Analysis
-
max time kernel
162s -
max time network
171s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 00:57
Behavioral task
behavioral1
Sample
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe
-
Size
6.9MB
-
MD5
56c197e493f74f9233a16cdefab3109f
-
SHA1
af35bd2fd5d884bdf6bea8aac695e98f5a00715a
-
SHA256
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01
-
SHA512
d2830cfebfaa859f5fca15e3c81799e99c3cb31f72b1075d8828f03a490bfe6196b34d35bbcaede32a6d63d5c2d9bc17bea009e1bd8787cb4397f6627328b086
-
SSDEEP
98304:ULop5mhzd71cBjG9Azp56BV8cM0AnwGSOnTXsYGeCW1zbiG54WeOVEMMRHGV7E:0op5mqU9KE8nNZnTXaexbZWsMGV7E
Malware Config
Extracted
amadey
3.89
http://5.42.64.33/vu3skClDn/index.php
-
install_dir
a304d35d74
-
install_file
yiueea.exe
-
strings_key
3ae6c4e6339065c6f5a368011bb5cb8c
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
Processes:
clip.exeLEAJ.exeLEAJ.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ clip.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ LEAJ.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ LEAJ.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
LEAJ.exeLEAJ.execlip.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion LEAJ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion clip.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion clip.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion LEAJ.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.execlip.exeLEAJ.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Control Panel\International\Geo\Nation 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe Key value queried \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Control Panel\International\Geo\Nation clip.exe Key value queried \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\Control Panel\International\Geo\Nation LEAJ.exe -
Executes dropped EXE 3 IoCs
Processes:
clip.exeLEAJ.exeLEAJ.exepid Process 1320 clip.exe 3440 LEAJ.exe 4112 LEAJ.exe -
Processes:
resource yara_rule behavioral2/memory/8-1-0x0000000000080000-0x0000000000AF0000-memory.dmp vmprotect behavioral2/memory/8-2-0x0000000000080000-0x0000000000AF0000-memory.dmp vmprotect behavioral2/memory/8-24-0x0000000000080000-0x0000000000AF0000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1926387074-3400613176-3566796709-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\clip.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1000071051\\clip.exe" 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe -
Processes:
clip.exeLEAJ.exeLEAJ.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA clip.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LEAJ.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA LEAJ.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
Processes:
clip.exeLEAJ.exeLEAJ.exepid Process 1320 clip.exe 3440 LEAJ.exe 4112 LEAJ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3932 schtasks.exe 4244 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 4988 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exepid Process 8 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 8 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.execlip.execmd.exeLEAJ.exedescription pid Process procid_target PID 8 wrote to memory of 3932 8 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 87 PID 8 wrote to memory of 3932 8 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 87 PID 8 wrote to memory of 3932 8 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 87 PID 8 wrote to memory of 1320 8 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 98 PID 8 wrote to memory of 1320 8 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 98 PID 8 wrote to memory of 1320 8 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe 98 PID 1320 wrote to memory of 1572 1320 clip.exe 100 PID 1320 wrote to memory of 1572 1320 clip.exe 100 PID 1320 wrote to memory of 1572 1320 clip.exe 100 PID 1572 wrote to memory of 4988 1572 cmd.exe 103 PID 1572 wrote to memory of 4988 1572 cmd.exe 103 PID 1572 wrote to memory of 4988 1572 cmd.exe 103 PID 1572 wrote to memory of 3440 1572 cmd.exe 104 PID 1572 wrote to memory of 3440 1572 cmd.exe 104 PID 1572 wrote to memory of 3440 1572 cmd.exe 104 PID 3440 wrote to memory of 4244 3440 LEAJ.exe 105 PID 3440 wrote to memory of 4244 3440 LEAJ.exe 105 PID 3440 wrote to memory of 4244 3440 LEAJ.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe"C:\Users\Admin\AppData\Local\Temp\172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN 172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe /TR "C:\Users\Admin\AppData\Local\Temp\172cb28c1c7948ece5287c566e9a684c56e64d85574d1636d5204e168771ce01_JC.exe" /F2⤵
- Creates scheduled task(s)
PID:3932
-
-
C:\Users\Admin\AppData\Local\Temp\1000071051\clip.exe"C:\Users\Admin\AppData\Local\Temp\1000071051\clip.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\s10o.0.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4988
-
-
C:\ProgramData\presepuesto\LEAJ.exe"C:\ProgramData\presepuesto\LEAJ.exe"4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /RL HIGHEST /tn "LEAJ" /tr C:\ProgramData\presepuesto\LEAJ.exe /f5⤵
- Creates scheduled task(s)
PID:4244
-
-
-
-
-
C:\ProgramData\presepuesto\LEAJ.exeC:\ProgramData\presepuesto\LEAJ.exe1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4112
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
708B
MD52382378378c002d88b9a507c712c3349
SHA12e894db3808b554abadc8b144338ad9e2ea937ba
SHA25637a4e56c497e170de6e152bc479624eb8d7ccb35bad5a190f2fdb17ac699cffa
SHA5122120f9ae9e5d63ee9aa5aa25e24081662059bdeb01afd8b21ddb8bdfff22832ea0c1dec51dbcbf714e1e82537d624f0ddf0b862ff218b9d2a38941fbe63c3258
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
5.6MB
MD555a7682ff0b918010481c8daa6b76a32
SHA1e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
SHA512794d5c4d0ec7d5e00931251cfbc9d6da56d1d9964d43272849f4a424a448dba6c1549fa1f011bd8d07c31230922bd76e6cb69e11c4438b552fce98b9589de606
-
Filesize
196B
MD562962daa1b19bbcc2db10b7bfd531ea6
SHA1d64bae91091eda6a7532ebec06aa70893b79e1f8
SHA25680c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880
SHA5129002a0475fdb38541e78048709006926655c726e93e823b84e2dbf5b53fd539a5342e7266447d23db0e5528e27a19961b115b180c94f2272ff124c7e5c8304e7
-
Filesize
175B
MD570c0de19609b3adff1197647d9687861
SHA128fa329768fcb042a3c73ca81da455462e4f698d
SHA2561f268faee8ac255861abd6131d1f7539a727a0140e27dd79c84f5c3e760e9edc
SHA512d4d252ba965d76c573077640d706b569a1fe37fd63e831fbf2026945e6265a8639c21c5d44c18148089f6d2b330b4a03c377fc9210614193cecf1ece0361976e