Analysis
-
max time kernel
147s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10/08/2024, 15:04
Static task
static1
Behavioral task
behavioral1
Sample
52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe
Resource
win10v2004-20240802-en
General
-
Target
52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe
-
Size
1.8MB
-
MD5
33f3040b744a6d2a175866104e3953e4
-
SHA1
5263310e8e4fe7984ca29d9a06accd0d237c208c
-
SHA256
52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e
-
SHA512
9ae372be827fad0e7a32623b313e9126533e353b319af546b140f2d58617c369b3c0c7054aa3ea8f58face66c8a036960618cfd68b0f897f88e5507eb93f9e82
-
SSDEEP
24576:XWhAat7ZeOLYOKxBMfRR3JPf77cJCCDQzIP2LBq4rHsq6N53:GhAa5YfuR3N/4DmIPSBXrMq6b3
Malware Config
Extracted
amadey
4.41
0163e2
http://185.215.113.101
-
install_dir
e15c790a46
-
install_file
Hkbsse.exe
-
strings_key
0727c27c867fbf8087d1e795f4f7c249
-
url_paths
/g99kdj4vsA/index.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 3 IoCs
pid Process 3904 Hkbsse.exe 3000 Hkbsse.exe 2884 Hkbsse.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3580 set thread context of 3996 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 93 PID 3580 set thread context of 4744 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 100 PID 3996 set thread context of 1624 3996 AddInProcess32.exe 101 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Hkbsse.job AddInProcess32.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hkbsse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hkbsse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hkbsse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 3996 AddInProcess32.exe 3996 AddInProcess32.exe 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 1624 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe Token: SeDebugPrivilege 3996 AddInProcess32.exe Token: SeDebugPrivilege 1624 InstallUtil.exe Token: SeBackupPrivilege 1624 InstallUtil.exe Token: SeSecurityPrivilege 1624 InstallUtil.exe Token: SeSecurityPrivilege 1624 InstallUtil.exe Token: SeSecurityPrivilege 1624 InstallUtil.exe Token: SeSecurityPrivilege 1624 InstallUtil.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 3580 wrote to memory of 3996 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 93 PID 3580 wrote to memory of 3996 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 93 PID 3580 wrote to memory of 3996 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 93 PID 3580 wrote to memory of 3996 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 93 PID 3580 wrote to memory of 3996 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 93 PID 3580 wrote to memory of 3996 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 93 PID 3580 wrote to memory of 3996 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 93 PID 3580 wrote to memory of 3996 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 93 PID 3580 wrote to memory of 4292 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 99 PID 3580 wrote to memory of 4292 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 99 PID 3580 wrote to memory of 4292 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 99 PID 3580 wrote to memory of 4292 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 99 PID 3580 wrote to memory of 4292 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 99 PID 3580 wrote to memory of 4292 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 99 PID 3580 wrote to memory of 4292 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 99 PID 3580 wrote to memory of 4292 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 99 PID 3580 wrote to memory of 4292 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 99 PID 3580 wrote to memory of 4292 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 99 PID 3580 wrote to memory of 4744 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 100 PID 3580 wrote to memory of 4744 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 100 PID 3580 wrote to memory of 4744 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 100 PID 3580 wrote to memory of 4744 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 100 PID 3580 wrote to memory of 4744 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 100 PID 3580 wrote to memory of 4744 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 100 PID 3580 wrote to memory of 4744 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 100 PID 3580 wrote to memory of 4744 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 100 PID 3580 wrote to memory of 4744 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 100 PID 3580 wrote to memory of 4744 3580 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe 100 PID 3996 wrote to memory of 1624 3996 AddInProcess32.exe 101 PID 3996 wrote to memory of 1624 3996 AddInProcess32.exe 101 PID 3996 wrote to memory of 1624 3996 AddInProcess32.exe 101 PID 3996 wrote to memory of 1624 3996 AddInProcess32.exe 101 PID 3996 wrote to memory of 1624 3996 AddInProcess32.exe 101 PID 3996 wrote to memory of 1624 3996 AddInProcess32.exe 101 PID 3996 wrote to memory of 1624 3996 AddInProcess32.exe 101 PID 3996 wrote to memory of 1624 3996 AddInProcess32.exe 101 PID 4744 wrote to memory of 3904 4744 AddInProcess32.exe 104 PID 4744 wrote to memory of 3904 4744 AddInProcess32.exe 104 PID 4744 wrote to memory of 3904 4744 AddInProcess32.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe"C:\Users\Admin\AppData\Local\Temp\52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:4292
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\e15c790a46\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\e15c790a46\Hkbsse.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3904
-
-
-
C:\Users\Admin\AppData\Local\Temp\e15c790a46\Hkbsse.exeC:\Users\Admin\AppData\Local\Temp\e15c790a46\Hkbsse.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3000
-
C:\Users\Admin\AppData\Local\Temp\e15c790a46\Hkbsse.exeC:\Users\Admin\AppData\Local\Temp\e15c790a46\Hkbsse.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
411B
MD511bf8baec939519fc233f581b0853250
SHA1fd6be3ec5a12cec16ef87f35e69134bfa522386a
SHA256aa367951f76ca413307e745f97640321a46d8d6c20cf27ffb7a259481b576f88
SHA512e06fbd6bf555460dca2b876f44806abbdb8a5d82a92464854cb03f081ac0421ea2803c8caf3f1755494e218eb0b6ef68368da736b2323df9c9dcbd45984e8172
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579