Analysis
-
max time kernel
300s -
max time network
295s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
21-06-2022 15:33
Static task
static1
Behavioral task
behavioral1
Sample
ormnSmihfe.exe
Resource
win7-20220414-en
General
-
Target
ormnSmihfe.exe
-
Size
1.6MB
-
MD5
1814db17602cfe2befd39d200aa0faa8
-
SHA1
eb6db4fc476222dc8f5ec1c75a4ffd6aa79f0f4f
-
SHA256
d015cc62807ddeaff046994dedffe190daa109c55915fd0197af207d43b885d4
-
SHA512
3443163a49d457197bec63ef535b6b1572a985ba103b1dfafb09240d43fb8a5fab45f50c2c87cbe6c41a2c78a28de90105ea09912dc01a26ab8a34dcab45a0d5
Malware Config
Extracted
bitrat
1.38
bitrat9400.duckdns.org:9400
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
casr.execasr.execasr.execasr.exepid process 2264 casr.exe 1608 casr.exe 2356 casr.exe 1920 casr.exe -
Processes:
resource yara_rule behavioral2/memory/3788-256-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3788-319-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/716-466-0x0000000000A00000-0x0000000000DE4000-memory.dmp upx behavioral2/memory/2020-599-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2020-639-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/848-784-0x0000000000810000-0x0000000000BF4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
Processes:
RegAsm.exeRegAsm.exepid process 3788 RegAsm.exe 3788 RegAsm.exe 3788 RegAsm.exe 3788 RegAsm.exe 3788 RegAsm.exe 3788 RegAsm.exe 2020 RegAsm.exe 3788 RegAsm.exe 3788 RegAsm.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
ormnSmihfe.execasr.execasr.execasr.exedescription pid process target process PID 3100 set thread context of 3788 3100 ormnSmihfe.exe RegAsm.exe PID 2264 set thread context of 716 2264 casr.exe RegAsm.exe PID 1608 set thread context of 2020 1608 casr.exe RegAsm.exe PID 2356 set thread context of 848 2356 casr.exe RegAsm.exe -
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 392 716 WerFault.exe RegAsm.exe 3324 848 WerFault.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3700 schtasks.exe 204 schtasks.exe 1456 schtasks.exe 3956 schtasks.exe 3200 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exeRegAsm.exedescription pid process Token: SeShutdownPrivilege 3788 RegAsm.exe Token: SeShutdownPrivilege 2020 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 3788 RegAsm.exe 3788 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ormnSmihfe.execmd.execasr.execmd.execasr.execmd.execasr.execmd.exedescription pid process target process PID 3100 wrote to memory of 3344 3100 ormnSmihfe.exe cmd.exe PID 3100 wrote to memory of 3344 3100 ormnSmihfe.exe cmd.exe PID 3100 wrote to memory of 3344 3100 ormnSmihfe.exe cmd.exe PID 3344 wrote to memory of 3700 3344 cmd.exe schtasks.exe PID 3344 wrote to memory of 3700 3344 cmd.exe schtasks.exe PID 3344 wrote to memory of 3700 3344 cmd.exe schtasks.exe PID 3100 wrote to memory of 3772 3100 ormnSmihfe.exe cmd.exe PID 3100 wrote to memory of 3772 3100 ormnSmihfe.exe cmd.exe PID 3100 wrote to memory of 3772 3100 ormnSmihfe.exe cmd.exe PID 3100 wrote to memory of 3788 3100 ormnSmihfe.exe RegAsm.exe PID 3100 wrote to memory of 3788 3100 ormnSmihfe.exe RegAsm.exe PID 3100 wrote to memory of 3788 3100 ormnSmihfe.exe RegAsm.exe PID 3100 wrote to memory of 3788 3100 ormnSmihfe.exe RegAsm.exe PID 3100 wrote to memory of 3788 3100 ormnSmihfe.exe RegAsm.exe PID 3100 wrote to memory of 3788 3100 ormnSmihfe.exe RegAsm.exe PID 3100 wrote to memory of 3788 3100 ormnSmihfe.exe RegAsm.exe PID 2264 wrote to memory of 4016 2264 casr.exe cmd.exe PID 2264 wrote to memory of 4016 2264 casr.exe cmd.exe PID 2264 wrote to memory of 4016 2264 casr.exe cmd.exe PID 4016 wrote to memory of 204 4016 cmd.exe schtasks.exe PID 4016 wrote to memory of 204 4016 cmd.exe schtasks.exe PID 4016 wrote to memory of 204 4016 cmd.exe schtasks.exe PID 2264 wrote to memory of 1548 2264 casr.exe cmd.exe PID 2264 wrote to memory of 1548 2264 casr.exe cmd.exe PID 2264 wrote to memory of 1548 2264 casr.exe cmd.exe PID 2264 wrote to memory of 716 2264 casr.exe RegAsm.exe PID 2264 wrote to memory of 716 2264 casr.exe RegAsm.exe PID 2264 wrote to memory of 716 2264 casr.exe RegAsm.exe PID 2264 wrote to memory of 716 2264 casr.exe RegAsm.exe PID 2264 wrote to memory of 716 2264 casr.exe RegAsm.exe PID 2264 wrote to memory of 716 2264 casr.exe RegAsm.exe PID 2264 wrote to memory of 716 2264 casr.exe RegAsm.exe PID 1608 wrote to memory of 3504 1608 casr.exe cmd.exe PID 1608 wrote to memory of 3504 1608 casr.exe cmd.exe PID 1608 wrote to memory of 3504 1608 casr.exe cmd.exe PID 3504 wrote to memory of 1456 3504 cmd.exe schtasks.exe PID 3504 wrote to memory of 1456 3504 cmd.exe schtasks.exe PID 3504 wrote to memory of 1456 3504 cmd.exe schtasks.exe PID 1608 wrote to memory of 3676 1608 casr.exe cmd.exe PID 1608 wrote to memory of 3676 1608 casr.exe cmd.exe PID 1608 wrote to memory of 3676 1608 casr.exe cmd.exe PID 1608 wrote to memory of 2020 1608 casr.exe RegAsm.exe PID 1608 wrote to memory of 2020 1608 casr.exe RegAsm.exe PID 1608 wrote to memory of 2020 1608 casr.exe RegAsm.exe PID 1608 wrote to memory of 2020 1608 casr.exe RegAsm.exe PID 1608 wrote to memory of 2020 1608 casr.exe RegAsm.exe PID 1608 wrote to memory of 2020 1608 casr.exe RegAsm.exe PID 1608 wrote to memory of 2020 1608 casr.exe RegAsm.exe PID 2356 wrote to memory of 2520 2356 casr.exe cmd.exe PID 2356 wrote to memory of 2520 2356 casr.exe cmd.exe PID 2356 wrote to memory of 2520 2356 casr.exe cmd.exe PID 2520 wrote to memory of 3956 2520 cmd.exe schtasks.exe PID 2520 wrote to memory of 3956 2520 cmd.exe schtasks.exe PID 2520 wrote to memory of 3956 2520 cmd.exe schtasks.exe PID 2356 wrote to memory of 1468 2356 casr.exe cmd.exe PID 2356 wrote to memory of 1468 2356 casr.exe cmd.exe PID 2356 wrote to memory of 1468 2356 casr.exe cmd.exe PID 2356 wrote to memory of 848 2356 casr.exe RegAsm.exe PID 2356 wrote to memory of 848 2356 casr.exe RegAsm.exe PID 2356 wrote to memory of 848 2356 casr.exe RegAsm.exe PID 2356 wrote to memory of 848 2356 casr.exe RegAsm.exe PID 2356 wrote to memory of 848 2356 casr.exe RegAsm.exe PID 2356 wrote to memory of 848 2356 casr.exe RegAsm.exe PID 2356 wrote to memory of 848 2356 casr.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ormnSmihfe.exe"C:\Users\Admin\AppData\Local\Temp\ormnSmihfe.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f3⤵
- Creates scheduled task(s)
PID:3700 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\ormnSmihfe.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"2⤵PID:3772
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3788
-
C:\Users\Admin\AppData\Roaming\casr.exeC:\Users\Admin\AppData\Roaming\casr.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f3⤵
- Creates scheduled task(s)
PID:204 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"2⤵PID:1548
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 716 -s 5523⤵
- Program crash
PID:392
-
C:\Users\Admin\AppData\Roaming\casr.exeC:\Users\Admin\AppData\Roaming\casr.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f3⤵
- Creates scheduled task(s)
PID:1456 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"2⤵PID:3676
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
C:\Users\Admin\AppData\Roaming\casr.exeC:\Users\Admin\AppData\Roaming\casr.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f3⤵
- Creates scheduled task(s)
PID:3956 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"2⤵PID:1468
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:848
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 848 -s 5523⤵
- Program crash
PID:3324
-
C:\Users\Admin\AppData\Roaming\casr.exeC:\Users\Admin\AppData\Roaming\casr.exe1⤵
- Executes dropped EXE
PID:1920 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f2⤵PID:3648
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f3⤵
- Creates scheduled task(s)
PID:3200 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"2⤵PID:3232
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520B
MD5f5a4ac8b07bce81c5d29a6701317315b
SHA1b2a2b7735c475f5d30a2d94251b4d7c4f511a57e
SHA256e6a1b02dd813c1f29bfd8361a4fc7ca6f24d2e41d5c3a66258cb66f3cb902f5a
SHA51283a82932a9395f13e346a5e3e7fd27ed6d5fb6d32b6838107c24318add4c74f199d974d6f33acb0f6aa670a19a544c672f420249c792e336452ad37f304e7dc0
-
Filesize
1.6MB
MD51814db17602cfe2befd39d200aa0faa8
SHA1eb6db4fc476222dc8f5ec1c75a4ffd6aa79f0f4f
SHA256d015cc62807ddeaff046994dedffe190daa109c55915fd0197af207d43b885d4
SHA5123443163a49d457197bec63ef535b6b1572a985ba103b1dfafb09240d43fb8a5fab45f50c2c87cbe6c41a2c78a28de90105ea09912dc01a26ab8a34dcab45a0d5
-
Filesize
1.6MB
MD51814db17602cfe2befd39d200aa0faa8
SHA1eb6db4fc476222dc8f5ec1c75a4ffd6aa79f0f4f
SHA256d015cc62807ddeaff046994dedffe190daa109c55915fd0197af207d43b885d4
SHA5123443163a49d457197bec63ef535b6b1572a985ba103b1dfafb09240d43fb8a5fab45f50c2c87cbe6c41a2c78a28de90105ea09912dc01a26ab8a34dcab45a0d5
-
Filesize
1.6MB
MD51814db17602cfe2befd39d200aa0faa8
SHA1eb6db4fc476222dc8f5ec1c75a4ffd6aa79f0f4f
SHA256d015cc62807ddeaff046994dedffe190daa109c55915fd0197af207d43b885d4
SHA5123443163a49d457197bec63ef535b6b1572a985ba103b1dfafb09240d43fb8a5fab45f50c2c87cbe6c41a2c78a28de90105ea09912dc01a26ab8a34dcab45a0d5
-
Filesize
1.6MB
MD51814db17602cfe2befd39d200aa0faa8
SHA1eb6db4fc476222dc8f5ec1c75a4ffd6aa79f0f4f
SHA256d015cc62807ddeaff046994dedffe190daa109c55915fd0197af207d43b885d4
SHA5123443163a49d457197bec63ef535b6b1572a985ba103b1dfafb09240d43fb8a5fab45f50c2c87cbe6c41a2c78a28de90105ea09912dc01a26ab8a34dcab45a0d5
-
Filesize
1.6MB
MD51814db17602cfe2befd39d200aa0faa8
SHA1eb6db4fc476222dc8f5ec1c75a4ffd6aa79f0f4f
SHA256d015cc62807ddeaff046994dedffe190daa109c55915fd0197af207d43b885d4
SHA5123443163a49d457197bec63ef535b6b1572a985ba103b1dfafb09240d43fb8a5fab45f50c2c87cbe6c41a2c78a28de90105ea09912dc01a26ab8a34dcab45a0d5