Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2023 10:11

General

  • Target

    7ecedf9ac2b8319627f17aa01eb9b9b23cd88b6278dddc664d63ae19d8c1475eexe_JC.exe

  • Size

    517KB

  • MD5

    67c5501399522a583f06646b179b3979

  • SHA1

    6b48f668af993ca877f706b6bf1cf48a597bcee7

  • SHA256

    7ecedf9ac2b8319627f17aa01eb9b9b23cd88b6278dddc664d63ae19d8c1475e

  • SHA512

    71af53145bc64f9885e900ed2f768f8d8ba561e77945a6ec83a8350c002a65fa56644a5d4a722cbc96b019468f31ac24cc9066be432c7d1f702a37409e95d3e2

  • SSDEEP

    12288:+Mr3y90DEVGJivoGEpaDw9NvVjTuw9PaI:5yy+Gke91

Malware Config

Extracted

Family

amadey

Version

3.86

C2

77.91.68.61/rock/index.php

Extracted

Family

redline

Botnet

papik

C2

77.91.124.156:19071

Attributes
  • auth_value

    325a615d8be5db8e2f7a4c2448fdac3a

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ecedf9ac2b8319627f17aa01eb9b9b23cd88b6278dddc664d63ae19d8c1475eexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\7ecedf9ac2b8319627f17aa01eb9b9b23cd88b6278dddc664d63ae19d8c1475eexe_JC.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4080453.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4080453.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5728479.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5728479.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1280
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k9316891.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k9316891.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3364
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l7945412.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l7945412.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1456
          • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
            "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1632
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:2984
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2568
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                7⤵
                  PID:4800
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "pdates.exe" /P "Admin:N"
                  7⤵
                    PID:3424
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "pdates.exe" /P "Admin:R" /E
                    7⤵
                      PID:1492
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      7⤵
                        PID:3936
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\925e7e99c5" /P "Admin:N"
                        7⤵
                          PID:1600
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\925e7e99c5" /P "Admin:R" /E
                          7⤵
                            PID:996
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                          6⤵
                          • Loads dropped DLL
                          PID:1964
                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m3153883.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m3153883.exe
                    3⤵
                    • Executes dropped EXE
                    PID:4944
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:2556
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:2236
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe start wuauserv
                1⤵
                • Launches sc.exe
                PID:4456

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Impair Defenses

              2
              T1562

              Disable or Modify Tools

              2
              T1562.001

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4080453.exe
                Filesize

                390KB

                MD5

                452e2bf7f869af73da0af0888323ab70

                SHA1

                7942f09cbaec9684d4e4332fcb90a11d46becf5a

                SHA256

                6592b138ed1c7edbc272e699336e96d373d66d727d19886212c096dce1452392

                SHA512

                f2175ff358b3b1067d930f947f445103feded06396dbe41e94eb040b1c241e5249d914a860ca817d741a9278411550b06bb8d08bb5b762cdbb6d75d15ecd965c

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y4080453.exe
                Filesize

                390KB

                MD5

                452e2bf7f869af73da0af0888323ab70

                SHA1

                7942f09cbaec9684d4e4332fcb90a11d46becf5a

                SHA256

                6592b138ed1c7edbc272e699336e96d373d66d727d19886212c096dce1452392

                SHA512

                f2175ff358b3b1067d930f947f445103feded06396dbe41e94eb040b1c241e5249d914a860ca817d741a9278411550b06bb8d08bb5b762cdbb6d75d15ecd965c

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m3153883.exe
                Filesize

                174KB

                MD5

                d9145daa019af97f92a3a05b8535a5b7

                SHA1

                58fb46b6c545dddeec044fec59632237cb976ae2

                SHA256

                e592bf419a54ade42e89e2f450286db4f9b2bd7ac4bb3ece71fc30bfe7b278b0

                SHA512

                6b9637608f90764f090cf6670256aec3fda1c5dbe6874d692c8f6c0fd50bdb285c31453ca3cd1883c8afc1f71af8c3aef9adb611092103133c31fc8bbc3df884

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m3153883.exe
                Filesize

                174KB

                MD5

                d9145daa019af97f92a3a05b8535a5b7

                SHA1

                58fb46b6c545dddeec044fec59632237cb976ae2

                SHA256

                e592bf419a54ade42e89e2f450286db4f9b2bd7ac4bb3ece71fc30bfe7b278b0

                SHA512

                6b9637608f90764f090cf6670256aec3fda1c5dbe6874d692c8f6c0fd50bdb285c31453ca3cd1883c8afc1f71af8c3aef9adb611092103133c31fc8bbc3df884

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5728479.exe
                Filesize

                234KB

                MD5

                40423a624d9585ece5fca8fdc2971c19

                SHA1

                82476b51d1b581c8093c79363b987cb862a0ce8d

                SHA256

                0ebe7a354431e97ffd5c089f94be3da5eacee4fdbf85b3193a425ab783f21acd

                SHA512

                c4b723cc26aa2988962178f52810a84a320b4c9c386aa8a3dd518a2401c4cff3950a7334a3afcdfcb42a9ff14f18078469f9fa1d5aa7a1aaa3d10adf18b752cc

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5728479.exe
                Filesize

                234KB

                MD5

                40423a624d9585ece5fca8fdc2971c19

                SHA1

                82476b51d1b581c8093c79363b987cb862a0ce8d

                SHA256

                0ebe7a354431e97ffd5c089f94be3da5eacee4fdbf85b3193a425ab783f21acd

                SHA512

                c4b723cc26aa2988962178f52810a84a320b4c9c386aa8a3dd518a2401c4cff3950a7334a3afcdfcb42a9ff14f18078469f9fa1d5aa7a1aaa3d10adf18b752cc

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k9316891.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k9316891.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l7945412.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l7945412.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                273B

                MD5

                9851b884bf4aadfade57d911a3f03332

                SHA1

                aaadd1c1856c22844bb9fbb030cf4f586ed8866a

                SHA256

                03afb988f3eec62c2da682af371625adcac5a0e69615298f83d99365ab07ac0f

                SHA512

                a7de560f51bacd381d3e741f887c3c40ece88521ee93a22a4f7448297e8bda2131be866d9ae6438c528d9f40a277c18bae517deec16b6b723f67d4c308031327

              • memory/3364-156-0x00007FFAE4C70000-0x00007FFAE5731000-memory.dmp
                Filesize

                10.8MB

              • memory/3364-158-0x00007FFAE4C70000-0x00007FFAE5731000-memory.dmp
                Filesize

                10.8MB

              • memory/3364-155-0x00007FFAE4C70000-0x00007FFAE5731000-memory.dmp
                Filesize

                10.8MB

              • memory/3364-154-0x0000000000690000-0x000000000069A000-memory.dmp
                Filesize

                40KB

              • memory/4944-178-0x0000000005070000-0x000000000517A000-memory.dmp
                Filesize

                1.0MB

              • memory/4944-179-0x0000000004EB0000-0x0000000004EC2000-memory.dmp
                Filesize

                72KB

              • memory/4944-180-0x0000000004F50000-0x0000000004F60000-memory.dmp
                Filesize

                64KB

              • memory/4944-181-0x0000000004F10000-0x0000000004F4C000-memory.dmp
                Filesize

                240KB

              • memory/4944-182-0x00000000734C0000-0x0000000073C70000-memory.dmp
                Filesize

                7.7MB

              • memory/4944-183-0x0000000004F50000-0x0000000004F60000-memory.dmp
                Filesize

                64KB

              • memory/4944-177-0x0000000005580000-0x0000000005B98000-memory.dmp
                Filesize

                6.1MB

              • memory/4944-176-0x00000000734C0000-0x0000000073C70000-memory.dmp
                Filesize

                7.7MB

              • memory/4944-175-0x0000000000530000-0x0000000000560000-memory.dmp
                Filesize

                192KB