Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2023 16:52

General

  • Target

    b67eac365a0ec306628909ec8c1fda737fdf32f2331255f585656f57de436131exe_JC.exe

  • Size

    517KB

  • MD5

    7c1c029584e1ac7a44aeb9de7cb8e7ae

  • SHA1

    9d293f961d3ebf32d786609081c526e10674c693

  • SHA256

    b67eac365a0ec306628909ec8c1fda737fdf32f2331255f585656f57de436131

  • SHA512

    176c2ff7f5aa3d9fa6a8c344599f8d6f2d23e83cf957e0ef6c93c2f6ecd45bd5f6e0fff82c25cdfa6e0d8c672d29c8e6b7d421574e6c0b14fe4e6b455039640f

  • SSDEEP

    12288:ZMrKy90xnPK09Yn3whHWBAY4/xejeyfmTRgBYCiNUfyt/BhqEg:byePNWgIAYgxGegJz0RPo

Malware Config

Extracted

Family

amadey

Version

3.86

C2

77.91.68.61/rock/index.php

Extracted

Family

redline

Botnet

papik

C2

77.91.124.156:19071

Attributes
  • auth_value

    325a615d8be5db8e2f7a4c2448fdac3a

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b67eac365a0ec306628909ec8c1fda737fdf32f2331255f585656f57de436131exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\b67eac365a0ec306628909ec8c1fda737fdf32f2331255f585656f57de436131exe_JC.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8056478.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8056478.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8841503.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8841503.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4232
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g2645845.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g2645845.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
            "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4540
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:1104
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:744
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                7⤵
                  PID:2336
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "pdates.exe" /P "Admin:N"
                  7⤵
                    PID:1084
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "pdates.exe" /P "Admin:R" /E
                    7⤵
                      PID:4872
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      7⤵
                        PID:4772
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\925e7e99c5" /P "Admin:N"
                        7⤵
                          PID:220
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\925e7e99c5" /P "Admin:R" /E
                          7⤵
                            PID:2848
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                          6⤵
                          • Loads dropped DLL
                          PID:4164
                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h2812859.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h2812859.exe
                      4⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4596
                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i1771947.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i1771947.exe
                    3⤵
                    • Executes dropped EXE
                    PID:1768
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:4912
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:4356
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:4024

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Impair Defenses

              2
              T1562

              Disable or Modify Tools

              2
              T1562.001

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8056478.exe
                Filesize

                390KB

                MD5

                07dd6a56b5f7e076f4a86804963a4747

                SHA1

                5c5caae29a85e3a86d0111fe58aa1ad27f4f82ba

                SHA256

                b618ccde8ed5155aedbdfb1aa3e2b0907f1059d4e0bf72102f6c40e320bd2b54

                SHA512

                b4bb457697d4d17411cc859306eaeb89511f553eb8e4823b42ede7cc74593101cf2296252ecde0488b44b3c3b2d2d1e4795dc73b8e6a50f08a2e58588971b6ab

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x8056478.exe
                Filesize

                390KB

                MD5

                07dd6a56b5f7e076f4a86804963a4747

                SHA1

                5c5caae29a85e3a86d0111fe58aa1ad27f4f82ba

                SHA256

                b618ccde8ed5155aedbdfb1aa3e2b0907f1059d4e0bf72102f6c40e320bd2b54

                SHA512

                b4bb457697d4d17411cc859306eaeb89511f553eb8e4823b42ede7cc74593101cf2296252ecde0488b44b3c3b2d2d1e4795dc73b8e6a50f08a2e58588971b6ab

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i1771947.exe
                Filesize

                174KB

                MD5

                4af0e0babef606df67f978f22a2ce4c9

                SHA1

                f516c107565909ae90b0534b860690142e85c936

                SHA256

                24a9656ec92127bd503d653b66fc79b81aed7ef5a5824f298f2e708394031347

                SHA512

                3153fe11395779ccef26e7b4c2cb66fb8ca653e7b3f950838f33174c64a6097c4ee5fdee70932a0ba544ea54a7197046391c715645d2d9d35abb2e443a32e468

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i1771947.exe
                Filesize

                174KB

                MD5

                4af0e0babef606df67f978f22a2ce4c9

                SHA1

                f516c107565909ae90b0534b860690142e85c936

                SHA256

                24a9656ec92127bd503d653b66fc79b81aed7ef5a5824f298f2e708394031347

                SHA512

                3153fe11395779ccef26e7b4c2cb66fb8ca653e7b3f950838f33174c64a6097c4ee5fdee70932a0ba544ea54a7197046391c715645d2d9d35abb2e443a32e468

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8841503.exe
                Filesize

                234KB

                MD5

                fbcb0e67a495411ee4900b53654868f3

                SHA1

                b14926b76cae572914d3d53818a29091add441f7

                SHA256

                6a84db8231f82e004241c65f855696044d0cd7ffd0fe897a6544cd7f44da0d4f

                SHA512

                32b2911ee9f91b2b89739c950f6a983e9056565942dc556f5748522bc0a6fa56b82207ed2aad75a8f7b842b20e9da2e20e051ca21364469d991356f7ad661ab8

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x8841503.exe
                Filesize

                234KB

                MD5

                fbcb0e67a495411ee4900b53654868f3

                SHA1

                b14926b76cae572914d3d53818a29091add441f7

                SHA256

                6a84db8231f82e004241c65f855696044d0cd7ffd0fe897a6544cd7f44da0d4f

                SHA512

                32b2911ee9f91b2b89739c950f6a983e9056565942dc556f5748522bc0a6fa56b82207ed2aad75a8f7b842b20e9da2e20e051ca21364469d991356f7ad661ab8

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g2645845.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g2645845.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h2812859.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h2812859.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                273B

                MD5

                9851b884bf4aadfade57d911a3f03332

                SHA1

                aaadd1c1856c22844bb9fbb030cf4f586ed8866a

                SHA256

                03afb988f3eec62c2da682af371625adcac5a0e69615298f83d99365ab07ac0f

                SHA512

                a7de560f51bacd381d3e741f887c3c40ece88521ee93a22a4f7448297e8bda2131be866d9ae6438c528d9f40a277c18bae517deec16b6b723f67d4c308031327

              • memory/1768-174-0x0000000000460000-0x0000000000490000-memory.dmp
                Filesize

                192KB

              • memory/1768-178-0x0000000004F30000-0x0000000004F42000-memory.dmp
                Filesize

                72KB

              • memory/1768-179-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
                Filesize

                64KB

              • memory/1768-181-0x0000000004F90000-0x0000000004FCC000-memory.dmp
                Filesize

                240KB

              • memory/1768-182-0x0000000073380000-0x0000000073B30000-memory.dmp
                Filesize

                7.7MB

              • memory/1768-183-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
                Filesize

                64KB

              • memory/1768-177-0x0000000004FF0000-0x00000000050FA000-memory.dmp
                Filesize

                1.0MB

              • memory/1768-176-0x00000000054D0000-0x0000000005AE8000-memory.dmp
                Filesize

                6.1MB

              • memory/1768-175-0x0000000073380000-0x0000000073B30000-memory.dmp
                Filesize

                7.7MB

              • memory/4596-170-0x00007FF837BF0000-0x00007FF8386B1000-memory.dmp
                Filesize

                10.8MB

              • memory/4596-168-0x00007FF837BF0000-0x00007FF8386B1000-memory.dmp
                Filesize

                10.8MB

              • memory/4596-167-0x0000000000370000-0x000000000037A000-memory.dmp
                Filesize

                40KB