Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2023 17:37

General

  • Target

    cbda6f921654d314c18b7a4137340289a0e5e68a12643f18a3fd760fcd0e2f80exe_JC.exe

  • Size

    517KB

  • MD5

    9db332a72b281165ef2ff49e6b003971

  • SHA1

    bd28c2749e6f81e887dbe45c6e326b0dba4bdd22

  • SHA256

    cbda6f921654d314c18b7a4137340289a0e5e68a12643f18a3fd760fcd0e2f80

  • SHA512

    61a3e33a50c457445970bd6e353b737818dc721301328a21bc4fa14b408f82bea96966e4533198d968b42bd55400fad688edb67953d63260ebc953e968267190

  • SSDEEP

    12288:DMr7y90ADeTaFQIyVPSOaP4olFCM7xkpBjLxgBYCaoWObv7:4yTyauSOo4oxINazp3

Malware Config

Extracted

Family

amadey

Version

3.86

C2

77.91.68.61/rock/index.php

Extracted

Family

redline

Botnet

papik

C2

77.91.124.156:19071

Attributes
  • auth_value

    325a615d8be5db8e2f7a4c2448fdac3a

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cbda6f921654d314c18b7a4137340289a0e5e68a12643f18a3fd760fcd0e2f80exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\cbda6f921654d314c18b7a4137340289a0e5e68a12643f18a3fd760fcd0e2f80exe_JC.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9419045.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9419045.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:32
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9271111.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9271111.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1432
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g4146721.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g4146721.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:216
          • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
            "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4948
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:3924
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3664
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                7⤵
                  PID:1116
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "pdates.exe" /P "Admin:N"
                  7⤵
                    PID:3196
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "pdates.exe" /P "Admin:R" /E
                    7⤵
                      PID:1656
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      7⤵
                        PID:1964
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\925e7e99c5" /P "Admin:N"
                        7⤵
                          PID:4740
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\925e7e99c5" /P "Admin:R" /E
                          7⤵
                            PID:3848
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                          6⤵
                          • Loads dropped DLL
                          PID:3584
                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h7647964.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h7647964.exe
                      4⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1312
                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i2104118.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i2104118.exe
                    3⤵
                    • Executes dropped EXE
                    PID:4228
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:1852
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:4944
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:4148

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9419045.exe
                Filesize

                389KB

                MD5

                6f0ab05fbf0098265db7810dc40f7c82

                SHA1

                a65e5c6baee4f04c3593be0e27e139e2f3228f4d

                SHA256

                86e310d13db411b8607c8f1a34ad0c2980cb8391eb26a485c574de5f5d57d81e

                SHA512

                800a84e1c0e519311180ce1cf2e54c7f50998f88dbd65a96217d2edd8b72e3e94187bc2d3b8f9ee9bded6b3edbe519031d9abb0639d6d32a170d383c57c9cfd6

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9419045.exe
                Filesize

                389KB

                MD5

                6f0ab05fbf0098265db7810dc40f7c82

                SHA1

                a65e5c6baee4f04c3593be0e27e139e2f3228f4d

                SHA256

                86e310d13db411b8607c8f1a34ad0c2980cb8391eb26a485c574de5f5d57d81e

                SHA512

                800a84e1c0e519311180ce1cf2e54c7f50998f88dbd65a96217d2edd8b72e3e94187bc2d3b8f9ee9bded6b3edbe519031d9abb0639d6d32a170d383c57c9cfd6

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i2104118.exe
                Filesize

                173KB

                MD5

                fe3539cfa393301ddd4c95a1610b3a33

                SHA1

                bacd807133fa94a58058f61d2d12f42a857f5896

                SHA256

                bf5b566470717cd1d9e772363f07a6b35fd9a0b7c2a5119c6ffc086377279ae8

                SHA512

                d5f4101bcdc9015f04508fb3cab36e2cb1b062623767c193999688691de4a7e0edd4cc84cfacfbb73288898c792b000a14a47f94085c805e7683939d0db264d6

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i2104118.exe
                Filesize

                173KB

                MD5

                fe3539cfa393301ddd4c95a1610b3a33

                SHA1

                bacd807133fa94a58058f61d2d12f42a857f5896

                SHA256

                bf5b566470717cd1d9e772363f07a6b35fd9a0b7c2a5119c6ffc086377279ae8

                SHA512

                d5f4101bcdc9015f04508fb3cab36e2cb1b062623767c193999688691de4a7e0edd4cc84cfacfbb73288898c792b000a14a47f94085c805e7683939d0db264d6

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9271111.exe
                Filesize

                234KB

                MD5

                57f0c7d9e6f776cce0b3ae6c942aa2c0

                SHA1

                37ec478033e301eabfe45b3a6b0592942409d188

                SHA256

                c3cd82bcc2327643c6182d6e73b9128549aff9009d816408bc8ed89d961dea54

                SHA512

                786f76c129ca97abb169757f4b4be580aa7b2004cf735acff0f6961430886bf56041ed960fedda21277bc8eae94466581073a68b72c0569ddc11ac09160d025b

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x9271111.exe
                Filesize

                234KB

                MD5

                57f0c7d9e6f776cce0b3ae6c942aa2c0

                SHA1

                37ec478033e301eabfe45b3a6b0592942409d188

                SHA256

                c3cd82bcc2327643c6182d6e73b9128549aff9009d816408bc8ed89d961dea54

                SHA512

                786f76c129ca97abb169757f4b4be580aa7b2004cf735acff0f6961430886bf56041ed960fedda21277bc8eae94466581073a68b72c0569ddc11ac09160d025b

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g4146721.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g4146721.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h7647964.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h7647964.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                273B

                MD5

                9851b884bf4aadfade57d911a3f03332

                SHA1

                aaadd1c1856c22844bb9fbb030cf4f586ed8866a

                SHA256

                03afb988f3eec62c2da682af371625adcac5a0e69615298f83d99365ab07ac0f

                SHA512

                a7de560f51bacd381d3e741f887c3c40ece88521ee93a22a4f7448297e8bda2131be866d9ae6438c528d9f40a277c18bae517deec16b6b723f67d4c308031327

              • memory/1312-171-0x00007FF8C64E0000-0x00007FF8C6FA1000-memory.dmp
                Filesize

                10.8MB

              • memory/1312-168-0x00007FF8C64E0000-0x00007FF8C6FA1000-memory.dmp
                Filesize

                10.8MB

              • memory/1312-167-0x0000000000F90000-0x0000000000F9A000-memory.dmp
                Filesize

                40KB

              • memory/4228-178-0x0000000005400000-0x000000000550A000-memory.dmp
                Filesize

                1.0MB

              • memory/4228-182-0x00000000729A0000-0x0000000073150000-memory.dmp
                Filesize

                7.7MB

              • memory/4228-183-0x00000000052E0000-0x00000000052F0000-memory.dmp
                Filesize

                64KB

              • memory/4228-181-0x0000000005330000-0x000000000536C000-memory.dmp
                Filesize

                240KB

              • memory/4228-180-0x00000000052C0000-0x00000000052D2000-memory.dmp
                Filesize

                72KB

              • memory/4228-179-0x00000000052E0000-0x00000000052F0000-memory.dmp
                Filesize

                64KB

              • memory/4228-177-0x0000000005910000-0x0000000005F28000-memory.dmp
                Filesize

                6.1MB

              • memory/4228-176-0x00000000729A0000-0x0000000073150000-memory.dmp
                Filesize

                7.7MB

              • memory/4228-175-0x0000000000800000-0x0000000000830000-memory.dmp
                Filesize

                192KB