Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2023 05:27
Static task
static1
Behavioral task
behavioral1
Sample
a59e12fe21bb6df9384f18a30ec5f5d1.exe
Resource
win7-20221111-en
General
-
Target
a59e12fe21bb6df9384f18a30ec5f5d1.exe
-
Size
1.2MB
-
MD5
a59e12fe21bb6df9384f18a30ec5f5d1
-
SHA1
539c7f98d917f06c24581a203bd9d26e2e2382f2
-
SHA256
303e0a54b1ec43bcb7f0608ab138ff072325c8b1d1a17beb4c5a1d86029ffc89
-
SHA512
2df5212880da4a12c4301e5c56f8dd22263b34673f0a50cb863c4a84372d642e5318f0deb7bd0d00d3a4f37e625eff7b73ccebf3fdd47af7ec81987c79ab0c4b
-
SSDEEP
12288:XXofoFKDWqTG4dJJy8/eDyhPxtDz4XE8/x2KYhstBYX8+kf+nfkDp9otCmk0rjxP:X4gADtTdqbx3YhstSXZkf+f6V3WFQRJk
Malware Config
Extracted
amadey
3.66
185.174.137.152/jb9sZZZbv7/index.php
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation a59e12fe21bb6df9384f18a30ec5f5d1.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation nbveek.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation QaUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation nbveek.exe -
Executes dropped EXE 5 IoCs
pid Process 4832 nbveek.exe 2232 QaUpdate.exe 1964 nbveek.exe 2928 nbveek.exe 2732 QaUpdate.exe -
Loads dropped DLL 2 IoCs
pid Process 4900 rundll32.exe 3592 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2232 set thread context of 2732 2232 QaUpdate.exe 126 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4712 3592 WerFault.exe 111 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4856 schtasks.exe 1356 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 4832 nbveek.exe 4832 nbveek.exe 4832 nbveek.exe 4832 nbveek.exe 4832 nbveek.exe 4832 nbveek.exe 4832 nbveek.exe 4832 nbveek.exe 4832 nbveek.exe 4832 nbveek.exe 2428 powershell.exe 2428 powershell.exe 1964 nbveek.exe 1964 nbveek.exe 1964 nbveek.exe 1964 nbveek.exe 1964 nbveek.exe 1964 nbveek.exe 1964 nbveek.exe 1964 nbveek.exe 1964 nbveek.exe 1964 nbveek.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2232 QaUpdate.exe 2928 nbveek.exe 2928 nbveek.exe 2928 nbveek.exe 2928 nbveek.exe 2928 nbveek.exe 2928 nbveek.exe 2928 nbveek.exe 2928 nbveek.exe 2928 nbveek.exe 2928 nbveek.exe 2232 QaUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 2232 QaUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3208 wrote to memory of 4832 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 83 PID 3208 wrote to memory of 4832 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 83 PID 3208 wrote to memory of 4832 3208 a59e12fe21bb6df9384f18a30ec5f5d1.exe 83 PID 4832 wrote to memory of 4856 4832 nbveek.exe 84 PID 4832 wrote to memory of 4856 4832 nbveek.exe 84 PID 4832 wrote to memory of 4856 4832 nbveek.exe 84 PID 4832 wrote to memory of 4896 4832 nbveek.exe 86 PID 4832 wrote to memory of 4896 4832 nbveek.exe 86 PID 4832 wrote to memory of 4896 4832 nbveek.exe 86 PID 4896 wrote to memory of 5064 4896 cmd.exe 88 PID 4896 wrote to memory of 5064 4896 cmd.exe 88 PID 4896 wrote to memory of 5064 4896 cmd.exe 88 PID 4896 wrote to memory of 4724 4896 cmd.exe 89 PID 4896 wrote to memory of 4724 4896 cmd.exe 89 PID 4896 wrote to memory of 4724 4896 cmd.exe 89 PID 4896 wrote to memory of 4744 4896 cmd.exe 90 PID 4896 wrote to memory of 4744 4896 cmd.exe 90 PID 4896 wrote to memory of 4744 4896 cmd.exe 90 PID 4896 wrote to memory of 2132 4896 cmd.exe 91 PID 4896 wrote to memory of 2132 4896 cmd.exe 91 PID 4896 wrote to memory of 2132 4896 cmd.exe 91 PID 4896 wrote to memory of 612 4896 cmd.exe 92 PID 4896 wrote to memory of 612 4896 cmd.exe 92 PID 4896 wrote to memory of 612 4896 cmd.exe 92 PID 4896 wrote to memory of 3928 4896 cmd.exe 93 PID 4896 wrote to memory of 3928 4896 cmd.exe 93 PID 4896 wrote to memory of 3928 4896 cmd.exe 93 PID 4832 wrote to memory of 2232 4832 nbveek.exe 94 PID 4832 wrote to memory of 2232 4832 nbveek.exe 94 PID 4832 wrote to memory of 4572 4832 nbveek.exe 97 PID 4832 wrote to memory of 4572 4832 nbveek.exe 97 PID 4832 wrote to memory of 4572 4832 nbveek.exe 97 PID 2232 wrote to memory of 2428 2232 QaUpdate.exe 98 PID 2232 wrote to memory of 2428 2232 QaUpdate.exe 98 PID 4832 wrote to memory of 3212 4832 nbveek.exe 104 PID 4832 wrote to memory of 3212 4832 nbveek.exe 104 PID 4832 wrote to memory of 3212 4832 nbveek.exe 104 PID 4832 wrote to memory of 3100 4832 nbveek.exe 107 PID 4832 wrote to memory of 3100 4832 nbveek.exe 107 PID 4832 wrote to memory of 3100 4832 nbveek.exe 107 PID 4832 wrote to memory of 4900 4832 nbveek.exe 110 PID 4832 wrote to memory of 4900 4832 nbveek.exe 110 PID 4832 wrote to memory of 4900 4832 nbveek.exe 110 PID 4900 wrote to memory of 3592 4900 rundll32.exe 111 PID 4900 wrote to memory of 3592 4900 rundll32.exe 111 PID 2928 wrote to memory of 1356 2928 nbveek.exe 116 PID 2928 wrote to memory of 1356 2928 nbveek.exe 116 PID 2928 wrote to memory of 1356 2928 nbveek.exe 116 PID 2928 wrote to memory of 1224 2928 nbveek.exe 118 PID 2928 wrote to memory of 1224 2928 nbveek.exe 118 PID 2928 wrote to memory of 1224 2928 nbveek.exe 118 PID 1224 wrote to memory of 4028 1224 cmd.exe 120 PID 1224 wrote to memory of 4028 1224 cmd.exe 120 PID 1224 wrote to memory of 4028 1224 cmd.exe 120 PID 1224 wrote to memory of 4284 1224 cmd.exe 121 PID 1224 wrote to memory of 4284 1224 cmd.exe 121 PID 1224 wrote to memory of 4284 1224 cmd.exe 121 PID 1224 wrote to memory of 592 1224 cmd.exe 122 PID 1224 wrote to memory of 592 1224 cmd.exe 122 PID 1224 wrote to memory of 592 1224 cmd.exe 122 PID 1224 wrote to memory of 1440 1224 cmd.exe 123 PID 1224 wrote to memory of 1440 1224 cmd.exe 123 PID 1224 wrote to memory of 1440 1224 cmd.exe 123 PID 1224 wrote to memory of 908 1224 cmd.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\a59e12fe21bb6df9384f18a30ec5f5d1.exe"C:\Users\Admin\AppData\Local\Temp\a59e12fe21bb6df9384f18a30ec5f5d1.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exe" /F3⤵
- Creates scheduled task(s)
PID:4856
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\8edf5559d1" /P "Admin:N"&&CACLS "..\8edf5559d1" /P "Admin:R" /E&&Exit3⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:5064
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "nbveek.exe" /P "Admin:N"4⤵PID:4724
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "nbveek.exe" /P "Admin:R" /E4⤵PID:4744
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"4⤵PID:2132
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\8edf5559d1" /P "Admin:N"4⤵PID:612
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\8edf5559d1" /P "Admin:R" /E4⤵PID:3928
-
-
-
C:\Users\Admin\AppData\Roaming\1000008000\QaUpdate.exe"C:\Users\Admin\AppData\Roaming\1000008000\QaUpdate.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANAA1AA==4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
C:\Users\Admin\AppData\Roaming\1000008000\QaUpdate.exeC:\Users\Admin\AppData\Roaming\1000008000\QaUpdate.exe4⤵
- Executes dropped EXE
PID:2732
-
-
-
C:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exe"3⤵PID:4572
-
-
C:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exe"3⤵PID:3212
-
-
C:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exe"C:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exe"3⤵PID:3100
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\465dbc52837d81\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\465dbc52837d81\cred64.dll, Main4⤵
- Loads dropped DLL
PID:3592 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3592 -s 6805⤵
- Program crash
PID:4712
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exeC:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1964
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 432 -p 3592 -ip 35921⤵PID:4908
-
C:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exeC:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exe1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\Admin\AppData\Local\Temp\8edf5559d1\nbveek.exe" /F2⤵
- Creates scheduled task(s)
PID:1356
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "Admin:N"&&CACLS "nbveek.exe" /P "Admin:R" /E&&echo Y|CACLS "..\8edf5559d1" /P "Admin:N"&&CACLS "..\8edf5559d1" /P "Admin:R" /E&&Exit2⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:4028
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "nbveek.exe" /P "Admin:N"3⤵PID:4284
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "nbveek.exe" /P "Admin:R" /E3⤵PID:592
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1440
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\8edf5559d1" /P "Admin:N"3⤵PID:908
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\8edf5559d1" /P "Admin:R" /E3⤵PID:4444
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ae0f6045f1a55a192e1fe92cb82f0b27
SHA1af3c5be06ef6149b7322216646d55aa8b47698b9
SHA2564aa913a40444ead2d5c75c2294d753599d04ad80c3e6833a86b130df03f5d841
SHA5123d8efeef49a74be1ed3f9e0bd39341e746b7cccca0e7b5b7c5d04f2a73298ff7fc40df274409e702dd58c1f3e5d7dfb3fb127a12a4529c1b7e69f9ad2fdc353a
-
Filesize
1.2MB
MD5a59e12fe21bb6df9384f18a30ec5f5d1
SHA1539c7f98d917f06c24581a203bd9d26e2e2382f2
SHA256303e0a54b1ec43bcb7f0608ab138ff072325c8b1d1a17beb4c5a1d86029ffc89
SHA5122df5212880da4a12c4301e5c56f8dd22263b34673f0a50cb863c4a84372d642e5318f0deb7bd0d00d3a4f37e625eff7b73ccebf3fdd47af7ec81987c79ab0c4b
-
Filesize
1.2MB
MD5a59e12fe21bb6df9384f18a30ec5f5d1
SHA1539c7f98d917f06c24581a203bd9d26e2e2382f2
SHA256303e0a54b1ec43bcb7f0608ab138ff072325c8b1d1a17beb4c5a1d86029ffc89
SHA5122df5212880da4a12c4301e5c56f8dd22263b34673f0a50cb863c4a84372d642e5318f0deb7bd0d00d3a4f37e625eff7b73ccebf3fdd47af7ec81987c79ab0c4b
-
Filesize
1.2MB
MD5a59e12fe21bb6df9384f18a30ec5f5d1
SHA1539c7f98d917f06c24581a203bd9d26e2e2382f2
SHA256303e0a54b1ec43bcb7f0608ab138ff072325c8b1d1a17beb4c5a1d86029ffc89
SHA5122df5212880da4a12c4301e5c56f8dd22263b34673f0a50cb863c4a84372d642e5318f0deb7bd0d00d3a4f37e625eff7b73ccebf3fdd47af7ec81987c79ab0c4b
-
Filesize
1.2MB
MD5a59e12fe21bb6df9384f18a30ec5f5d1
SHA1539c7f98d917f06c24581a203bd9d26e2e2382f2
SHA256303e0a54b1ec43bcb7f0608ab138ff072325c8b1d1a17beb4c5a1d86029ffc89
SHA5122df5212880da4a12c4301e5c56f8dd22263b34673f0a50cb863c4a84372d642e5318f0deb7bd0d00d3a4f37e625eff7b73ccebf3fdd47af7ec81987c79ab0c4b
-
Filesize
1.3MB
MD521fc808d0840be3366ef79e5a15c51a4
SHA1c9c3d63a7fa8f99766fb0560dd14a70e90e57c4a
SHA256218150c8d3e13fd5de782d48a45433b76d64a4f82feb9e4853543b1c8a9a1498
SHA5128a31f7f6a13ac29bab131af93908f76434457039d6be69158bbc7991bb73d5871fed2cb16ef68076ba614128fdeb73c30043f038cb4e2f41d1d311c2554361fa
-
Filesize
1.3MB
MD521fc808d0840be3366ef79e5a15c51a4
SHA1c9c3d63a7fa8f99766fb0560dd14a70e90e57c4a
SHA256218150c8d3e13fd5de782d48a45433b76d64a4f82feb9e4853543b1c8a9a1498
SHA5128a31f7f6a13ac29bab131af93908f76434457039d6be69158bbc7991bb73d5871fed2cb16ef68076ba614128fdeb73c30043f038cb4e2f41d1d311c2554361fa
-
Filesize
1.3MB
MD521fc808d0840be3366ef79e5a15c51a4
SHA1c9c3d63a7fa8f99766fb0560dd14a70e90e57c4a
SHA256218150c8d3e13fd5de782d48a45433b76d64a4f82feb9e4853543b1c8a9a1498
SHA5128a31f7f6a13ac29bab131af93908f76434457039d6be69158bbc7991bb73d5871fed2cb16ef68076ba614128fdeb73c30043f038cb4e2f41d1d311c2554361fa
-
Filesize
1.0MB
MD56e88af8e504dc7980e29d93eecbfd624
SHA128a3928ffcc2c034dbc85c7e950fce4232cc4503
SHA2567b5ca8bdb682f55e5004d959e989a9fbb02f263a19ec6af7e50b0f4c7ccaacf8
SHA512edafb73b7e3d4b977cfa6ae98da36973072d744cb5374462c8defc982fbc6351c5e92adfea554538f3df5f3588024fb097e996554057dd37c99ff6cc8f52d216
-
Filesize
1.0MB
MD56e88af8e504dc7980e29d93eecbfd624
SHA128a3928ffcc2c034dbc85c7e950fce4232cc4503
SHA2567b5ca8bdb682f55e5004d959e989a9fbb02f263a19ec6af7e50b0f4c7ccaacf8
SHA512edafb73b7e3d4b977cfa6ae98da36973072d744cb5374462c8defc982fbc6351c5e92adfea554538f3df5f3588024fb097e996554057dd37c99ff6cc8f52d216
-
Filesize
1.0MB
MD56e88af8e504dc7980e29d93eecbfd624
SHA128a3928ffcc2c034dbc85c7e950fce4232cc4503
SHA2567b5ca8bdb682f55e5004d959e989a9fbb02f263a19ec6af7e50b0f4c7ccaacf8
SHA512edafb73b7e3d4b977cfa6ae98da36973072d744cb5374462c8defc982fbc6351c5e92adfea554538f3df5f3588024fb097e996554057dd37c99ff6cc8f52d216