482fd93d3

                SHA256

                d06eb88bcbc3e29b40759698b72abfb5021dd6e3ab63158d81a2610a435d570e

                SHA512

                9cfe6f91cd28612226d7a3814866c1ca30a63b7e77b5fa04a2597d61493e99f7f4a605a637e21a15cc6154ef549cc14cdc90cd3316d4461e799dfd7bda7e6812

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y6607842.exe

                Filesize

                320KB

                MD5

                93d197274d75cb176e247a4016cea3e3

                SHA1

                ae6457228745741db76a23686be3dd0c010701a0

                SHA256

                242775c7f0a87562538bf9bd47e8c9a953dfa79e0e033b08760ba3f8d311c4db

                SHA512

                b6044b34e5d4118d34d4402907288d6b1961961df0a3ba0b49530896367e357c3da431ff438f82c8ba9a6a935a523f439c08d724099d6cff6093b7289be0eeb9

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l8636698.exe

                Filesize

                338KB

                MD5

                b82eb4a38a4789f075b21c0c11bd12f7

                SHA1

                6bb6997754643f2e33ffcad52015680c61dd4ebc

                SHA256

                42211497280b78ff21094e48618cf4978a9517388dae80d9ae2a463e6ffc2e93

                SHA512

                08560bc7a445f7d38da91f394ccc9327ae0e97b51898552ad72396d3210f58fe52ad207326d662b8f6ab67d7595165a32afdd2f3115d6684e3f3739c1cd45138

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\m2216090.exe

                Filesize

                140KB

                MD5

                d98587d7ee1c19b61a7e93d25a279a48

                SHA1

                0635cda44e72a6c4d4c5421c103fbb0eec40fb32

                SHA256

                090313b7ed67f55a679afbbb25f446c0e30b86d77fbe582d8d37d8ce6381b65a

                SHA512

                452d4b5365e6adfa0eecaba7565ba567d29345dd150704bccd97a7095241ed018a3254c9681dac498c3c0c694b8a5fc2013acfcadec70abe516af5ebee312541

              • memory/4928-37-0x0000000003120000-0x0000000003126000-memory.dmp

                Filesize

                24KB

              • memory/4928-36-0x0000000000CF0000-0x0000000000D20000-memory.dmp

                Filesize

                192KB

              • memory/4928-38-0x0000000005E30000-0x0000000006448000-memory.dmp

                Filesize

                6.1MB

              • memory/4928-39-0x0000000005920000-0x0000000005A2A000-memory.dmp

                Filesize

                1.0MB

              • memory/4928-40-0x00000000056A0000-0x00000000056B2000-memory.dmp

                Filesize

                72KB

              • memory/4928-41-0x0000000005810000-0x000000000584C000-memory.dmp

                Filesize

                240KB

              • memory/4928-42-0x0000000005860000-0x00000000058AC000-memory.dmp

                Filesize

                304KB