Analysis
-
max time kernel
120s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
02-08-2023 16:53
Static task
static1
Behavioral task
behavioral1
Sample
2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe
Resource
win7-20230712-en
General
-
Target
2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe
-
Size
2.3MB
-
MD5
adb7d29709bbc6b756cca7b7dda5658e
-
SHA1
41487c37e04720a70d6f2c467aaacbf999e11bd5
-
SHA256
2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fef
-
SHA512
f0562cac20ac06a5c2c3f674b02aaf1dab97556f69fa759a410c1618945c89b15c0e49473fe269c13b6fbe133418c77a041857e0fcd0a3d4c6fc1f4aa2b02ff4
-
SSDEEP
24576:mxltyHQflUh/U5owayCu20tjmbCgCQtAERGsUdMhlh:mxbflOadltgCQsrMhX
Malware Config
Extracted
amadey
3.86
45.9.74.182/b7djSDcPcZ/index.php
Signatures
-
Downloads MZ/PE file
-
Drops startup file 1 IoCs
Processes:
2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\assdfmdswkhs.lnk 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe -
Loads dropped DLL 15 IoCs
Processes:
2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exerundll32.exerundll32.exerundll32.exeWerFault.exepid process 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe 2752 rundll32.exe 2752 rundll32.exe 2752 rundll32.exe 2752 rundll32.exe 2680 rundll32.exe 2680 rundll32.exe 2680 rundll32.exe 1084 rundll32.exe 1084 rundll32.exe 1084 rundll32.exe 1084 rundll32.exe 2680 rundll32.exe 2964 WerFault.exe 2964 WerFault.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exedescription pid process target process PID 2464 set thread context of 2820 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe MsBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2964 2680 WerFault.exe rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exedescription pid process Token: SeDebugPrivilege 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exeMsBuild.exerundll32.exerundll32.exedescription pid process target process PID 2464 wrote to memory of 2820 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe MsBuild.exe PID 2464 wrote to memory of 2820 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe MsBuild.exe PID 2464 wrote to memory of 2820 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe MsBuild.exe PID 2464 wrote to memory of 2820 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe MsBuild.exe PID 2464 wrote to memory of 2820 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe MsBuild.exe PID 2464 wrote to memory of 2820 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe MsBuild.exe PID 2464 wrote to memory of 2820 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe MsBuild.exe PID 2464 wrote to memory of 2820 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe MsBuild.exe PID 2464 wrote to memory of 2820 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe MsBuild.exe PID 2464 wrote to memory of 2820 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe MsBuild.exe PID 2464 wrote to memory of 2820 2464 2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe MsBuild.exe PID 2820 wrote to memory of 2752 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 2752 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 2752 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 2752 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 2752 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 2752 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 2752 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 1084 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 1084 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 1084 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 1084 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 1084 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 1084 2820 MsBuild.exe rundll32.exe PID 2820 wrote to memory of 1084 2820 MsBuild.exe rundll32.exe PID 2752 wrote to memory of 2680 2752 rundll32.exe rundll32.exe PID 2752 wrote to memory of 2680 2752 rundll32.exe rundll32.exe PID 2752 wrote to memory of 2680 2752 rundll32.exe rundll32.exe PID 2752 wrote to memory of 2680 2752 rundll32.exe rundll32.exe PID 2680 wrote to memory of 2964 2680 rundll32.exe WerFault.exe PID 2680 wrote to memory of 2964 2680 rundll32.exe WerFault.exe PID 2680 wrote to memory of 2964 2680 rundll32.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe"C:\Users\Admin\AppData\Local\Temp\2e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fefexe_JC.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\80c6bf70bf3f8f\cred64.dll, Main3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\80c6bf70bf3f8f\cred64.dll, Main4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2680 -s 3205⤵
- Loads dropped DLL
- Program crash
PID:2964
-
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\80c6bf70bf3f8f\clip64.dll, Main3⤵
- Loads dropped DLL
PID:1084
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89KB
MD56cd20776123181baa90224db7c78956c
SHA1e840b852ad10fbd825374c9c9b9ef45d673cc7e6
SHA256d1ec02791818eb83a1b7a8b3f98015ed883745f600fe5c1bcf33932c15aa147f
SHA512e8f83e3bea6574b78d37a56c7e31a6731240f8ab33e31b5bf07cedb53ddd10bef41d7322f1af725dd5278e02b95d89f5de9a2c8ddb86e248ab3cdf8db9cb0b8a
-
Filesize
89KB
MD56cd20776123181baa90224db7c78956c
SHA1e840b852ad10fbd825374c9c9b9ef45d673cc7e6
SHA256d1ec02791818eb83a1b7a8b3f98015ed883745f600fe5c1bcf33932c15aa147f
SHA512e8f83e3bea6574b78d37a56c7e31a6731240f8ab33e31b5bf07cedb53ddd10bef41d7322f1af725dd5278e02b95d89f5de9a2c8ddb86e248ab3cdf8db9cb0b8a
-
Filesize
1.1MB
MD55ac4952f9d0b64a682762d2ef24c48dc
SHA182f2776a790774b092a83deefc52440e0d7d6a84
SHA256b73a969f9b129f8e89c49f1697078480af1d922ce10607fe3b851d9f6bb428b3
SHA512e50f33f060c5986dcf4c594d132a56923a4f0926ddd8ff28f8b5435c4998ed9346d17a0bcb815ca5e7e5ab2766baf40940d6810dfddd8512f152c5d55adec2e6
-
Filesize
1.1MB
MD55ac4952f9d0b64a682762d2ef24c48dc
SHA182f2776a790774b092a83deefc52440e0d7d6a84
SHA256b73a969f9b129f8e89c49f1697078480af1d922ce10607fe3b851d9f6bb428b3
SHA512e50f33f060c5986dcf4c594d132a56923a4f0926ddd8ff28f8b5435c4998ed9346d17a0bcb815ca5e7e5ab2766baf40940d6810dfddd8512f152c5d55adec2e6
-
Filesize
89KB
MD56cd20776123181baa90224db7c78956c
SHA1e840b852ad10fbd825374c9c9b9ef45d673cc7e6
SHA256d1ec02791818eb83a1b7a8b3f98015ed883745f600fe5c1bcf33932c15aa147f
SHA512e8f83e3bea6574b78d37a56c7e31a6731240f8ab33e31b5bf07cedb53ddd10bef41d7322f1af725dd5278e02b95d89f5de9a2c8ddb86e248ab3cdf8db9cb0b8a
-
Filesize
89KB
MD56cd20776123181baa90224db7c78956c
SHA1e840b852ad10fbd825374c9c9b9ef45d673cc7e6
SHA256d1ec02791818eb83a1b7a8b3f98015ed883745f600fe5c1bcf33932c15aa147f
SHA512e8f83e3bea6574b78d37a56c7e31a6731240f8ab33e31b5bf07cedb53ddd10bef41d7322f1af725dd5278e02b95d89f5de9a2c8ddb86e248ab3cdf8db9cb0b8a
-
Filesize
89KB
MD56cd20776123181baa90224db7c78956c
SHA1e840b852ad10fbd825374c9c9b9ef45d673cc7e6
SHA256d1ec02791818eb83a1b7a8b3f98015ed883745f600fe5c1bcf33932c15aa147f
SHA512e8f83e3bea6574b78d37a56c7e31a6731240f8ab33e31b5bf07cedb53ddd10bef41d7322f1af725dd5278e02b95d89f5de9a2c8ddb86e248ab3cdf8db9cb0b8a
-
Filesize
89KB
MD56cd20776123181baa90224db7c78956c
SHA1e840b852ad10fbd825374c9c9b9ef45d673cc7e6
SHA256d1ec02791818eb83a1b7a8b3f98015ed883745f600fe5c1bcf33932c15aa147f
SHA512e8f83e3bea6574b78d37a56c7e31a6731240f8ab33e31b5bf07cedb53ddd10bef41d7322f1af725dd5278e02b95d89f5de9a2c8ddb86e248ab3cdf8db9cb0b8a
-
Filesize
1.1MB
MD55ac4952f9d0b64a682762d2ef24c48dc
SHA182f2776a790774b092a83deefc52440e0d7d6a84
SHA256b73a969f9b129f8e89c49f1697078480af1d922ce10607fe3b851d9f6bb428b3
SHA512e50f33f060c5986dcf4c594d132a56923a4f0926ddd8ff28f8b5435c4998ed9346d17a0bcb815ca5e7e5ab2766baf40940d6810dfddd8512f152c5d55adec2e6
-
Filesize
1.1MB
MD55ac4952f9d0b64a682762d2ef24c48dc
SHA182f2776a790774b092a83deefc52440e0d7d6a84
SHA256b73a969f9b129f8e89c49f1697078480af1d922ce10607fe3b851d9f6bb428b3
SHA512e50f33f060c5986dcf4c594d132a56923a4f0926ddd8ff28f8b5435c4998ed9346d17a0bcb815ca5e7e5ab2766baf40940d6810dfddd8512f152c5d55adec2e6
-
Filesize
1.1MB
MD55ac4952f9d0b64a682762d2ef24c48dc
SHA182f2776a790774b092a83deefc52440e0d7d6a84
SHA256b73a969f9b129f8e89c49f1697078480af1d922ce10607fe3b851d9f6bb428b3
SHA512e50f33f060c5986dcf4c594d132a56923a4f0926ddd8ff28f8b5435c4998ed9346d17a0bcb815ca5e7e5ab2766baf40940d6810dfddd8512f152c5d55adec2e6
-
Filesize
1.1MB
MD55ac4952f9d0b64a682762d2ef24c48dc
SHA182f2776a790774b092a83deefc52440e0d7d6a84
SHA256b73a969f9b129f8e89c49f1697078480af1d922ce10607fe3b851d9f6bb428b3
SHA512e50f33f060c5986dcf4c594d132a56923a4f0926ddd8ff28f8b5435c4998ed9346d17a0bcb815ca5e7e5ab2766baf40940d6810dfddd8512f152c5d55adec2e6
-
Filesize
1.1MB
MD55ac4952f9d0b64a682762d2ef24c48dc
SHA182f2776a790774b092a83deefc52440e0d7d6a84
SHA256b73a969f9b129f8e89c49f1697078480af1d922ce10607fe3b851d9f6bb428b3
SHA512e50f33f060c5986dcf4c594d132a56923a4f0926ddd8ff28f8b5435c4998ed9346d17a0bcb815ca5e7e5ab2766baf40940d6810dfddd8512f152c5d55adec2e6
-
Filesize
1.1MB
MD55ac4952f9d0b64a682762d2ef24c48dc
SHA182f2776a790774b092a83deefc52440e0d7d6a84
SHA256b73a969f9b129f8e89c49f1697078480af1d922ce10607fe3b851d9f6bb428b3
SHA512e50f33f060c5986dcf4c594d132a56923a4f0926ddd8ff28f8b5435c4998ed9346d17a0bcb815ca5e7e5ab2766baf40940d6810dfddd8512f152c5d55adec2e6
-
Filesize
1.1MB
MD55ac4952f9d0b64a682762d2ef24c48dc
SHA182f2776a790774b092a83deefc52440e0d7d6a84
SHA256b73a969f9b129f8e89c49f1697078480af1d922ce10607fe3b851d9f6bb428b3
SHA512e50f33f060c5986dcf4c594d132a56923a4f0926ddd8ff28f8b5435c4998ed9346d17a0bcb815ca5e7e5ab2766baf40940d6810dfddd8512f152c5d55adec2e6
-
Filesize
1.1MB
MD55ac4952f9d0b64a682762d2ef24c48dc
SHA182f2776a790774b092a83deefc52440e0d7d6a84
SHA256b73a969f9b129f8e89c49f1697078480af1d922ce10607fe3b851d9f6bb428b3
SHA512e50f33f060c5986dcf4c594d132a56923a4f0926ddd8ff28f8b5435c4998ed9346d17a0bcb815ca5e7e5ab2766baf40940d6810dfddd8512f152c5d55adec2e6
-
Filesize
1.1MB
MD55ac4952f9d0b64a682762d2ef24c48dc
SHA182f2776a790774b092a83deefc52440e0d7d6a84
SHA256b73a969f9b129f8e89c49f1697078480af1d922ce10607fe3b851d9f6bb428b3
SHA512e50f33f060c5986dcf4c594d132a56923a4f0926ddd8ff28f8b5435c4998ed9346d17a0bcb815ca5e7e5ab2766baf40940d6810dfddd8512f152c5d55adec2e6
-
Filesize
1.1MB
MD55ac4952f9d0b64a682762d2ef24c48dc
SHA182f2776a790774b092a83deefc52440e0d7d6a84
SHA256b73a969f9b129f8e89c49f1697078480af1d922ce10607fe3b851d9f6bb428b3
SHA512e50f33f060c5986dcf4c594d132a56923a4f0926ddd8ff28f8b5435c4998ed9346d17a0bcb815ca5e7e5ab2766baf40940d6810dfddd8512f152c5d55adec2e6
-
Filesize
2.3MB
MD5adb7d29709bbc6b756cca7b7dda5658e
SHA141487c37e04720a70d6f2c467aaacbf999e11bd5
SHA2562e976baf097df5f017d2ed15f3456345d0180afbf5910432d7629a29fdf75fef
SHA512f0562cac20ac06a5c2c3f674b02aaf1dab97556f69fa759a410c1618945c89b15c0e49473fe269c13b6fbe133418c77a041857e0fcd0a3d4c6fc1f4aa2b02ff4