Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-08-2023 17:34

General

  • Target

    ab38b430061a7f916900fba51b34a46f128eb45102c0d53cef1037bf60912a38exe_JC.exe

  • Size

    517KB

  • MD5

    ab322007acb2c32aa2c1430d82b3af05

  • SHA1

    1c5f88e56b34e90d20c13993ced1a308c4cd5048

  • SHA256

    ab38b430061a7f916900fba51b34a46f128eb45102c0d53cef1037bf60912a38

  • SHA512

    9bbb17ba1005c268a18626bd34ec422008d55b6663beb5ca1564b82a68b7544f003b9bd15379255b54fc61e8273250d650331c30400eb76ec0e669c1a3665db2

  • SSDEEP

    12288:MMr3y90QsR9JDoxfum81fcovhySC2QGA:jyiR9JD8fuTko5/Q9

Malware Config

Extracted

Family

amadey

Version

3.86

C2

77.91.68.61/rock/index.php

Extracted

Family

redline

Botnet

papik

C2

77.91.124.156:19071

Attributes
  • auth_value

    325a615d8be5db8e2f7a4c2448fdac3a

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab38b430061a7f916900fba51b34a46f128eb45102c0d53cef1037bf60912a38exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\ab38b430061a7f916900fba51b34a46f128eb45102c0d53cef1037bf60912a38exe_JC.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6436843.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6436843.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5950945.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5950945.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4940
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k5591357.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k5591357.exe
          4⤵
          • Modifies Windows Defender Real-time Protection settings
          • Executes dropped EXE
          • Windows security modification
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:812
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l4545820.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l4545820.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2708
          • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
            "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:116
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:3132
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1140
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                7⤵
                  PID:4292
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "pdates.exe" /P "Admin:N"
                  7⤵
                    PID:5072
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "pdates.exe" /P "Admin:R" /E
                    7⤵
                      PID:2976
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      7⤵
                        PID:1704
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\925e7e99c5" /P "Admin:N"
                        7⤵
                          PID:3956
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\925e7e99c5" /P "Admin:R" /E
                          7⤵
                            PID:1116
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                          6⤵
                          • Loads dropped DLL
                          PID:468
                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m7657261.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m7657261.exe
                    3⤵
                    • Executes dropped EXE
                    PID:3436
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:536
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:444
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:3632

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Impair Defenses

              2
              T1562

              Disable or Modify Tools

              2
              T1562.001

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6436843.exe
                Filesize

                390KB

                MD5

                17252cfb86a9ac8e89addbd6f840065c

                SHA1

                8dbc2203ec103ef9dfa32e8e110ae7c2d8b26400

                SHA256

                c07861f4529f8bc493993e6d0386042da6bb71542ac6692904e8e51dc8ea51ee

                SHA512

                40deeb7bfaadb27695d8eee357c9828a70c52c61a9f1f3a4cc92ccb96c550798496d1afb9de51d8880b4b8dde00b9550039286cb4f661fcda1c34f5fddfad328

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\y6436843.exe
                Filesize

                390KB

                MD5

                17252cfb86a9ac8e89addbd6f840065c

                SHA1

                8dbc2203ec103ef9dfa32e8e110ae7c2d8b26400

                SHA256

                c07861f4529f8bc493993e6d0386042da6bb71542ac6692904e8e51dc8ea51ee

                SHA512

                40deeb7bfaadb27695d8eee357c9828a70c52c61a9f1f3a4cc92ccb96c550798496d1afb9de51d8880b4b8dde00b9550039286cb4f661fcda1c34f5fddfad328

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m7657261.exe
                Filesize

                173KB

                MD5

                0224ebd02a54e62714c4e646a3833ecd

                SHA1

                83fa62777c7d69bd8c0998e9170d6f3179eb0a60

                SHA256

                a5b72b8d55e2f0f175479a268f0ebcc1580cf0feb3fdcdcf163f4a18b3a829ff

                SHA512

                60ec81bddbad12a2fb122611dbff069fd4e8432185fc771e239413e1d50ac075ab2404fbeea0bcd47a39f9a0cf9afcb9f36a01c0f70d21589c94a670598f8b81

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\m7657261.exe
                Filesize

                173KB

                MD5

                0224ebd02a54e62714c4e646a3833ecd

                SHA1

                83fa62777c7d69bd8c0998e9170d6f3179eb0a60

                SHA256

                a5b72b8d55e2f0f175479a268f0ebcc1580cf0feb3fdcdcf163f4a18b3a829ff

                SHA512

                60ec81bddbad12a2fb122611dbff069fd4e8432185fc771e239413e1d50ac075ab2404fbeea0bcd47a39f9a0cf9afcb9f36a01c0f70d21589c94a670598f8b81

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5950945.exe
                Filesize

                234KB

                MD5

                8d75f1276ba9cb295d6bbcbe04bb8427

                SHA1

                b4768b816ddfa1ff41cebb683397f2074bf63e57

                SHA256

                8a82df5c7bb543c61d487c747e4562ec4d854a0704fc04dd82847e8f4929c992

                SHA512

                b7a9c0ed53e7249927eb276a990342c0e4d9cb025ea3a7535fb093ffb17e42ed385dfc3c73b6e8095ba0ddd9a9df079aded9b07b0b65c1ceed4c0590b295727a

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\y5950945.exe
                Filesize

                234KB

                MD5

                8d75f1276ba9cb295d6bbcbe04bb8427

                SHA1

                b4768b816ddfa1ff41cebb683397f2074bf63e57

                SHA256

                8a82df5c7bb543c61d487c747e4562ec4d854a0704fc04dd82847e8f4929c992

                SHA512

                b7a9c0ed53e7249927eb276a990342c0e4d9cb025ea3a7535fb093ffb17e42ed385dfc3c73b6e8095ba0ddd9a9df079aded9b07b0b65c1ceed4c0590b295727a

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k5591357.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\k5591357.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l4545820.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\l4545820.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                273B

                MD5

                9851b884bf4aadfade57d911a3f03332

                SHA1

                aaadd1c1856c22844bb9fbb030cf4f586ed8866a

                SHA256

                03afb988f3eec62c2da682af371625adcac5a0e69615298f83d99365ab07ac0f

                SHA512

                a7de560f51bacd381d3e741f887c3c40ece88521ee93a22a4f7448297e8bda2131be866d9ae6438c528d9f40a277c18bae517deec16b6b723f67d4c308031327

              • memory/812-160-0x00007FF8644E0000-0x00007FF864FA1000-memory.dmp
                Filesize

                10.8MB

              • memory/812-155-0x00007FF8644E0000-0x00007FF864FA1000-memory.dmp
                Filesize

                10.8MB

              • memory/812-154-0x0000000000DC0000-0x0000000000DCA000-memory.dmp
                Filesize

                40KB

              • memory/3436-174-0x0000000072730000-0x0000000072EE0000-memory.dmp
                Filesize

                7.7MB

              • memory/3436-182-0x0000000072730000-0x0000000072EE0000-memory.dmp
                Filesize

                7.7MB

              • memory/3436-183-0x0000000002BC0000-0x0000000002BD0000-memory.dmp
                Filesize

                64KB

              • memory/3436-181-0x000000000A830000-0x000000000A86C000-memory.dmp
                Filesize

                240KB

              • memory/3436-180-0x000000000A7D0000-0x000000000A7E2000-memory.dmp
                Filesize

                72KB

              • memory/3436-179-0x0000000002BC0000-0x0000000002BD0000-memory.dmp
                Filesize

                64KB

              • memory/3436-178-0x000000000A890000-0x000000000A99A000-memory.dmp
                Filesize

                1.0MB

              • memory/3436-177-0x000000000AD10000-0x000000000B328000-memory.dmp
                Filesize

                6.1MB

              • memory/3436-176-0x0000000000A20000-0x0000000000A50000-memory.dmp
                Filesize

                192KB