Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 09:42

General

  • Target

    e46b62442d214e617c5a6224fef70a4e5ed02b730b85396408e198e85f21eb14.exe

  • Size

    1.0MB

  • MD5

    6c03229d81fc567135786fbc627f7928

  • SHA1

    ccd1f0b5ed2a01df2e350c08ea4753bca734eadf

  • SHA256

    e46b62442d214e617c5a6224fef70a4e5ed02b730b85396408e198e85f21eb14

  • SHA512

    88f008f2b3550b1a1acea62e3ad8e9500db30169267ef98ea167bf1601c5c784a363a7b384782fb6cccb6c0a0a2d7544ab5348fc81b6c1bd0cecab92ebf20080

  • SSDEEP

    12288:8MrAy90oPXQxQoIyewS+wtFSvQM4yddHQiRXRVUS8MK0XwYT/GbktvfVQGuWi2bB:8yeQ7mHQixRyqK0LyE3u2QgL2ILFgM1

Malware Config

Extracted

Family

redline

Botnet

gruha

C2

77.91.124.55:19071

Attributes
  • auth_value

    2f4cf2e668a540e64775b27535cc6892

Extracted

Family

amadey

Version

3.89

Botnet

fb0fb8

C2

http://77.91.68.52

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explonde.exe

  • strings_key

    916aae73606d7a9e02a1d3b47c199688

  • url_paths

    /mac/index.php

rc4.plain

Extracted

Family

amadey

Version

3.89

Botnet

daf753

C2

http://77.91.68.78

Attributes
  • install_dir

    cb378487cf

  • install_file

    legota.exe

  • strings_key

    f3785cbeef2013b6724eed349fd316ba

  • url_paths

    /help/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Mystic stealer payload 3 IoCs
  • Detects Healer an antivirus disabler dropper 1 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 18 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e46b62442d214e617c5a6224fef70a4e5ed02b730b85396408e198e85f21eb14.exe
    "C:\Users\Admin\AppData\Local\Temp\e46b62442d214e617c5a6224fef70a4e5ed02b730b85396408e198e85f21eb14.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0314990.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0314990.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0591564.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0591564.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8288796.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8288796.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4936
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1399077.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1399077.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:3212
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3777242.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3777242.exe
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1296
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                7⤵
                  PID:2760
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2864
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1296 -s 600
                  7⤵
                  • Program crash
                  PID:2780
              • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r0398736.exe
                C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r0398736.exe
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1164
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  7⤵
                    PID:4024
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 156
                    7⤵
                    • Program crash
                    PID:1520
              • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s6234223.exe
                C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s6234223.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:5020
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  6⤵
                    PID:2296
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 148
                    6⤵
                    • Program crash
                    PID:1668
              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t6728086.exe
                C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t6728086.exe
                4⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2532
                • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe
                  "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe"
                  5⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1856
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explonde.exe /TR "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe" /F
                    6⤵
                    • Creates scheduled task(s)
                    PID:3340
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "explonde.exe" /P "Admin:N"&&CACLS "explonde.exe" /P "Admin:R" /E&&echo Y|CACLS "..\fefffe8cea" /P "Admin:N"&&CACLS "..\fefffe8cea" /P "Admin:R" /E&&Exit
                    6⤵
                      PID:2328
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                        7⤵
                          PID:776
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "explonde.exe" /P "Admin:N"
                          7⤵
                            PID:1140
                          • C:\Windows\SysWOW64\cacls.exe
                            CACLS "explonde.exe" /P "Admin:R" /E
                            7⤵
                              PID:1684
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                              7⤵
                                PID:4880
                              • C:\Windows\SysWOW64\cacls.exe
                                CACLS "..\fefffe8cea" /P "Admin:N"
                                7⤵
                                  PID:4436
                                • C:\Windows\SysWOW64\cacls.exe
                                  CACLS "..\fefffe8cea" /P "Admin:R" /E
                                  7⤵
                                    PID:4360
                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u6367247.exe
                            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u6367247.exe
                            3⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            PID:1700
                            • C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe
                              "C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe"
                              4⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              PID:2920
                              • C:\Windows\SysWOW64\schtasks.exe
                                "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN legota.exe /TR "C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe" /F
                                5⤵
                                • Creates scheduled task(s)
                                PID:844
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "legota.exe" /P "Admin:N"&&CACLS "legota.exe" /P "Admin:R" /E&&echo Y|CACLS "..\cb378487cf" /P "Admin:N"&&CACLS "..\cb378487cf" /P "Admin:R" /E&&Exit
                                5⤵
                                  PID:4720
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                    6⤵
                                      PID:1600
                                    • C:\Windows\SysWOW64\cacls.exe
                                      CACLS "legota.exe" /P "Admin:N"
                                      6⤵
                                        PID:2292
                                      • C:\Windows\SysWOW64\cacls.exe
                                        CACLS "legota.exe" /P "Admin:R" /E
                                        6⤵
                                          PID:4344
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                          6⤵
                                            PID:4392
                                          • C:\Windows\SysWOW64\cacls.exe
                                            CACLS "..\cb378487cf" /P "Admin:N"
                                            6⤵
                                              PID:220
                                            • C:\Windows\SysWOW64\cacls.exe
                                              CACLS "..\cb378487cf" /P "Admin:R" /E
                                              6⤵
                                                PID:1028
                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w5783618.exe
                                        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w5783618.exe
                                        2⤵
                                        • Executes dropped EXE
                                        PID:2212
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1296 -ip 1296
                                      1⤵
                                        PID:4444
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1164 -ip 1164
                                        1⤵
                                          PID:3456
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 5020 -ip 5020
                                          1⤵
                                            PID:988
                                          • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe
                                            C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:4772
                                          • C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe
                                            C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:3416
                                          • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe
                                            C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:4912
                                          • C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe
                                            C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:4628
                                          • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe
                                            C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explonde.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:4532
                                          • C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe
                                            C:\Users\Admin\AppData\Local\Temp\cb378487cf\legota.exe
                                            1⤵
                                            • Executes dropped EXE
                                            PID:3312

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\w5783618.exe

                                            Filesize

                                            22KB

                                            MD5

                                            f109677dcca4d197eccb0f868b9d3c0c

                                            SHA1

                                            4d628e837a799738f9b035e3c01940534f7ee703

                                            SHA256

                                            989666478605069d8affa868e21b7b14f5953544182236fc15d3d0e4af46c63a

                                            SHA512

                                            37cd5f9ac544aedd3fc2c803b51ab1fbba83462b07196881811e8e099b414e15bfc1656320c47b70909487991c70a84994a8a61106a341675c225ae2b979f222

                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\z0314990.exe

                                            Filesize

                                            964KB

                                            MD5

                                            348f495681617d5188c0ee6d14112c4e

                                            SHA1

                                            6acb010beecaedaf58ce0ab01caed3781518aadb

                                            SHA256

                                            25100e42ba58e4ede583a3e4e36c09cdb9f9194b010fd57f172cc1f0882465c2

                                            SHA512

                                            7a103327245ef84b334bc7efe2061617f90b45477999685397bebe11378aeb1f1002d673c907cab0082f6b1d5128a2514f4cfaeb7179b58b932a9a6677a95bfd

                                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u6367247.exe

                                            Filesize

                                            219KB

                                            MD5

                                            a427281ec99595c2a977a70e0009a30c

                                            SHA1

                                            c937c5d14127921f068a081bb3e8f450c9966852

                                            SHA256

                                            40ff20f391de89b6604882de34b20f32e78d6ead62c4587b3fa968c6c21e03d3

                                            SHA512

                                            2a7a735bbaab2b19d5ca23e988ff7aaba8dc91b7e6295a84a4a9ff5efa5e89a67ff40073c671192054262153d188f0534bfd6e67231fe79c0e6e46d0ed380976

                                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\z0591564.exe

                                            Filesize

                                            782KB

                                            MD5

                                            1bab133595a2890969018c304c3f44b5

                                            SHA1

                                            c4527a9a22ab5a2db0a9f8968a177514cc058af0

                                            SHA256

                                            8d16b55cfe1b4326f4f6211d047acc08979371297ad7d3ff10f1b4801fbe9942

                                            SHA512

                                            297f036ce8365201aeab2b45dfc6f84615ce7dc44f1a4d397d1e0b8b421d93df6b2651b80d7e07b95a09d5ce46c2e068024a74be2659122dc4de18b8a27790e1

                                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\t6728086.exe

                                            Filesize

                                            219KB

                                            MD5

                                            c256a814d3f9d02d73029580dfe882b3

                                            SHA1

                                            e11e9ea937183139753f3b0d5e71c8301d000896

                                            SHA256

                                            53f129d7c6b008406a6214c261e45c06dfc1cd7dc36639018e37b07416bf5f7c

                                            SHA512

                                            1f263232f9bcf8f936239cd0866594c5d14c4b6cca8337c1a20dabfedf588fbc5839deba7f5fc8243f1a6fa64f87a2133afde6ce7b6eb4293b4807f66e05df3a

                                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\z8288796.exe

                                            Filesize

                                            599KB

                                            MD5

                                            0c6dbd2b5ee20eb4d7c4e817fe6a0248

                                            SHA1

                                            030c57d203b7cf8d68238d4add7cb35bf2ea3640

                                            SHA256

                                            066f709527550cc46550fc3fab0f00d25cb1e3ff705dcfca15ff646e06a65bba

                                            SHA512

                                            274a067befbd6b5363e00ca66fbb856254d8d5cb310ee7015a64944e570354cd9747786b42eb2ff87c4db39da4c9b1015a1a08908331a80edeac5629b494803b

                                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\s6234223.exe

                                            Filesize

                                            380KB

                                            MD5

                                            d0ce473bb66b7aecd1e52207d7bf7ad0

                                            SHA1

                                            8140b1dd3aa912457c8b9b205b618088d0df4e89

                                            SHA256

                                            9fe852eb86534587293045f8b0cb0e362a223482e43549f87ce8f1c368d1898f

                                            SHA512

                                            ec040327d666e4416db31b659d691226fe5b39370dbf3c9bd899e58afac557627bf46d593db499a5a8fd1d5306da86d778cfc5504fd85d6875fa445635994b65

                                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\z1399077.exe

                                            Filesize

                                            337KB

                                            MD5

                                            568ad03e7d3d313a5d905d59bd2b287a

                                            SHA1

                                            baa668bc7f0d1a067da3939978931f08a5f2599f

                                            SHA256

                                            a6731a028347907b6a89f3748758fb00852d28d71d951b1fd061a30c8d7c878d

                                            SHA512

                                            c2d2ca93d55a9d5d7a5efdb1e01dcf3fcdd029056f74c60d8c7cbb8e34c6edaca0046fec6754f694da6e571c9b6ac13a346cae43db636c897cf23b42bce1bf47

                                          • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\q3777242.exe

                                            Filesize

                                            217KB

                                            MD5

                                            5084587b783d972b4aa45647f3da131b

                                            SHA1

                                            b56c58efe24531826da3ff313295c58ddc6b1314

                                            SHA256

                                            deb0d7761a6e38584fac9b1a22b6d26efe85edc6e0c115e1999f4503cbcc4ee0

                                            SHA512

                                            c5eba1aec7d3b3d6a130e73cd86df477f56c3496e8d5925dc01fc82e661bf4bbdb6e8985cbab1bae305b8bb582198f57abd2e07bad9534e0d497014049222792

                                          • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\r0398736.exe

                                            Filesize

                                            346KB

                                            MD5

                                            07fde6b1142b5ed94e1eee5acec4f438

                                            SHA1

                                            1557ed8a1f8e8ca8a53cbad2adb5b087c84ab581

                                            SHA256

                                            e74cee163ea262850a9925f6ff1ee63415d0c26ee75b45f9395aa8c36c938b5d

                                            SHA512

                                            0e91c2a62062e9d1f5ce2fad436956f39b117d7789da91fbc586539162f87842017157036cb1eab9910fbf5a014c146a1062bb8e880b90a7cd0c2ed25e409a1b

                                          • memory/2296-58-0x000000000A3B0000-0x000000000A4BA000-memory.dmp

                                            Filesize

                                            1.0MB

                                          • memory/2296-46-0x0000000000400000-0x0000000000430000-memory.dmp

                                            Filesize

                                            192KB

                                          • memory/2296-47-0x0000000000EC0000-0x0000000000EC6000-memory.dmp

                                            Filesize

                                            24KB

                                          • memory/2296-53-0x000000000A8C0000-0x000000000AED8000-memory.dmp

                                            Filesize

                                            6.1MB

                                          • memory/2296-59-0x000000000A2C0000-0x000000000A2D2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2296-60-0x000000000A320000-0x000000000A35C000-memory.dmp

                                            Filesize

                                            240KB

                                          • memory/2296-65-0x0000000002830000-0x000000000287C000-memory.dmp

                                            Filesize

                                            304KB

                                          • memory/2864-35-0x0000000000400000-0x000000000040A000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/4024-39-0x0000000000400000-0x0000000000428000-memory.dmp

                                            Filesize

                                            160KB

                                          • memory/4024-40-0x0000000000400000-0x0000000000428000-memory.dmp

                                            Filesize

                                            160KB

                                          • memory/4024-42-0x0000000000400000-0x0000000000428000-memory.dmp

                                            Filesize

                                            160KB