Analysis
-
max time kernel
151s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
02-09-2022 11:23
Static task
static1
Behavioral task
behavioral1
Sample
cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe
Resource
win7-20220812-en
General
-
Target
cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe
-
Size
300.0MB
-
MD5
9edb373bba31ed74e5635c8ba1ccbc24
-
SHA1
7826110d94ad641b3cbed3eaa1c4e1ab5e329e26
-
SHA256
cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235
-
SHA512
90c56b8545767b8b3b3292ebc71d4683b6ff0c2e0fc1135159357707bfb462878c8044eced0f6138e7771d3db3c6e8a1b363d7663fd3e5e50f46254f22ee54e4
-
SSDEEP
24576:KQWUrKeG3ggoqRwkqbQsH50RPoE+G3ttsP2V4MM9obzQLAmLGAs4DyAunLw+6aI9:K2KtBCR3qP+JeO+/m6yDL9aITLUp
Malware Config
Extracted
bitrat
1.38
newbithere.duckdns.org:2005
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
pojhg.exepid process 1944 pojhg.exe -
Processes:
resource yara_rule behavioral1/memory/2016-60-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2016-62-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2016-63-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2016-65-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2016-66-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2016-69-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2016-70-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2016-71-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2016-76-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
RegAsm.exepid process 2016 RegAsm.exe 2016 RegAsm.exe 2016 RegAsm.exe 2016 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exedescription pid process target process PID 360 set thread context of 2016 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 2016 RegAsm.exe Token: SeShutdownPrivilege 2016 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 2016 RegAsm.exe 2016 RegAsm.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.execmd.exetaskeng.exedescription pid process target process PID 360 wrote to memory of 1136 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 360 wrote to memory of 1136 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 360 wrote to memory of 1136 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 360 wrote to memory of 1136 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 1136 wrote to memory of 1216 1136 cmd.exe schtasks.exe PID 1136 wrote to memory of 1216 1136 cmd.exe schtasks.exe PID 1136 wrote to memory of 1216 1136 cmd.exe schtasks.exe PID 1136 wrote to memory of 1216 1136 cmd.exe schtasks.exe PID 360 wrote to memory of 1244 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 360 wrote to memory of 1244 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 360 wrote to memory of 1244 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 360 wrote to memory of 1244 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 360 wrote to memory of 2016 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 360 wrote to memory of 2016 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 360 wrote to memory of 2016 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 360 wrote to memory of 2016 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 360 wrote to memory of 2016 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 360 wrote to memory of 2016 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 360 wrote to memory of 2016 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 360 wrote to memory of 2016 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 360 wrote to memory of 2016 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 360 wrote to memory of 2016 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 360 wrote to memory of 2016 360 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 1184 wrote to memory of 1944 1184 taskeng.exe pojhg.exe PID 1184 wrote to memory of 1944 1184 taskeng.exe pojhg.exe PID 1184 wrote to memory of 1944 1184 taskeng.exe pojhg.exe PID 1184 wrote to memory of 1944 1184 taskeng.exe pojhg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe"C:\Users\Admin\AppData\Local\Temp\cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\pojhg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\pojhg.exe'" /f3⤵
- Creates scheduled task(s)
PID:1216 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe" "C:\Users\Admin\AppData\Roaming\pojhg.exe"2⤵PID:1244
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2016
-
C:\Windows\system32\taskeng.exetaskeng.exe {E71B2451-E121-41F5-B74C-E64AC4BA03F6} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Roaming\pojhg.exeC:\Users\Admin\AppData\Roaming\pojhg.exe2⤵
- Executes dropped EXE
PID:1944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137.3MB
MD5748726ad63706b1d8b7513186bbf4039
SHA14c376124e57306106509f3fb9b6fb5ee058dae57
SHA256f0f60c1377394c9d66d8f07c530cf83325722bf0cd97aef49543da5a05cf23c6
SHA512b1ba892343a82c21e3a67a953f703312eec60dd95fb6097f5d950ee1c3f2d42f4ed6452488811ed77f6763ee31d3e8108d16d85b8a4be4c24dabeb136e04dbef
-
Filesize
134.8MB
MD5a934903c119d6241b0f9d218a7b79a9d
SHA1770d598d978e81f5f2d38f1b45e964b1315a115c
SHA256b3a8078fa5c93becc242ed3b42540dcc96132a7aa9e501340fb597db931edc2d
SHA5125e90fdcd548bd6bdd8fc4cbb207698ba7608e8502a9ab72437e73598ed88c1ff6524379eb060f589770ac90dcdcf2dcfdcc5993152b5a976e196090de411e34d