Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
16-08-2023 07:04
Static task
static1
General
-
Target
c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe
-
Size
2.3MB
-
MD5
aa486e83365ae67a5778758685ca4d6f
-
SHA1
633e328f5deb9c09e99368fa25f6deca4a601bbb
-
SHA256
c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7
-
SHA512
e16ef48515eccea7dcb27521027785e9a42ec9d8c76af86f598be363998453f3a71e976bb9ac38caf0751286c41f443cd3a3fad0507f4eedd1d7affeb4734dfd
-
SSDEEP
24576:hH1FcclmgReLIGaIhJxSJ2lKZZAsKQ7F1RBdaBZZR0DBfg92KVOikDlbnJ6dT17x:DlbKxF8qg11A1o6Xqm
Malware Config
Extracted
amadey
3.86
45.9.74.182/b7djSDcPcZ/index.php
Signatures
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral1/memory/4420-173-0x0000000000400000-0x00000000009DA000-memory.dmp family_sectoprat -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\burembajotfvn.lnk c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe -
Executes dropped EXE 1 IoCs
pid Process 4420 BRR.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000700000001af97-158.dat themida behavioral1/files/0x000700000001af97-163.dat themida behavioral1/files/0x000700000001af97-165.dat themida behavioral1/memory/4420-173-0x0000000000400000-0x00000000009DA000-memory.dmp themida -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4420 BRR.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2996 set thread context of 4948 2996 c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe 70 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4420 BRR.exe 4420 BRR.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2996 c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2996 wrote to memory of 4948 2996 c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe 70 PID 2996 wrote to memory of 4948 2996 c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe 70 PID 2996 wrote to memory of 4948 2996 c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe 70 PID 2996 wrote to memory of 4948 2996 c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe 70 PID 2996 wrote to memory of 4948 2996 c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe 70 PID 2996 wrote to memory of 4948 2996 c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe 70 PID 2996 wrote to memory of 4948 2996 c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe 70 PID 2996 wrote to memory of 4948 2996 c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe 70 PID 2996 wrote to memory of 4948 2996 c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe 70 PID 2996 wrote to memory of 4948 2996 c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe 70 PID 4948 wrote to memory of 4420 4948 jsc.exe 71 PID 4948 wrote to memory of 4420 4948 jsc.exe 71 PID 4948 wrote to memory of 4420 4948 jsc.exe 71
Processes
-
C:\Users\Admin\AppData\Local\Temp\c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe"C:\Users\Admin\AppData\Local\Temp\c010da0b5ee5ca9b8d48491d007af10e5b80f6d7950145e1cf81a195c19836d7.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Users\Admin\AppData\Local\Temp\1000349051\BRR.exe"C:\Users\Admin\AppData\Local\Temp\1000349051\BRR.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:4420
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD52aeb1e594acb1da82c20c0409a2e7e1d
SHA1c8775e48fe033e849cc8ed4ee4db028c343f5c8a
SHA256da5c8e8318ae806672dcf7571d3586b8e3e03837d9e45f02a407e1222d7142ff
SHA512613e2297c104c2e34206006d85e1f29fad345e993a22b0df44d5ee9b2dfb0adabba9e35a0823e438c4bee07dab5c548a3e6c170e4a7c318affae11c4d8159c34
-
Filesize
2.3MB
MD52aeb1e594acb1da82c20c0409a2e7e1d
SHA1c8775e48fe033e849cc8ed4ee4db028c343f5c8a
SHA256da5c8e8318ae806672dcf7571d3586b8e3e03837d9e45f02a407e1222d7142ff
SHA512613e2297c104c2e34206006d85e1f29fad345e993a22b0df44d5ee9b2dfb0adabba9e35a0823e438c4bee07dab5c548a3e6c170e4a7c318affae11c4d8159c34
-
Filesize
2.3MB
MD52aeb1e594acb1da82c20c0409a2e7e1d
SHA1c8775e48fe033e849cc8ed4ee4db028c343f5c8a
SHA256da5c8e8318ae806672dcf7571d3586b8e3e03837d9e45f02a407e1222d7142ff
SHA512613e2297c104c2e34206006d85e1f29fad345e993a22b0df44d5ee9b2dfb0adabba9e35a0823e438c4bee07dab5c548a3e6c170e4a7c318affae11c4d8159c34