Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 19:03

General

  • Target

    54ae781e479d4e60bdd8734270b33ab0db93c1543e6f477a3dcc2c93b42f7e0d.exe

  • Size

    1.8MB

  • MD5

    d078d93742d71acc505a75d0db9ff581

  • SHA1

    0c5593e415e6cf86bd2498902b29ee53068919c9

  • SHA256

    54ae781e479d4e60bdd8734270b33ab0db93c1543e6f477a3dcc2c93b42f7e0d

  • SHA512

    26ca1e093147c7ac45420008bb26c94173e1f68eccfa5e67a94fd4da11990e3597cc48ea9bb3b08047c9d7767e1df18c23376e99517de282ca2e1ac328d6b6d8

  • SSDEEP

    49152:SMdBDQOVJVm/9av1a8Pk4sixuPpeOnw+/MQ:hd6OVJVm/Ev5k44PpeOw+/MQ

Malware Config

Extracted

Family

redline

Botnet

plost

C2

77.91.124.86:19084

Extracted

Family

amadey

Version

3.89

Botnet

04d170

C2

http://77.91.124.1

Attributes
  • install_dir

    fefffe8cea

  • install_file

    explothe.exe

  • strings_key

    36a96139c1118a354edf72b1080d4b2f

  • url_paths

    /theme/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Mystic stealer payload 4 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Mystic

    Mystic is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54ae781e479d4e60bdd8734270b33ab0db93c1543e6f477a3dcc2c93b42f7e0d.exe
    "C:\Users\Admin\AppData\Local\Temp\54ae781e479d4e60bdd8734270b33ab0db93c1543e6f477a3dcc2c93b42f7e0d.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3660
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lj8nC08.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lj8nC08.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\up4bA81.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\up4bA81.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4492
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Yx6Ra04.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Yx6Ra04.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:2852
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Xj1OJ97.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Xj1OJ97.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1216
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\Zk1VD30.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\Zk1VD30.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:3200
              • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\1jz24nc8.exe
                C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\1jz24nc8.exe
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4368
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                  8⤵
                    PID:3160
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    8⤵
                      PID:1308
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                      8⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2788
                  • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\2dH4822.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\2dH4822.exe
                    7⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:1404
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                      8⤵
                        PID:4704
                  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\3af12kl.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\3af12kl.exe
                    6⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    PID:2360
                • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\4ye870dL.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\4ye870dL.exe
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4400
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                    6⤵
                      PID:4920
                • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\5fF0KX1.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\5fF0KX1.exe
                  4⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2040
                  • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                    "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe"
                    5⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    PID:1040
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN explothe.exe /TR "C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe" /F
                      6⤵
                      • Creates scheduled task(s)
                      PID:5044
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "explothe.exe" /P "Admin:N"&&CACLS "explothe.exe" /P "Admin:R" /E&&echo Y|CACLS "..\fefffe8cea" /P "Admin:N"&&CACLS "..\fefffe8cea" /P "Admin:R" /E&&Exit
                      6⤵
                        PID:2488
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          7⤵
                            PID:4860
                          • C:\Windows\SysWOW64\cacls.exe
                            CACLS "explothe.exe" /P "Admin:N"
                            7⤵
                              PID:1760
                            • C:\Windows\SysWOW64\cacls.exe
                              CACLS "explothe.exe" /P "Admin:R" /E
                              7⤵
                                PID:3836
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                7⤵
                                  PID:1948
                                • C:\Windows\SysWOW64\cacls.exe
                                  CACLS "..\fefffe8cea" /P "Admin:N"
                                  7⤵
                                    PID:3108
                                  • C:\Windows\SysWOW64\cacls.exe
                                    CACLS "..\fefffe8cea" /P "Admin:R" /E
                                    7⤵
                                      PID:4748
                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6JH5Np1.exe
                              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6JH5Np1.exe
                              3⤵
                              • Executes dropped EXE
                              PID:4612
                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7OO0fE80.exe
                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7OO0fE80.exe
                            2⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            PID:1880
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\is64.bat" "
                              3⤵
                                PID:2832
                          • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                            C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                            1⤵
                            • Executes dropped EXE
                            PID:4228
                          • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                            C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                            1⤵
                            • Executes dropped EXE
                            PID:1812
                          • C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                            C:\Users\Admin\AppData\Local\Temp\fefffe8cea\explothe.exe
                            1⤵
                            • Executes dropped EXE
                            PID:3980

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\7OO0fE80.exe

                            Filesize

                            72KB

                            MD5

                            960982add17dd6cce2a2c89c28651cc4

                            SHA1

                            bd9cb356a4849785884c6de26840962409baa3f5

                            SHA256

                            41825b07c10d0e7c7cf552d1c810d7a1ab6d18ee03ba157d4580cf425df1a79e

                            SHA512

                            ebc64a053be47021f84c0ebcbf3a83659026dc80e3a0de008773f254ad99ca980021f2a0475e646ead186513e6ad331e59f876ce6cbe03bd318e7bd84f3b8062

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lj8nC08.exe

                            Filesize

                            1.7MB

                            MD5

                            f4c6fa15d260c73d54773b1a6da2a6e7

                            SHA1

                            256b5012758dc98421e803d5a1e85bd121fb79ef

                            SHA256

                            950c630cd323bda7cf993d42e37766658c619c87de7041fc741a7f6a16f2e7e1

                            SHA512

                            ff67b2ff7d2d0da83e9eb29ff72a85b47cfa475e9a87159a00fda2e28b4fcfa7b82638dc8370d3940d7adc82e7bc8ac61ba7130a9bbdc5888ff27d83ef60c419

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\6JH5Np1.exe

                            Filesize

                            181KB

                            MD5

                            bb68aa97ad22baca21a874b2f9c43d32

                            SHA1

                            a0aab33541da58aeba9174c7381c437e18e6963c

                            SHA256

                            5f49f1dfd6d6c23bd6b4cb774cb804aeea3b11807407bdafc952c7c3b8c612a6

                            SHA512

                            572f076330bb095a2407f2fa2b2ffe1153e94d36d33f14063f89d5f956cddc607d85c58a055a7bb16d8efdf974472e1d0860792f0bba05b95162e4f8a1d9f7b7

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\up4bA81.exe

                            Filesize

                            1.5MB

                            MD5

                            6f69a4fce80a437a8f6efba1b24089a3

                            SHA1

                            b0d29f24c98259a21cd221f774caeaa1c5895df2

                            SHA256

                            0f3387e77cc4ee590016828e636348e8a5dc8ec0449fca3727bfeeace2132136

                            SHA512

                            e00565904644cba139c92096717c5c13f1ce3d5319d8c9f02f5e55249b1fc1d59aba6011c838924faa9368e28a12ca9e43f1ceecc1c20d345d40e84f9217f01c

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\5fF0KX1.exe

                            Filesize

                            222KB

                            MD5

                            97089ec5d840e66f071ad40455eca735

                            SHA1

                            9fe89b8002e0af1ed229ce8f5037b89229d7d8b5

                            SHA256

                            64a4aaeb3079edd7d7829993ec6846b0c996d755b2cf669c1f806aae705fb590

                            SHA512

                            3b734dc46e8c9c20c3e87c957e7aef7c2702f77ca05f333354b1d3d65601951705fc49746d38476e0f8c909e201379ecb12f87d47f55be398d31ce2effce9b99

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\Yx6Ra04.exe

                            Filesize

                            1.3MB

                            MD5

                            8260f4e8cb66eaa408b65415308b3cca

                            SHA1

                            240020252a7087230e8e5b1fadebe9e4645be19c

                            SHA256

                            561d6789455196ffe434d011f038cae37c29c280c0c959353396f21d93af1891

                            SHA512

                            64b955c330eba6edc262eb1086462f4c4efee4a98d334cb86b069be774705cc1c3450345f9612c45318dddecf5c50448031902044a1cfdaefaafe4aadfdf46ab

                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\4ye870dL.exe

                            Filesize

                            1.9MB

                            MD5

                            7cb0363bd13697a4ae722ccfbde21261

                            SHA1

                            b16f2b0f0129d3b0367cbda9db809ce974a95971

                            SHA256

                            6957bd7e9f0dfb45c1bdb2a9dac13f3ceaf0aaf1246cda0ab377d827d71ecd1c

                            SHA512

                            bb73e4d8c8bf946d443a76f1f4a7248aa2e3a7b2cc00f14dc2dae1a27ca4fa782e4926d4aab1fbfb0385227d36074c71587c7ddafddb1672775b21a7d35524e3

                          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\Xj1OJ97.exe

                            Filesize

                            782KB

                            MD5

                            8220501a90833980bbccb4e44b544c02

                            SHA1

                            a3bf2564cdc3848acad873bbcbafe9639794cc31

                            SHA256

                            f43753b66c453b54ece2f1f330a79a3458b4ef9205363dc8791d8574d0e164a8

                            SHA512

                            11cc82dda0543e1677715a9763974b45df1e7adab05a732e5a631da0898f27e70891b6f1c1fbd878a15f053c840499d4fa6a8552a932faf9cd90907a5ad5f036

                          • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\3af12kl.exe

                            Filesize

                            31KB

                            MD5

                            8b0428649643d8607332135b01d97669

                            SHA1

                            c95e4cbcb2b23bc1f9351a15eb3ebd66ef5fbb9b

                            SHA256

                            da850199fa02043c530895f0aaaed7617aa0bd91c43f7596a7d463cc5b7f73eb

                            SHA512

                            c237264c6414fb82e2b425995bb537ad438ee02500b48fd25105cdc2783d756988ceaafbf88b5f89f4e0f72b571f388235e1112d541cdeca155b034522209b71

                          • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\Zk1VD30.exe

                            Filesize

                            658KB

                            MD5

                            ac8fabb87612fd2bfd4d6de52a52eca4

                            SHA1

                            305a7d46ed2a1d2a27d502aaf2b1d58bd3e126d4

                            SHA256

                            29b8d74adbd001d3db83db6a806c716a5b839a6cbbc23c42f9b3ac8a6c72396e

                            SHA512

                            f5d7c83366e83b30c7a6081faf93bfa284c1b520c3314d60ad9b4a504fb5b7f19d79fdb363e6286d8916642667d86f5c1b5da13f64a20bd6d1effeec7139bded

                          • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\1jz24nc8.exe

                            Filesize

                            1.6MB

                            MD5

                            9b723ea42fcf074d73ca426d494c0ac8

                            SHA1

                            0e2ac958340c1ca0597011a683c1685581dbda15

                            SHA256

                            3447be9d66eeeb195f24535a92ce422ee2ce17c791ea351864a4611d38982f8b

                            SHA512

                            22c0421e2f39e2b1a74fce0e60541d098d94260aa936dd1ecfd435d03663fc1634b28d67c18efd4b1b47da5efba465d8bd649a80d5912544ffd51404f6b9a199

                          • C:\Users\Admin\AppData\Local\Temp\IXP005.TMP\2dH4822.exe

                            Filesize

                            1.8MB

                            MD5

                            7854374d80c37e3a60016cba1be50eaa

                            SHA1

                            66ae6eb3f59ea18cc47f0884d7bcaf945f58698a

                            SHA256

                            b1a5dafcd2d9fbf53a3978bc30dcfcedc393f7f15eb91775c2ea1ae35a8c376d

                            SHA512

                            7281375e33a771cbbf6595b0d8eb7cb03bb74dda062a6918eb436c98760af6548643d2ecaa97234107fc3876f29c6ceb7fbc25b2367a29e262f31f9dc7b54aa9

                          • C:\Users\Admin\AppData\Local\Temp\is64.bat

                            Filesize

                            181B

                            MD5

                            225edee1d46e0a80610db26b275d72fb

                            SHA1

                            ce206abf11aaf19278b72f5021cc64b1b427b7e8

                            SHA256

                            e1befb57d724c9dc760cf42d7e0609212b22faeb2dc0c3ffe2fbd7134ff69559

                            SHA512

                            4f01a2a248a1322cb690b7395b818d2780e46f4884e59f1ab96125d642b6358eea97c7fad6023ef17209b218daa9c88d15ea2b92f124ecb8434c0c7b4a710504

                          • C:\Users\Admin\AppData\Local\Temp\is64.txt

                            Filesize

                            3B

                            MD5

                            a5ea0ad9260b1550a14cc58d2c39b03d

                            SHA1

                            f0aedf295071ed34ab8c6a7692223d22b6a19841

                            SHA256

                            f1b2f662800122bed0ff255693df89c4487fbdcf453d3524a42d4ec20c3d9c04

                            SHA512

                            7c735c613ece191801114785c1ee26a0485cbf1e8ee2c3b85ba1ad290ef75eec9fede5e1a5dc26d504701f3542e6b6457818f4c1d62448d0db40d5f35c357d74

                          • memory/2360-54-0x0000000000400000-0x0000000000409000-memory.dmp

                            Filesize

                            36KB

                          • memory/2360-52-0x0000000000400000-0x0000000000409000-memory.dmp

                            Filesize

                            36KB

                          • memory/2788-42-0x0000000000400000-0x000000000040A000-memory.dmp

                            Filesize

                            40KB

                          • memory/4704-49-0x0000000000400000-0x0000000000433000-memory.dmp

                            Filesize

                            204KB

                          • memory/4704-46-0x0000000000400000-0x0000000000433000-memory.dmp

                            Filesize

                            204KB

                          • memory/4704-47-0x0000000000400000-0x0000000000433000-memory.dmp

                            Filesize

                            204KB

                          • memory/4920-65-0x00000000072F0000-0x0000000007382000-memory.dmp

                            Filesize

                            584KB

                          • memory/4920-64-0x00000000077C0000-0x0000000007D64000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/4920-79-0x0000000002610000-0x000000000261A000-memory.dmp

                            Filesize

                            40KB

                          • memory/4920-82-0x0000000008390000-0x00000000089A8000-memory.dmp

                            Filesize

                            6.1MB

                          • memory/4920-85-0x0000000007650000-0x000000000775A000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/4920-86-0x00000000074E0000-0x00000000074F2000-memory.dmp

                            Filesize

                            72KB

                          • memory/4920-87-0x0000000007540000-0x000000000757C000-memory.dmp

                            Filesize

                            240KB

                          • memory/4920-88-0x0000000007580000-0x00000000075CC000-memory.dmp

                            Filesize

                            304KB

                          • memory/4920-58-0x0000000000400000-0x000000000043C000-memory.dmp

                            Filesize

                            240KB