Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-08-2023 16:50

General

  • Target

    9af42ac0976de96ef0d252f8842820a96cda613b90d3754b508b636576b3a7fbexe_JC.exe

  • Size

    517KB

  • MD5

    3e5c04a8c38f1bc73880068b3b4e1883

  • SHA1

    845aa24af9602989085a1d0afea7da277a08473a

  • SHA256

    9af42ac0976de96ef0d252f8842820a96cda613b90d3754b508b636576b3a7fb

  • SHA512

    2ec5d4f1fe76c8bc103d54e60ff6fda60f67a8802d1d2778c48ff8db835e784b4efd2bb08995e38135767f7ebe41cad69f5b9c1a74b020833ae31fbe93b5221e

  • SSDEEP

    6144:KKy+bnr+hp0yN90QEUgXlZk+TOTXg1zRVzodMhpotxlu6KmDbwdmkrUNw0GeYv2:SMrBy90n1ZkcmXguvTluMwdm4UN7H9

Malware Config

Extracted

Family

amadey

Version

3.86

C2

77.91.68.61/rock/index.php

Extracted

Family

redline

Botnet

papik

C2

77.91.124.156:19071

Attributes
  • auth_value

    325a615d8be5db8e2f7a4c2448fdac3a

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9af42ac0976de96ef0d252f8842820a96cda613b90d3754b508b636576b3a7fbexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\9af42ac0976de96ef0d252f8842820a96cda613b90d3754b508b636576b3a7fbexe_JC.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3917111.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3917111.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1452
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1153060.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1153060.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3100
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k2914398.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k2914398.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2764
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l1051390.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l1051390.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
            "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1108
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:720
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2728
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                7⤵
                  PID:3152
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "pdates.exe" /P "Admin:N"
                  7⤵
                    PID:4544
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "pdates.exe" /P "Admin:R" /E
                    7⤵
                      PID:4024
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      7⤵
                        PID:4432
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\925e7e99c5" /P "Admin:N"
                        7⤵
                          PID:3080
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\925e7e99c5" /P "Admin:R" /E
                          7⤵
                            PID:4168
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                          6⤵
                          • Loads dropped DLL
                          PID:1740
                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m7426339.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m7426339.exe
                    3⤵
                    • Executes dropped EXE
                    PID:3256
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:1868
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:3116

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Impair Defenses

              2
              T1562

              Disable or Modify Tools

              2
              T1562.001

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3917111.exe
                Filesize

                390KB

                MD5

                8bff507d090d9bd70cc61d5921c658d4

                SHA1

                76d575f464a608a05a6be5ef3ea047fa08479231

                SHA256

                aa9dcf7978ead943c4045f12e98bbf29de2b52c8f3d83bbad1cac9eb7c0e55e2

                SHA512

                bd14d37a06c37245b73e82209538ca939f9034a99d4addc762b60f771c7998a10ef823110bc7aa7e2783c1c05aa999eab2fc146082540cef41aa504dbc7d3524

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y3917111.exe
                Filesize

                390KB

                MD5

                8bff507d090d9bd70cc61d5921c658d4

                SHA1

                76d575f464a608a05a6be5ef3ea047fa08479231

                SHA256

                aa9dcf7978ead943c4045f12e98bbf29de2b52c8f3d83bbad1cac9eb7c0e55e2

                SHA512

                bd14d37a06c37245b73e82209538ca939f9034a99d4addc762b60f771c7998a10ef823110bc7aa7e2783c1c05aa999eab2fc146082540cef41aa504dbc7d3524

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m7426339.exe
                Filesize

                173KB

                MD5

                4e31ade6d4e9e6354876a5cc53dc36b5

                SHA1

                45c31f9086c8bac62384a0555479c78f70a7ba2b

                SHA256

                7a6f181f41b282203389bd02f942fd6537231a90c91f87293effe72149ba46a1

                SHA512

                c2cbff5b42f3bad8438b35eb7aeee25f4abffb749e48011975144978e2ef26ab1fc3e7f478f4d1dcd583686f52de42060988448161d4bf930b9173277925c620

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m7426339.exe
                Filesize

                173KB

                MD5

                4e31ade6d4e9e6354876a5cc53dc36b5

                SHA1

                45c31f9086c8bac62384a0555479c78f70a7ba2b

                SHA256

                7a6f181f41b282203389bd02f942fd6537231a90c91f87293effe72149ba46a1

                SHA512

                c2cbff5b42f3bad8438b35eb7aeee25f4abffb749e48011975144978e2ef26ab1fc3e7f478f4d1dcd583686f52de42060988448161d4bf930b9173277925c620

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1153060.exe
                Filesize

                234KB

                MD5

                b41b0623361a95fce33af2219f68a930

                SHA1

                2521eb226b6e70fd9b31090f59873facaa030206

                SHA256

                e4fe3f1052b520b640001c3588f9fda232668c2f8e2b99178f3329d56210703d

                SHA512

                c437149d84713d251932cb6a20461a10239dd3d9f3c2a00f0d488c511da80cd89029116aaf19e1d93dd05509c582a0cf2a05d780e272fceccab7182e4f50513c

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y1153060.exe
                Filesize

                234KB

                MD5

                b41b0623361a95fce33af2219f68a930

                SHA1

                2521eb226b6e70fd9b31090f59873facaa030206

                SHA256

                e4fe3f1052b520b640001c3588f9fda232668c2f8e2b99178f3329d56210703d

                SHA512

                c437149d84713d251932cb6a20461a10239dd3d9f3c2a00f0d488c511da80cd89029116aaf19e1d93dd05509c582a0cf2a05d780e272fceccab7182e4f50513c

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k2914398.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k2914398.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l1051390.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l1051390.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                273B

                MD5

                9851b884bf4aadfade57d911a3f03332

                SHA1

                aaadd1c1856c22844bb9fbb030cf4f586ed8866a

                SHA256

                03afb988f3eec62c2da682af371625adcac5a0e69615298f83d99365ab07ac0f

                SHA512

                a7de560f51bacd381d3e741f887c3c40ece88521ee93a22a4f7448297e8bda2131be866d9ae6438c528d9f40a277c18bae517deec16b6b723f67d4c308031327

              • memory/2764-155-0x00007FFA0B3B0000-0x00007FFA0BE71000-memory.dmp
                Filesize

                10.8MB

              • memory/2764-157-0x00007FFA0B3B0000-0x00007FFA0BE71000-memory.dmp
                Filesize

                10.8MB

              • memory/2764-154-0x0000000000620000-0x000000000062A000-memory.dmp
                Filesize

                40KB

              • memory/3256-179-0x00000000056F0000-0x0000000005702000-memory.dmp
                Filesize

                72KB

              • memory/3256-178-0x00000000055B0000-0x00000000055C0000-memory.dmp
                Filesize

                64KB

              • memory/3256-180-0x0000000005750000-0x000000000578C000-memory.dmp
                Filesize

                240KB

              • memory/3256-181-0x00000000737A0000-0x0000000073F50000-memory.dmp
                Filesize

                7.7MB

              • memory/3256-182-0x00000000055B0000-0x00000000055C0000-memory.dmp
                Filesize

                64KB

              • memory/3256-177-0x00000000057D0000-0x00000000058DA000-memory.dmp
                Filesize

                1.0MB

              • memory/3256-176-0x0000000005CE0000-0x00000000062F8000-memory.dmp
                Filesize

                6.1MB

              • memory/3256-175-0x00000000737A0000-0x0000000073F50000-memory.dmp
                Filesize

                7.7MB

              • memory/3256-174-0x0000000000C20000-0x0000000000C50000-memory.dmp
                Filesize

                192KB