Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
04-08-2023 11:08
Static task
static1
General
-
Target
d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe
-
Size
1.6MB
-
MD5
952d825a264745bb52b6977ba5983568
-
SHA1
627a0a841c2fe194dd54f9ec6b0c1231d7da135f
-
SHA256
d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c
-
SHA512
461579e1b94049107a738d74433961b865a536c9e2896f708a3b70026ea18712db6bf57c0c62173659ed8f79ffb43beee0549a45858e401c3ee2f2a8a6eae73f
-
SSDEEP
24576:vZNFBKNlMaSOHEB2eXSbSgAaCOHOpxeRpeJphGf4F3xERjf7sI:vZNKJSR5iAaDaeRpeJpof4F3xERjTsI
Malware Config
Extracted
amadey
3.86
45.9.74.182/b7djSDcPcZ/index.php
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/2784-174-0x0000000000400000-0x0000000000B28000-memory.dmp family_sectoprat -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\edddegyjjykj.lnk d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe -
Executes dropped EXE 1 IoCs
pid Process 2784 BRR.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000800000001af9f-160.dat themida behavioral1/files/0x000800000001af9f-165.dat themida behavioral1/files/0x000800000001af9f-167.dat themida behavioral1/memory/2784-174-0x0000000000400000-0x0000000000B28000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3229013990-3330391637-2814184332-1000\Software\Microsoft\Windows\CurrentVersion\Run\BRR.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000349051\\BRR.exe" MsBuild.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2784 BRR.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2452 set thread context of 4880 2452 d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe 69 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2784 BRR.exe 2784 BRR.exe 2784 BRR.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2452 d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe Token: SeDebugPrivilege 2784 BRR.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2452 wrote to memory of 4880 2452 d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe 69 PID 2452 wrote to memory of 4880 2452 d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe 69 PID 2452 wrote to memory of 4880 2452 d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe 69 PID 2452 wrote to memory of 4880 2452 d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe 69 PID 2452 wrote to memory of 4880 2452 d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe 69 PID 2452 wrote to memory of 4880 2452 d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe 69 PID 2452 wrote to memory of 4880 2452 d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe 69 PID 2452 wrote to memory of 4880 2452 d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe 69 PID 2452 wrote to memory of 4880 2452 d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe 69 PID 2452 wrote to memory of 4880 2452 d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe 69 PID 4880 wrote to memory of 2784 4880 MsBuild.exe 70 PID 4880 wrote to memory of 2784 4880 MsBuild.exe 70 PID 4880 wrote to memory of 2784 4880 MsBuild.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe"C:\Users\Admin\AppData\Local\Temp\d35d55bb74a7cf4349e2fa4a92839e2a88f17a1fee9725801d0d97b2bf0d311c.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\1000349051\BRR.exe"C:\Users\Admin\AppData\Local\Temp\1000349051\BRR.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD5f290ed868caae994bbfae1b63aca1d28
SHA15ac7b60e56281dc0c72f7c1125b165867df56ed9
SHA256501444c9d25c15ca62bafe062b6bb8a3b3f69f0ca13aff057e3b8b1a0595f3a4
SHA512c7e79af2f49c52c73bf95bbe92890edacbaaf0ea2648e475b312bc1b4831a5607e20bf8ce717de9b396620111cd3f1788d9aae86fd6f4dd168167af2a59d2b42
-
Filesize
2.8MB
MD5f290ed868caae994bbfae1b63aca1d28
SHA15ac7b60e56281dc0c72f7c1125b165867df56ed9
SHA256501444c9d25c15ca62bafe062b6bb8a3b3f69f0ca13aff057e3b8b1a0595f3a4
SHA512c7e79af2f49c52c73bf95bbe92890edacbaaf0ea2648e475b312bc1b4831a5607e20bf8ce717de9b396620111cd3f1788d9aae86fd6f4dd168167af2a59d2b42
-
Filesize
2.8MB
MD5f290ed868caae994bbfae1b63aca1d28
SHA15ac7b60e56281dc0c72f7c1125b165867df56ed9
SHA256501444c9d25c15ca62bafe062b6bb8a3b3f69f0ca13aff057e3b8b1a0595f3a4
SHA512c7e79af2f49c52c73bf95bbe92890edacbaaf0ea2648e475b312bc1b4831a5607e20bf8ce717de9b396620111cd3f1788d9aae86fd6f4dd168167af2a59d2b42