Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-08-2023 14:02

General

  • Target

    c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe

  • Size

    3.2MB

  • MD5

    c3ee25c18f2c408c9054d9c6d4c1e147

  • SHA1

    80d2395709b713647b199c22fdec5415d3a68052

  • SHA256

    c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0

  • SHA512

    d91a1675ca9a2923020ce244d00da6a9b686240dc7ef50185709ecbc2f6b8f92c371ee94ec277a2d3b0e33704c532d2f8779b39ac9f630b9b40f0794312d72f4

  • SSDEEP

    24576:0cUe92VHXy4fv6hfZQGwSWF6r+tLq9rNE0TR5sTlcJxbTGX+tIonLiMjrWD:rt9L4p7GJEeR51TGX10LPjrWD

Malware Config

Extracted

Family

amadey

Version

3.86

C2

45.9.74.182/b7djSDcPcZ/index.php

Extracted

Family

systembc

C2

5.42.65.67:4298

localhost.exchange:4298

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe
    "C:\Users\Admin\AppData\Local\Temp\c406b733897d091408ed5a656cfbf043623a8d08092269918184ccefd87971f0.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\1000058061\soc64win.dll, rundll
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Windows\system32\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Local\Temp\1000058061\soc64win.dll, rundll
          4⤵
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:4416
      • C:\Users\Admin\AppData\Local\Temp\1000349051\BR.exe
        "C:\Users\Admin\AppData\Local\Temp\1000349051\BR.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4840

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1000058061\soc64win.dll
    Filesize

    6.0MB

    MD5

    62813c6cab9234e83949fcc563c33b57

    SHA1

    474c9abc14fea035d0e80128dbd7260f0cbc42b2

    SHA256

    b2b82c1977c17aec7ba0074f56c0d61100e616a0ce72dab748ec4269db6c0793

    SHA512

    a29cdda3218566509cfc3d07b50bfe9ece45fd6a57cb12b649b283204191326e30746bc9d33c63b2e8281b65fd1f19cc79092b81e8cd67d593010c3574986542

  • C:\Users\Admin\AppData\Local\Temp\1000058061\soc64win.dll
    Filesize

    6.0MB

    MD5

    62813c6cab9234e83949fcc563c33b57

    SHA1

    474c9abc14fea035d0e80128dbd7260f0cbc42b2

    SHA256

    b2b82c1977c17aec7ba0074f56c0d61100e616a0ce72dab748ec4269db6c0793

    SHA512

    a29cdda3218566509cfc3d07b50bfe9ece45fd6a57cb12b649b283204191326e30746bc9d33c63b2e8281b65fd1f19cc79092b81e8cd67d593010c3574986542

  • C:\Users\Admin\AppData\Local\Temp\1000349051\BR.exe
    Filesize

    3.0MB

    MD5

    608638750dcc078dbd10555303bcce9f

    SHA1

    29cf6801805f4b3b643aefda8e3f0a71d041f37e

    SHA256

    81f4e0d6a70f14c3e07241196bd7f5318e302c28c64ca4bb876f4e25fbc3e5d2

    SHA512

    333d763d6008ae56c9c2383bff20443ebbbdeca525a62b4e3b7e1acebe260f36e0d806a43f4ea8781c1600707c8bb700760771ca2e9f3c10e2af987141227c58

  • C:\Users\Admin\AppData\Local\Temp\1000349051\BR.exe
    Filesize

    3.0MB

    MD5

    608638750dcc078dbd10555303bcce9f

    SHA1

    29cf6801805f4b3b643aefda8e3f0a71d041f37e

    SHA256

    81f4e0d6a70f14c3e07241196bd7f5318e302c28c64ca4bb876f4e25fbc3e5d2

    SHA512

    333d763d6008ae56c9c2383bff20443ebbbdeca525a62b4e3b7e1acebe260f36e0d806a43f4ea8781c1600707c8bb700760771ca2e9f3c10e2af987141227c58

  • C:\Users\Admin\AppData\Local\Temp\1000349051\BR.exe
    Filesize

    3.0MB

    MD5

    608638750dcc078dbd10555303bcce9f

    SHA1

    29cf6801805f4b3b643aefda8e3f0a71d041f37e

    SHA256

    81f4e0d6a70f14c3e07241196bd7f5318e302c28c64ca4bb876f4e25fbc3e5d2

    SHA512

    333d763d6008ae56c9c2383bff20443ebbbdeca525a62b4e3b7e1acebe260f36e0d806a43f4ea8781c1600707c8bb700760771ca2e9f3c10e2af987141227c58

  • \Users\Admin\AppData\Local\Temp\1000058061\soc64win.dll
    Filesize

    6.0MB

    MD5

    62813c6cab9234e83949fcc563c33b57

    SHA1

    474c9abc14fea035d0e80128dbd7260f0cbc42b2

    SHA256

    b2b82c1977c17aec7ba0074f56c0d61100e616a0ce72dab748ec4269db6c0793

    SHA512

    a29cdda3218566509cfc3d07b50bfe9ece45fd6a57cb12b649b283204191326e30746bc9d33c63b2e8281b65fd1f19cc79092b81e8cd67d593010c3574986542

  • \Users\Admin\AppData\Local\Temp\1000058061\soc64win.dll
    Filesize

    6.0MB

    MD5

    62813c6cab9234e83949fcc563c33b57

    SHA1

    474c9abc14fea035d0e80128dbd7260f0cbc42b2

    SHA256

    b2b82c1977c17aec7ba0074f56c0d61100e616a0ce72dab748ec4269db6c0793

    SHA512

    a29cdda3218566509cfc3d07b50bfe9ece45fd6a57cb12b649b283204191326e30746bc9d33c63b2e8281b65fd1f19cc79092b81e8cd67d593010c3574986542

  • memory/1320-129-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-203-0x0000000073B20000-0x000000007420E000-memory.dmp
    Filesize

    6.9MB

  • memory/1320-177-0x0000000005860000-0x0000000005870000-memory.dmp
    Filesize

    64KB

  • memory/1320-131-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-133-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-135-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-137-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-139-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-141-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-143-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-145-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-146-0x0000000005860000-0x0000000005870000-memory.dmp
    Filesize

    64KB

  • memory/1320-147-0x00000000058B0000-0x00000000058B1000-memory.dmp
    Filesize

    4KB

  • memory/1320-117-0x0000000000DB0000-0x00000000010E4000-memory.dmp
    Filesize

    3.2MB

  • memory/1320-118-0x0000000073B20000-0x000000007420E000-memory.dmp
    Filesize

    6.9MB

  • memory/1320-119-0x00000000058E0000-0x000000000597C000-memory.dmp
    Filesize

    624KB

  • memory/1320-120-0x0000000073B20000-0x000000007420E000-memory.dmp
    Filesize

    6.9MB

  • memory/1320-127-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-125-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-123-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-122-0x0000000005870000-0x0000000005885000-memory.dmp
    Filesize

    84KB

  • memory/1320-121-0x0000000005870000-0x000000000588C000-memory.dmp
    Filesize

    112KB

  • memory/2756-152-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2756-151-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2756-150-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2756-187-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2756-184-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2756-149-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2756-148-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/4416-168-0x00007FFC622B0000-0x00007FFC622B2000-memory.dmp
    Filesize

    8KB

  • memory/4416-166-0x00007FFC56C40000-0x00007FFC576C4000-memory.dmp
    Filesize

    10.5MB

  • memory/4416-172-0x00007FFC64AF0000-0x00007FFC64AF2000-memory.dmp
    Filesize

    8KB

  • memory/4416-170-0x00007FFC61590000-0x00007FFC61592000-memory.dmp
    Filesize

    8KB

  • memory/4416-169-0x00007FFC61580000-0x00007FFC61582000-memory.dmp
    Filesize

    8KB

  • memory/4416-164-0x00007FFC64AD0000-0x00007FFC64AD2000-memory.dmp
    Filesize

    8KB

  • memory/4416-167-0x00007FFC622A0000-0x00007FFC622A2000-memory.dmp
    Filesize

    8KB

  • memory/4416-165-0x00007FFC64AE0000-0x00007FFC64AE2000-memory.dmp
    Filesize

    8KB

  • memory/4416-173-0x00007FFC56C40000-0x00007FFC576C4000-memory.dmp
    Filesize

    10.5MB

  • memory/4840-190-0x0000000000400000-0x0000000000B4E000-memory.dmp
    Filesize

    7.3MB

  • memory/4840-208-0x00000000057C0000-0x0000000005836000-memory.dmp
    Filesize

    472KB

  • memory/4840-193-0x0000000076250000-0x0000000076320000-memory.dmp
    Filesize

    832KB

  • memory/4840-194-0x0000000076250000-0x0000000076320000-memory.dmp
    Filesize

    832KB

  • memory/4840-196-0x0000000077A60000-0x0000000077C22000-memory.dmp
    Filesize

    1.8MB

  • memory/4840-197-0x0000000077A60000-0x0000000077C22000-memory.dmp
    Filesize

    1.8MB

  • memory/4840-191-0x0000000076250000-0x0000000076320000-memory.dmp
    Filesize

    832KB

  • memory/4840-204-0x0000000000400000-0x0000000000B4E000-memory.dmp
    Filesize

    7.3MB

  • memory/4840-205-0x00000000050F0000-0x00000000055EE000-memory.dmp
    Filesize

    5.0MB

  • memory/4840-206-0x0000000005010000-0x00000000050A2000-memory.dmp
    Filesize

    584KB

  • memory/4840-207-0x00000000055F0000-0x00000000057B2000-memory.dmp
    Filesize

    1.8MB

  • memory/4840-192-0x0000000077A60000-0x0000000077C22000-memory.dmp
    Filesize

    1.8MB

  • memory/4840-209-0x0000000005860000-0x00000000058B0000-memory.dmp
    Filesize

    320KB

  • memory/4840-210-0x00000000058C0000-0x0000000005926000-memory.dmp
    Filesize

    408KB

  • memory/4840-211-0x0000000005FD0000-0x0000000005FFE000-memory.dmp
    Filesize

    184KB

  • memory/4840-212-0x0000000006000000-0x0000000006038000-memory.dmp
    Filesize

    224KB

  • memory/4840-213-0x0000000006490000-0x00000000069BC000-memory.dmp
    Filesize

    5.2MB

  • memory/4840-214-0x0000000006AC0000-0x0000000006ADE000-memory.dmp
    Filesize

    120KB

  • memory/4840-216-0x0000000000400000-0x0000000000B4E000-memory.dmp
    Filesize

    7.3MB

  • memory/4840-217-0x0000000076250000-0x0000000076320000-memory.dmp
    Filesize

    832KB

  • memory/4840-218-0x0000000076250000-0x0000000076320000-memory.dmp
    Filesize

    832KB

  • memory/4840-219-0x0000000077A60000-0x0000000077C22000-memory.dmp
    Filesize

    1.8MB

  • memory/4840-220-0x0000000076250000-0x0000000076320000-memory.dmp
    Filesize

    832KB