Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2023 10:54

General

  • Target

    820fdad665b19d5c17a4ab8604f8fac33a60608ebbf82af577f73491b07d745fexe_JC.exe

  • Size

    517KB

  • MD5

    879ce51cd2e10073f2875280a73c4af7

  • SHA1

    ed38bb21104e34c7e0dc2d1cfce477d9e423488c

  • SHA256

    820fdad665b19d5c17a4ab8604f8fac33a60608ebbf82af577f73491b07d745f

  • SHA512

    2e899a230293cd349ce72fbce1af0e4d3843347934f243756778000d104209ef2e6c5101f85ea82436e57f4f5f15eb4040b28c57ad37c173ad84caa578664d0d

  • SSDEEP

    12288:1MrLy90DhdStw7uPSaAgBYC4oiBO6wxhb:ayEhz7uPRzfHb

Malware Config

Extracted

Family

amadey

Version

3.86

C2

77.91.68.61/rock/index.php

Extracted

Family

redline

Botnet

papik

C2

77.91.124.156:19071

Attributes
  • auth_value

    325a615d8be5db8e2f7a4c2448fdac3a

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\820fdad665b19d5c17a4ab8604f8fac33a60608ebbf82af577f73491b07d745fexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\820fdad665b19d5c17a4ab8604f8fac33a60608ebbf82af577f73491b07d745fexe_JC.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3236
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3913074.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3913074.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4592
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3463527.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3463527.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3000
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g6930445.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g6930445.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:764
          • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
            "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3628
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:4680
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2540
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                7⤵
                  PID:2204
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "pdates.exe" /P "Admin:N"
                  7⤵
                    PID:3800
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "pdates.exe" /P "Admin:R" /E
                    7⤵
                      PID:4420
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      7⤵
                        PID:3412
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\925e7e99c5" /P "Admin:N"
                        7⤵
                          PID:3624
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\925e7e99c5" /P "Admin:R" /E
                          7⤵
                            PID:1724
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                          6⤵
                          • Loads dropped DLL
                          PID:1252
                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h9874538.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h9874538.exe
                      4⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3820
                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i4689123.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i4689123.exe
                    3⤵
                    • Executes dropped EXE
                    PID:1092
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:5052
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:2176
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:2896
              • C:\Windows\system32\sc.exe
                C:\Windows\system32\sc.exe start wuauserv
                1⤵
                • Launches sc.exe
                PID:1904

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Impair Defenses

              2
              T1562

              Disable or Modify Tools

              2
              T1562.001

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3913074.exe
                Filesize

                389KB

                MD5

                d502a59b13a9972163a437ea633c71f9

                SHA1

                f2e85dffbdf222a21011a678e34d3be810295811

                SHA256

                7cb386124eaff865a8052d72fea1cbbf62f1fff87b16e54a0b68be9e8b961a8c

                SHA512

                df5bb5c383a018e55cfce6f8e50ff212c51cb4885c813e9ed76d26473db07f016a6000a56ff77a322c0956b97c091306844acceb6973b1a9d5a6691be05c79ba

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x3913074.exe
                Filesize

                389KB

                MD5

                d502a59b13a9972163a437ea633c71f9

                SHA1

                f2e85dffbdf222a21011a678e34d3be810295811

                SHA256

                7cb386124eaff865a8052d72fea1cbbf62f1fff87b16e54a0b68be9e8b961a8c

                SHA512

                df5bb5c383a018e55cfce6f8e50ff212c51cb4885c813e9ed76d26473db07f016a6000a56ff77a322c0956b97c091306844acceb6973b1a9d5a6691be05c79ba

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i4689123.exe
                Filesize

                173KB

                MD5

                04c233a337e96097805e588ceb5a18d3

                SHA1

                1e60f87b6d447fe7a377fdc76618e52cfa4ee1f5

                SHA256

                2169fc02a6f0e49dc536bc354fa86397a628399a381d221cc7262119cb828cf4

                SHA512

                780c246a66a8181b9d0ba8b0ac8556b657ff3a1d1419a7be47776a7d191ded36268d4762932ebdbbaaface3feb3ce5ef3f018aaf93f63e0962fe24779de98251

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i4689123.exe
                Filesize

                173KB

                MD5

                04c233a337e96097805e588ceb5a18d3

                SHA1

                1e60f87b6d447fe7a377fdc76618e52cfa4ee1f5

                SHA256

                2169fc02a6f0e49dc536bc354fa86397a628399a381d221cc7262119cb828cf4

                SHA512

                780c246a66a8181b9d0ba8b0ac8556b657ff3a1d1419a7be47776a7d191ded36268d4762932ebdbbaaface3feb3ce5ef3f018aaf93f63e0962fe24779de98251

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3463527.exe
                Filesize

                234KB

                MD5

                75f27a5de0411f8cd1f672cb4b2db0e1

                SHA1

                ab0162f181f4dd9d64711dd58ef2125ab43d3586

                SHA256

                6e38c53170f90a6188a7a90f29c1df8561567e066228d5c731e3b90588033219

                SHA512

                0c004b4d77548297f5f2d9f72e88f45b0fd58ddc14900cb343fbb4ad4012c64049902c8de1f29e9ac9ff9c9cf598b5c923fdafdcd6fafd96a5db2a171d6f7cec

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x3463527.exe
                Filesize

                234KB

                MD5

                75f27a5de0411f8cd1f672cb4b2db0e1

                SHA1

                ab0162f181f4dd9d64711dd58ef2125ab43d3586

                SHA256

                6e38c53170f90a6188a7a90f29c1df8561567e066228d5c731e3b90588033219

                SHA512

                0c004b4d77548297f5f2d9f72e88f45b0fd58ddc14900cb343fbb4ad4012c64049902c8de1f29e9ac9ff9c9cf598b5c923fdafdcd6fafd96a5db2a171d6f7cec

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g6930445.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g6930445.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h9874538.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h9874538.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                273B

                MD5

                9851b884bf4aadfade57d911a3f03332

                SHA1

                aaadd1c1856c22844bb9fbb030cf4f586ed8866a

                SHA256

                03afb988f3eec62c2da682af371625adcac5a0e69615298f83d99365ab07ac0f

                SHA512

                a7de560f51bacd381d3e741f887c3c40ece88521ee93a22a4f7448297e8bda2131be866d9ae6438c528d9f40a277c18bae517deec16b6b723f67d4c308031327

              • memory/1092-174-0x00000000009D0000-0x0000000000A00000-memory.dmp
                Filesize

                192KB

              • memory/1092-179-0x0000000005310000-0x0000000005320000-memory.dmp
                Filesize

                64KB

              • memory/1092-180-0x00000000054A0000-0x00000000054B2000-memory.dmp
                Filesize

                72KB

              • memory/1092-181-0x0000000005500000-0x000000000553C000-memory.dmp
                Filesize

                240KB

              • memory/1092-182-0x0000000072E40000-0x00000000735F0000-memory.dmp
                Filesize

                7.7MB

              • memory/1092-183-0x0000000005310000-0x0000000005320000-memory.dmp
                Filesize

                64KB

              • memory/1092-178-0x0000000005570000-0x000000000567A000-memory.dmp
                Filesize

                1.0MB

              • memory/1092-177-0x0000000005A40000-0x0000000006058000-memory.dmp
                Filesize

                6.1MB

              • memory/1092-175-0x0000000072E40000-0x00000000735F0000-memory.dmp
                Filesize

                7.7MB

              • memory/3820-170-0x00007FF9BDF60000-0x00007FF9BEA21000-memory.dmp
                Filesize

                10.8MB

              • memory/3820-168-0x00007FF9BDF60000-0x00007FF9BEA21000-memory.dmp
                Filesize

                10.8MB

              • memory/3820-167-0x0000000000CA0000-0x0000000000CAA000-memory.dmp
                Filesize

                40KB