Analysis
-
max time kernel
141s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 23:57
Static task
static1
Behavioral task
behavioral1
Sample
c065ba22909fc8dbded4ea0eebb24ad5.exe
Resource
win7-20241010-en
General
-
Target
c065ba22909fc8dbded4ea0eebb24ad5.exe
-
Size
1.0MB
-
MD5
c065ba22909fc8dbded4ea0eebb24ad5
-
SHA1
b3d61dd7519be3d2909be9ce2d28f65ec7f9965d
-
SHA256
9817f4d8bc1374f102196cfcb8a351abdc0563dea60f6084a7525e5ee5409b6d
-
SHA512
b8621a86897e0da506157225ef049e92e6c6bff9837e6e2a2b55328b6931e8bd484e57dba9d2fa532728a7e35a36918a1f699cc3a9af11d26ac1fbd4fce72814
-
SSDEEP
24576:vqJm/Xl+FIqBwq4QlGsljfzlE6J4zYfs6nScxy63:S4l+OqyLQHugVfDnS8y63
Malware Config
Extracted
amadey
4.42
550eb4
http://45.202.35.101
-
install_dir
9d94d7e7d6
-
install_file
Hkbsse.exe
-
strings_key
ff6ff15737aa82945cf5241d1644ddb4
-
url_paths
/pLQvfD4d/index.php
Signatures
-
Detects CryptBot payload 1 IoCs
CryptBot is a C++ stealer distributed widely in bundle with other software.
resource yara_rule behavioral2/memory/1788-65-0x0000000069CC0000-0x000000006A377000-memory.dmp family_cryptbot_v3 -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2288 created 3544 2288 Powder.pif 56 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 33.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation c065ba22909fc8dbded4ea0eebb24ad5.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Powder.pif -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GuardianCryptoElite.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GuardianCryptoElite.url cmd.exe -
Executes dropped EXE 4 IoCs
pid Process 2288 Powder.pif 1788 33.exe 3564 service123.exe 4828 service123.exe -
Loads dropped DLL 2 IoCs
pid Process 3564 service123.exe 4828 service123.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 iplogger.com 18 iplogger.com -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 3984 tasklist.exe 444 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c065ba22909fc8dbded4ea0eebb24ad5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powder.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 33.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 33.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 33.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3124 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3984 tasklist.exe Token: SeDebugPrivilege 444 tasklist.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2288 Powder.pif 2288 Powder.pif 2288 Powder.pif -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 3256 wrote to memory of 3428 3256 c065ba22909fc8dbded4ea0eebb24ad5.exe 86 PID 3256 wrote to memory of 3428 3256 c065ba22909fc8dbded4ea0eebb24ad5.exe 86 PID 3256 wrote to memory of 3428 3256 c065ba22909fc8dbded4ea0eebb24ad5.exe 86 PID 3428 wrote to memory of 3984 3428 cmd.exe 88 PID 3428 wrote to memory of 3984 3428 cmd.exe 88 PID 3428 wrote to memory of 3984 3428 cmd.exe 88 PID 3428 wrote to memory of 2516 3428 cmd.exe 89 PID 3428 wrote to memory of 2516 3428 cmd.exe 89 PID 3428 wrote to memory of 2516 3428 cmd.exe 89 PID 3428 wrote to memory of 444 3428 cmd.exe 91 PID 3428 wrote to memory of 444 3428 cmd.exe 91 PID 3428 wrote to memory of 444 3428 cmd.exe 91 PID 3428 wrote to memory of 5112 3428 cmd.exe 92 PID 3428 wrote to memory of 5112 3428 cmd.exe 92 PID 3428 wrote to memory of 5112 3428 cmd.exe 92 PID 3428 wrote to memory of 4552 3428 cmd.exe 93 PID 3428 wrote to memory of 4552 3428 cmd.exe 93 PID 3428 wrote to memory of 4552 3428 cmd.exe 93 PID 3428 wrote to memory of 3556 3428 cmd.exe 94 PID 3428 wrote to memory of 3556 3428 cmd.exe 94 PID 3428 wrote to memory of 3556 3428 cmd.exe 94 PID 3428 wrote to memory of 3244 3428 cmd.exe 95 PID 3428 wrote to memory of 3244 3428 cmd.exe 95 PID 3428 wrote to memory of 3244 3428 cmd.exe 95 PID 3428 wrote to memory of 2288 3428 cmd.exe 96 PID 3428 wrote to memory of 2288 3428 cmd.exe 96 PID 3428 wrote to memory of 2288 3428 cmd.exe 96 PID 3428 wrote to memory of 1332 3428 cmd.exe 97 PID 3428 wrote to memory of 1332 3428 cmd.exe 97 PID 3428 wrote to memory of 1332 3428 cmd.exe 97 PID 2288 wrote to memory of 4196 2288 Powder.pif 98 PID 2288 wrote to memory of 4196 2288 Powder.pif 98 PID 2288 wrote to memory of 4196 2288 Powder.pif 98 PID 2288 wrote to memory of 1788 2288 Powder.pif 103 PID 2288 wrote to memory of 1788 2288 Powder.pif 103 PID 2288 wrote to memory of 1788 2288 Powder.pif 103 PID 1788 wrote to memory of 3564 1788 33.exe 107 PID 1788 wrote to memory of 3564 1788 33.exe 107 PID 1788 wrote to memory of 3564 1788 33.exe 107 PID 1788 wrote to memory of 3124 1788 33.exe 108 PID 1788 wrote to memory of 3124 1788 33.exe 108 PID 1788 wrote to memory of 3124 1788 33.exe 108
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\c065ba22909fc8dbded4ea0eebb24ad5.exe"C:\Users\Admin\AppData\Local\Temp\c065ba22909fc8dbded4ea0eebb24ad5.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c move Centres Centres.bat & Centres.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa opssvc"4⤵
- System Location Discovery: System Language Discovery
PID:2516
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:444
-
-
C:\Windows\SysWOW64\findstr.exefindstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"4⤵
- System Location Discovery: System Language Discovery
PID:5112
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 1034954⤵
- System Location Discovery: System Language Discovery
PID:4552
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "aroundaccommodategroupseverything" Fine4⤵
- System Location Discovery: System Language Discovery
PID:3556
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Correct + ..\Transparent + ..\Barbie + ..\Gloves + ..\Latin + ..\Story + ..\Ski + ..\Appraisal n4⤵
- System Location Discovery: System Language Discovery
PID:3244
-
-
C:\Users\Admin\AppData\Local\Temp\103495\Powder.pifPowder.pif n4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Users\Admin\AppData\Local\Temp\1000132001\33.exe"C:\Users\Admin\AppData\Local\Temp\1000132001\33.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\service123.exe"C:\Users\Admin\AppData\Local\Temp\service123.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3564
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3124
-
-
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:1332
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GuardianCryptoElite.url" & echo URL="C:\Users\Admin\AppData\Local\GuardianCrypto Systems Inc\GuardianCryptoElite.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GuardianCryptoElite.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:4196
-
-
C:\Users\Admin\AppData\Local\Temp\service123.exeC:\Users\Admin\AppData\Local\Temp\/service123.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4828
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.5MB
MD5e071b6dd90f4c7a9d23632bfb9517925
SHA19ef06985e2f58c3cd0a64780819e7812d6ae849e
SHA25670f887fea5277999b9f7c5b725a2601ea42f53c3de6f218867509057021d58be
SHA512bd8b2c084b36f0b37f223aff83d0599affc0450ede1299efc37e5a9519cc9b26ecb209292865c06c7de29c4f3ffda070c56f956a7db7817427f2d2053b225baf
-
Filesize
872KB
MD518ce19b57f43ce0a5af149c96aecc685
SHA11bd5ca29fc35fc8ac346f23b155337c5b28bbc36
SHA256d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd
SHA512a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558
-
Filesize
575KB
MD5d61bfd64fbf003ba89a0038e38339df6
SHA1ef8f3ea9aa749ea516e2d62ae586680c4e14d4e5
SHA2563133dfe772afbe5ffd178038bee3ff413665ec29a5565881d63bbb5370c58af2
SHA51256fbb30d2358297e662f19a6236c9e039d4ef78b97baf34508a04c80388483b5ee17dd2cba97a3bbbdcb4e28ce7d9322cfcab3974718c65945265591e86ba09f
-
Filesize
3KB
MD5768db4ac22081145374c24722fcc43ad
SHA1bdb3807c1202e377300c0ba5c3583a698c37adfd
SHA256344b4c601fd07df63377194621d87533a3afa29ff6f56190c4f64b5d9fab5b08
SHA512d68a1343313c8f7d6ea6320fdd421a119725b2ebf71853e1726bcddda7e88812c2d018914ac9fa25ad4c236536813d33fb746e1b76e9860405025f78bdc1ddbd
-
Filesize
67KB
MD5001014c69a9062b0753718619b7e71e3
SHA15ee78ab9158525c3f2342707c29fbc8c50dc8426
SHA25629a6f67de3f128b72f48cd17714c88ec0ef28771a242a4c6924087807d0f1182
SHA51217bf97dfd5b44d40b0d662095d62e5af2954390de62b9791c1b1faea26c87e6427aa06b27bf7e53ddecdb7860d5b2b031da87164341fd945c320236f54fcfdea
-
Filesize
23KB
MD5de5800b2ad98e412afe2a7bc93dfa639
SHA1e3d423c60e01c7c079261521b0939da80a85649a
SHA25667d35db2809da95d2dc7e4ce76800103cbc042e2f02d1cc1934a6c06e5e6737c
SHA512e935df1e0716ea1d5e5dcdf28e1a7cccbab533737f10ebf9dff9363e457512ebc9661ae615f06ff514ec03a1f3386e45bb98c996adf5a0fd7eedba2efec74079
-
Filesize
81KB
MD5d91b8b96745f7b7d81179268d4da4b4d
SHA1b4ad21afb4044b0c1461e1c5523d792110fb6130
SHA2568704cb6ebe7eef39f91ca6838c2d06eb9b21ed6e6dfddc5f5707b8cb4a9f64f1
SHA5128a036e1c23ff3c1921f5faab9bc423d7aad509e370ea1e45c31fc84e0e868e13c862cc51d14a1708b2147da6d6447e8d7cb2179e1d5ad8f33c29ce03c59af85f
-
Filesize
7KB
MD55a3868fbe5a6517157d7a0337c938e0a
SHA14e8e6c526393d3d679c93d2a57b0dca2ec0427fc
SHA25675cb47c2bb9bededd276c0008683b7e655a9e943626d2755bfa7d7e167f2b31b
SHA5120d1c04c9d05395ebd831ca0dc94158ca32b0b5c9c839190e00eaecd572d8ab78cdb0ec07b55afc38b8cff1d59759a73d0ae13ef7b14a2cd8089b11ffb7e53668
-
Filesize
96KB
MD5383cecc8de45b96cefdf4ce6ddbae343
SHA18a12728453735e74e0d633b28bdf4556d4b0af41
SHA256a47c770a23612063f299f22871e18642b3d4668fb58765cdc279c4c0c3a23321
SHA5123ae0ade7bd22e407cea05006c12f6f2a4a94a907919f2dee40441d019631e848e2a6c90f2ca0d16691c15a087926aac485f57e421af0d60fc5bbfcac43b36412
-
Filesize
89KB
MD5ac72a864d71e31270399396cefa534e7
SHA1c41004bcfb507028f7d109ea2cbab9a8ba5f4bd9
SHA256f83c95dd15e4eb1b7f68946ecb8f1a689cc16cebe02ae68ebc4e08e7ab467296
SHA5127275d5a775a4ffa64ac59f0bb350582f19549a9c2fe5b0e6686d642e6bbd4b16d21e7b4358addef096b539627d73cd39fe6a9d0377e817ca539c09cafdc95180
-
Filesize
865KB
MD5194a567844c46f20eabdcf8a7bf469dd
SHA1ccc915eeaebea7ad2c5550a3ba1c917b3708c469
SHA256c2e3adf32419b4163876794fce4ed1f2c5d631a13aaaa955f3d3e30f1eb66a13
SHA512bb5be430767c176aff3a5d3bfbe039cd67edba0246f3c51d302fd08d4be19def43f7e6363d187aed454cd84f960dea90746b7b6eda525e3e4d67fa05b8ba3a00
-
Filesize
91KB
MD508342a0886a607763230cc9e7f9763e9
SHA1edbea1401b8653fed918c0e6adbaf9e6271bec52
SHA256f7ad68ce94df8b242fc3f6e9bd7814a16011214952805ed5e8e6adef74a27f48
SHA512d2e319dd4e914dfb6f4399bc8527b4d1c764a02c4d5bdc8735f6ce9a46614622568692dab02122c47b75d8b970f0418de17ff08a8032b8f92fcf7e67d0259341
-
Filesize
72KB
MD599e977093bc7ab3360cbc1146d0ee20c
SHA1ad950626c995af3bbe62e9ac187fa7cabda406ad
SHA256c1551d0d3d6c658c1b55558c4fdb2b1be9233715b63485997c935c434bd570e7
SHA512c148e1d0374611a19d6724eb7337a93899cfb4db9d040f3541a47ac35947098860bca1a9ec16e7b479e1aa98a258209e969459b2546700b462d18376b868b8c3
-
Filesize
76KB
MD50b034950e941768616af2eba4f9d4000
SHA1a50f20a10e8df21a1b2c1655f9f300c31d2ebed3
SHA256d9aea2aad680efcd111b992b6124e72f6ba2feb178867d1c5f5167a21423bd4e
SHA512ec0fdfe281ccba186991dc872eeda99ec0efec5c4f8b2cbfaaa7cefc5248b08e071189934600a8eedfca804bcdf78f108778ce9a3b5f15c80bd80d77a1651965