Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
08-08-2023 14:02
Static task
static1
General
-
Target
c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe
-
Size
3.2MB
-
MD5
c3ee25c18f2c408c9054d9c6d4c1e147
-
SHA1
80d2395709b713647b199c22fdec5415d3a68052
-
SHA256
c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0
-
SHA512
d91a1675ca9a2923020ce244d00da6a9b686240dc7ef50185709ecbc2f6b8f92c371ee94ec277a2d3b0e33704c532d2f8779b39ac9f630b9b40f0794312d72f4
-
SSDEEP
24576:0cUe92VHXy4fv6hfZQGwSWF6r+tLq9rNE0TR5sTlcJxbTGX+tIonLiMjrWD:rt9L4p7GJEeR51TGX10LPjrWD
Malware Config
Extracted
amadey
3.86
45.9.74.182/b7djSDcPcZ/index.php
Extracted
systembc
5.42.65.67:4298
localhost.exchange:4298
Signatures
-
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/4840-204-0x0000000000400000-0x0000000000B4E000-memory.dmp family_sectoprat -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 17 4416 rundll32.exe -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
Processes:
c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\edddegyjjykj.lnk c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe -
Executes dropped EXE 1 IoCs
Processes:
BR.exepid process 4840 BR.exe -
Loads dropped DLL 2 IoCs
Processes:
rundll32.exerundll32.exepid process 2536 rundll32.exe 4416 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1000349051\BR.exe themida C:\Users\Admin\AppData\Local\Temp\1000349051\BR.exe themida C:\Users\Admin\AppData\Local\Temp\1000349051\BR.exe themida behavioral1/memory/4840-204-0x0000000000400000-0x0000000000B4E000-memory.dmp themida -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\1000058061\soc64win.dll vmprotect C:\Users\Admin\AppData\Local\Temp\1000058061\soc64win.dll vmprotect \Users\Admin\AppData\Local\Temp\1000058061\soc64win.dll vmprotect \Users\Admin\AppData\Local\Temp\1000058061\soc64win.dll vmprotect behavioral1/memory/4416-166-0x00007FFC56C40000-0x00007FFC576C4000-memory.dmp vmprotect behavioral1/memory/4416-173-0x00007FFC56C40000-0x00007FFC576C4000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
jsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4175128012-676912335-1083716439-1000\Software\Microsoft\Windows\CurrentVersion\Run\soc64win.dll = "rundll32 C:\\Users\\Admin\\AppData\\Local\\Temp\\1000058061\\soc64win.dll, rundll" jsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4175128012-676912335-1083716439-1000\Software\Microsoft\Windows\CurrentVersion\Run\BR.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000349051\\BR.exe" jsc.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
BR.exepid process 4840 BR.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exedescription pid process target process PID 1320 set thread context of 2756 1320 c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe jsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
rundll32.exeBR.exepid process 4416 rundll32.exe 4416 rundll32.exe 4416 rundll32.exe 4416 rundll32.exe 4840 BR.exe 4840 BR.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exedescription pid process Token: SeDebugPrivilege 1320 c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exejsc.exerundll32.exedescription pid process target process PID 1320 wrote to memory of 2756 1320 c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe jsc.exe PID 1320 wrote to memory of 2756 1320 c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe jsc.exe PID 1320 wrote to memory of 2756 1320 c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe jsc.exe PID 1320 wrote to memory of 2756 1320 c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe jsc.exe PID 1320 wrote to memory of 2756 1320 c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe jsc.exe PID 1320 wrote to memory of 2756 1320 c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe jsc.exe PID 1320 wrote to memory of 2756 1320 c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe jsc.exe PID 1320 wrote to memory of 2756 1320 c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe jsc.exe PID 1320 wrote to memory of 2756 1320 c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe jsc.exe PID 1320 wrote to memory of 2756 1320 c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe jsc.exe PID 2756 wrote to memory of 2536 2756 jsc.exe rundll32.exe PID 2756 wrote to memory of 2536 2756 jsc.exe rundll32.exe PID 2756 wrote to memory of 2536 2756 jsc.exe rundll32.exe PID 2536 wrote to memory of 4416 2536 rundll32.exe rundll32.exe PID 2536 wrote to memory of 4416 2536 rundll32.exe rundll32.exe PID 2756 wrote to memory of 4840 2756 jsc.exe BR.exe PID 2756 wrote to memory of 4840 2756 jsc.exe BR.exe PID 2756 wrote to memory of 4840 2756 jsc.exe BR.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe"C:\Users\Admin\AppData\Local\Temp\c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\1000058061\soc64win.dll, rundll3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\1000058061\soc64win.dll, rundll4⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:4416
-
-
-
C:\Users\Admin\AppData\Local\Temp\1000349051\BR.exe"C:\Users\Admin\AppData\Local\Temp\1000349051\BR.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.0MB
MD562813c6cab9234e83949fcc563c33b57
SHA1474c9abc14fea035d0e80128dbd7260f0cbc42b2
SHA256b2b82c1977c17aec7ba0074f56c0d61100e616a0ce72dab748ec4269db6c0793
SHA512a29cdda3218566509cfc3d07b50bfe9ece45fd6a57cb12b649b283204191326e30746bc9d33c63b2e8281b65fd1f19cc79092b81e8cd67d593010c3574986542
-
Filesize
6.0MB
MD562813c6cab9234e83949fcc563c33b57
SHA1474c9abc14fea035d0e80128dbd7260f0cbc42b2
SHA256b2b82c1977c17aec7ba0074f56c0d61100e616a0ce72dab748ec4269db6c0793
SHA512a29cdda3218566509cfc3d07b50bfe9ece45fd6a57cb12b649b283204191326e30746bc9d33c63b2e8281b65fd1f19cc79092b81e8cd67d593010c3574986542
-
Filesize
3.0MB
MD5608638750dcc078dbd10555303bcce9f
SHA129cf6801805f4b3b643aefda8e3f0a71d041f37e
SHA25681f4e0d6a70f14c3e07241196bd7f5318e302c28c64ca4bb876f4e25fbc3e5d2
SHA512333d763d6008ae56c9c2383bff20443ebbbdeca525a62b4e3b7e1acebe260f36e0d806a43f4ea8781c1600707c8bb700760771ca2e9f3c10e2af987141227c58
-
Filesize
3.0MB
MD5608638750dcc078dbd10555303bcce9f
SHA129cf6801805f4b3b643aefda8e3f0a71d041f37e
SHA25681f4e0d6a70f14c3e07241196bd7f5318e302c28c64ca4bb876f4e25fbc3e5d2
SHA512333d763d6008ae56c9c2383bff20443ebbbdeca525a62b4e3b7e1acebe260f36e0d806a43f4ea8781c1600707c8bb700760771ca2e9f3c10e2af987141227c58
-
Filesize
3.0MB
MD5608638750dcc078dbd10555303bcce9f
SHA129cf6801805f4b3b643aefda8e3f0a71d041f37e
SHA25681f4e0d6a70f14c3e07241196bd7f5318e302c28c64ca4bb876f4e25fbc3e5d2
SHA512333d763d6008ae56c9c2383bff20443ebbbdeca525a62b4e3b7e1acebe260f36e0d806a43f4ea8781c1600707c8bb700760771ca2e9f3c10e2af987141227c58
-
Filesize
6.0MB
MD562813c6cab9234e83949fcc563c33b57
SHA1474c9abc14fea035d0e80128dbd7260f0cbc42b2
SHA256b2b82c1977c17aec7ba0074f56c0d61100e616a0ce72dab748ec4269db6c0793
SHA512a29cdda3218566509cfc3d07b50bfe9ece45fd6a57cb12b649b283204191326e30746bc9d33c63b2e8281b65fd1f19cc79092b81e8cd67d593010c3574986542
-
Filesize
6.0MB
MD562813c6cab9234e83949fcc563c33b57
SHA1474c9abc14fea035d0e80128dbd7260f0cbc42b2
SHA256b2b82c1977c17aec7ba0074f56c0d61100e616a0ce72dab748ec4269db6c0793
SHA512a29cdda3218566509cfc3d07b50bfe9ece45fd6a57cb12b649b283204191326e30746bc9d33c63b2e8281b65fd1f19cc79092b81e8cd67d593010c3574986542