Analysis
-
max time kernel
145s -
max time network
142s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
23-12-2021 08:55
Static task
static1
Behavioral task
behavioral1
Sample
jogb.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
jogb.exe
Resource
win10-en-20211208
General
-
Target
jogb.exe
-
Size
2.3MB
-
MD5
cf11336d198c7034cb4e2a28c04d8898
-
SHA1
50363fb0351f85d10faa9fd2729129f8753ab60f
-
SHA256
892fe797710cbdda052f494e1979a339c14f96220d3d1a7c51d4f28ef47385de
-
SHA512
a35a642a5aaa42b446b480ae63b9cddf3da4ef3720e71e65092ac36c497956cff06587da171145e53b189cb0ff10b65925e21eeb7ba15c38ad8920533099a43c
Malware Config
Extracted
bitrat
1.38
2.56.57.68:3678
-
communication_password
46821e93230f353d5c46240b0462a0fe
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
InstallUtil.exeInstallUtil.exepid process 3876 InstallUtil.exe 3376 InstallUtil.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
jogb.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\jyw = "\"C:\\Users\\Admin\\AppData\\Roaming\\jyw.exe\"" jogb.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
InstallUtil.exepid process 3376 InstallUtil.exe 3376 InstallUtil.exe 3376 InstallUtil.exe 3376 InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
jogb.exedescription pid process target process PID 2644 set thread context of 3376 2644 jogb.exe InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
jogb.exepid process 2644 jogb.exe 2644 jogb.exe 2644 jogb.exe 2644 jogb.exe 2644 jogb.exe 2644 jogb.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
jogb.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 2644 jogb.exe Token: SeShutdownPrivilege 3376 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
InstallUtil.exepid process 3376 InstallUtil.exe 3376 InstallUtil.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
jogb.exedescription pid process target process PID 2644 wrote to memory of 3876 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3876 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3876 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3376 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3376 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3376 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3376 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3376 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3376 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3376 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3376 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3376 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3376 2644 jogb.exe InstallUtil.exe PID 2644 wrote to memory of 3376 2644 jogb.exe InstallUtil.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\jogb.exe"C:\Users\Admin\AppData\Local\Temp\jogb.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exeC:\Users\Admin\AppData\Local\Temp\InstallUtil.exe2⤵
- Executes dropped EXE
PID:3876
-
-
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exeC:\Users\Admin\AppData\Local\Temp\InstallUtil.exe2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3376
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e
-
MD5
91c9ae9c9a17a9db5e08b120e668c74c
SHA150770954c1ceb0bb6f1d5d3f2de2a0a065773723
SHA256e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f
SHA512ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e