Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-08-2023 17:54

General

  • Target

    d8148b53e99c1191b672cce9e844ca984a7447c6e991c47b9d0a49b52ec652a1exe_JC.exe

  • Size

    516KB

  • MD5

    3db4ef36f77e5d1d1eb3743d1beaef7c

  • SHA1

    348f2607b40ed7cac279c50f25676cafd8aa9be3

  • SHA256

    d8148b53e99c1191b672cce9e844ca984a7447c6e991c47b9d0a49b52ec652a1

  • SHA512

    33798d8a2d81f9f51f68b1421323d9e8d61d3ed5fbbae65865f983a14798eef15c0a07f328963fe4458d7cd50f2a20677de0a66418addfada8d850bdd62902d1

  • SSDEEP

    12288:1MrKy90R9PRXP/WGNzwWFW4y6sg6wcgBYCUqtK+bPTi:Ty4ZNP/tw+WnO3DzWj

Malware Config

Extracted

Family

amadey

Version

3.86

C2

77.91.68.61/rock/index.php

Extracted

Family

redline

Botnet

papik

C2

77.91.124.156:19071

Attributes
  • auth_value

    325a615d8be5db8e2f7a4c2448fdac3a

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8148b53e99c1191b672cce9e844ca984a7447c6e991c47b9d0a49b52ec652a1exe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\d8148b53e99c1191b672cce9e844ca984a7447c6e991c47b9d0a49b52ec652a1exe_JC.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9312172.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9312172.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4622474.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4622474.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4532
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g6774521.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g6774521.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1852
          • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
            "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:224
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN pdates.exe /TR "C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:4828
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "pdates.exe" /P "Admin:N"&&CACLS "pdates.exe" /P "Admin:R" /E&&echo Y|CACLS "..\925e7e99c5" /P "Admin:N"&&CACLS "..\925e7e99c5" /P "Admin:R" /E&&Exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1644
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                7⤵
                  PID:1432
                • C:\Windows\SysWOW64\cacls.exe
                  CACLS "pdates.exe" /P "Admin:N"
                  7⤵
                    PID:1288
                  • C:\Windows\SysWOW64\cacls.exe
                    CACLS "pdates.exe" /P "Admin:R" /E
                    7⤵
                      PID:1388
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                      7⤵
                        PID:4656
                      • C:\Windows\SysWOW64\cacls.exe
                        CACLS "..\925e7e99c5" /P "Admin:N"
                        7⤵
                          PID:4176
                        • C:\Windows\SysWOW64\cacls.exe
                          CACLS "..\925e7e99c5" /P "Admin:R" /E
                          7⤵
                            PID:2096
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
                          6⤵
                          • Loads dropped DLL
                          PID:4468
                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h6287621.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h6287621.exe
                      4⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Executes dropped EXE
                      • Windows security modification
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4360
                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i4487220.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i4487220.exe
                    3⤵
                    • Executes dropped EXE
                    PID:2500
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:4668
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:3524
              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                1⤵
                • Executes dropped EXE
                PID:1400

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Modify Registry

              3
              T1112

              Impair Defenses

              2
              T1562

              Disable or Modify Tools

              2
              T1562.001

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\925e7e99c5\pdates.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9312172.exe
                Filesize

                390KB

                MD5

                a72f20e080ca2f1308dc09adc572361e

                SHA1

                55ed915e6bdc02ef069db0dc91e3513aeb5bed7d

                SHA256

                e9bbd5427c07b3a1df4354b5a9a584168dfc1bf205f1fa6fff05a27feb954d87

                SHA512

                0a61692e10eacce18518114d64e0b293a2ea291ef05006187513d8492c2094cb4432130d5105f17415adadc53223edf5f4c4a00102c8a1fe29538d813d27a1a5

              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x9312172.exe
                Filesize

                390KB

                MD5

                a72f20e080ca2f1308dc09adc572361e

                SHA1

                55ed915e6bdc02ef069db0dc91e3513aeb5bed7d

                SHA256

                e9bbd5427c07b3a1df4354b5a9a584168dfc1bf205f1fa6fff05a27feb954d87

                SHA512

                0a61692e10eacce18518114d64e0b293a2ea291ef05006187513d8492c2094cb4432130d5105f17415adadc53223edf5f4c4a00102c8a1fe29538d813d27a1a5

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i4487220.exe
                Filesize

                173KB

                MD5

                25b50b0044661f622e625d613f7b8f7f

                SHA1

                424b09be56663347efbfa9dadccd4dc4622001a5

                SHA256

                3813e2742e946098022b8449da4c26b500a8dd89094e9d1a5328fdadca8cdc55

                SHA512

                769384bbb61ed8a20b001e63f5b665b178e377814679a7064444a80f2be21b26f609d9cae41367bab689845bef9ea9db80c985c890aaf89e313dc2b2079fa457

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\i4487220.exe
                Filesize

                173KB

                MD5

                25b50b0044661f622e625d613f7b8f7f

                SHA1

                424b09be56663347efbfa9dadccd4dc4622001a5

                SHA256

                3813e2742e946098022b8449da4c26b500a8dd89094e9d1a5328fdadca8cdc55

                SHA512

                769384bbb61ed8a20b001e63f5b665b178e377814679a7064444a80f2be21b26f609d9cae41367bab689845bef9ea9db80c985c890aaf89e313dc2b2079fa457

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4622474.exe
                Filesize

                234KB

                MD5

                5e0b1d1bb85464190ddae5d56a0b06d8

                SHA1

                fa61d6dc31168301859fb55a566ee5679dae6885

                SHA256

                3dc82724aec0c5e9cc7ea7428267dabffc0ce4a3c7c4b27836e710e6c0d0bf85

                SHA512

                4c38afa0f51a85b24621603bc1212f10508b1e958723654f36fbdfbaca4f5bcee7c095bacb2bb4737b5bf3a051828ceea688a4ffb5743efd6cd556c5dc9089ee

              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\x4622474.exe
                Filesize

                234KB

                MD5

                5e0b1d1bb85464190ddae5d56a0b06d8

                SHA1

                fa61d6dc31168301859fb55a566ee5679dae6885

                SHA256

                3dc82724aec0c5e9cc7ea7428267dabffc0ce4a3c7c4b27836e710e6c0d0bf85

                SHA512

                4c38afa0f51a85b24621603bc1212f10508b1e958723654f36fbdfbaca4f5bcee7c095bacb2bb4737b5bf3a051828ceea688a4ffb5743efd6cd556c5dc9089ee

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g6774521.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\g6774521.exe
                Filesize

                223KB

                MD5

                aea234064483f651010cf9d981f59fea

                SHA1

                002ad73a666d2d92d0c6d6b617e61c6fa0c5f3a6

                SHA256

                58b02c8b4bc2bf7f5f1e8e45d7c206956f188ae56b648922ca75987b999db503

                SHA512

                eae415ef55aeb1b4548c2422a72e618fce17c2c1322918d33dc6b9202a01c743a5684ba28e5d83b6cdb2b703bc12569e6bb0e87ef2decb4e8a18592e1380a434

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h6287621.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\h6287621.exe
                Filesize

                11KB

                MD5

                7e93bacbbc33e6652e147e7fe07572a0

                SHA1

                421a7167da01c8da4dc4d5234ca3dd84e319e762

                SHA256

                850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

                SHA512

                250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll
                Filesize

                89KB

                MD5

                2392b231cf4a80739b5cb09bf808127d

                SHA1

                41b5cf81c50884954911d96444fe83cfd0da465b

                SHA256

                2244b4dc9afc6cfab7ef1dea92420e2acd275bac7349b929a69f3c1ae25f5e2f

                SHA512

                19ceba063fa1cc1d0116eb11b18d6301a0e1eeda1cb5b983e331e59e4f12e4d0e36d7b4a1d8259dff57a79c47fdcedf89de8e255d932452e441762e4d440ce34

              • C:\Users\Admin\AppData\Roaming\006700e5a2ab05\cred64.dll
                Filesize

                273B

                MD5

                9851b884bf4aadfade57d911a3f03332

                SHA1

                aaadd1c1856c22844bb9fbb030cf4f586ed8866a

                SHA256

                03afb988f3eec62c2da682af371625adcac5a0e69615298f83d99365ab07ac0f

                SHA512

                a7de560f51bacd381d3e741f887c3c40ece88521ee93a22a4f7448297e8bda2131be866d9ae6438c528d9f40a277c18bae517deec16b6b723f67d4c308031327

              • memory/2500-178-0x000000000AAA0000-0x000000000ABAA000-memory.dmp
                Filesize

                1.0MB

              • memory/2500-179-0x0000000002DB0000-0x0000000002DC0000-memory.dmp
                Filesize

                64KB

              • memory/2500-180-0x000000000A9E0000-0x000000000A9F2000-memory.dmp
                Filesize

                72KB

              • memory/2500-181-0x000000000AA40000-0x000000000AA7C000-memory.dmp
                Filesize

                240KB

              • memory/2500-182-0x00000000728B0000-0x0000000073060000-memory.dmp
                Filesize

                7.7MB

              • memory/2500-183-0x0000000002DB0000-0x0000000002DC0000-memory.dmp
                Filesize

                64KB

              • memory/2500-177-0x000000000AF30000-0x000000000B548000-memory.dmp
                Filesize

                6.1MB

              • memory/2500-176-0x00000000728B0000-0x0000000073060000-memory.dmp
                Filesize

                7.7MB

              • memory/2500-175-0x0000000000AF0000-0x0000000000B20000-memory.dmp
                Filesize

                192KB

              • memory/4360-171-0x00007FFE31260000-0x00007FFE31D21000-memory.dmp
                Filesize

                10.8MB

              • memory/4360-168-0x00007FFE31260000-0x00007FFE31D21000-memory.dmp
                Filesize

                10.8MB

              • memory/4360-167-0x0000000000B70000-0x0000000000B7A000-memory.dmp
                Filesize

                40KB