Analysis
-
max time kernel
154s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-09-2022 11:23
Static task
static1
Behavioral task
behavioral1
Sample
cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe
Resource
win7-20220812-en
General
-
Target
cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe
-
Size
300.0MB
-
MD5
9edb373bba31ed74e5635c8ba1ccbc24
-
SHA1
7826110d94ad641b3cbed3eaa1c4e1ab5e329e26
-
SHA256
cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235
-
SHA512
90c56b8545767b8b3b3292ebc71d4683b6ff0c2e0fc1135159357707bfb462878c8044eced0f6138e7771d3db3c6e8a1b363d7663fd3e5e50f46254f22ee54e4
-
SSDEEP
24576:KQWUrKeG3ggoqRwkqbQsH50RPoE+G3ttsP2V4MM9obzQLAmLGAs4DyAunLw+6aI9:K2KtBCR3qP+JeO+/m6yDL9aITLUp
Malware Config
Extracted
bitrat
1.38
newbithere.duckdns.org:2005
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
pojhg.exepid process 1644 pojhg.exe -
Processes:
resource yara_rule behavioral2/memory/2364-139-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2364-140-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2364-141-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2364-142-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2364-143-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2364-146-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
RegAsm.exepid process 2364 RegAsm.exe 2364 RegAsm.exe 2364 RegAsm.exe 2364 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exedescription pid process target process PID 4228 set thread context of 2364 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeShutdownPrivilege 2364 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 2364 RegAsm.exe 2364 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.execmd.exedescription pid process target process PID 4228 wrote to memory of 2968 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 4228 wrote to memory of 2968 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 4228 wrote to memory of 2968 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 2968 wrote to memory of 4616 2968 cmd.exe schtasks.exe PID 2968 wrote to memory of 4616 2968 cmd.exe schtasks.exe PID 2968 wrote to memory of 4616 2968 cmd.exe schtasks.exe PID 4228 wrote to memory of 4036 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 4228 wrote to memory of 4036 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 4228 wrote to memory of 4036 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe cmd.exe PID 4228 wrote to memory of 2364 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 4228 wrote to memory of 2364 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 4228 wrote to memory of 2364 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 4228 wrote to memory of 2364 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 4228 wrote to memory of 2364 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 4228 wrote to memory of 2364 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe PID 4228 wrote to memory of 2364 4228 cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe"C:\Users\Admin\AppData\Local\Temp\cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\pojhg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\pojhg.exe'" /f3⤵
- Creates scheduled task(s)
PID:4616 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\cd39b649045c4556c08be586b301d1dc8536e63d14888a4e6a55636776a8e235.exe" "C:\Users\Admin\AppData\Roaming\pojhg.exe"2⤵PID:4036
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2364
-
C:\Users\Admin\AppData\Roaming\pojhg.exeC:\Users\Admin\AppData\Roaming\pojhg.exe1⤵
- Executes dropped EXE
PID:1644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157.6MB
MD51c4d8f935f706917f3717f8ed0db64f9
SHA1875d8eeb7a7968c0f11546d2b5cdcba12af809c5
SHA256743a3965a52125fde2ffcf068ffcda65a2f0d84c7f4c8b28645fd223ab6a2b92
SHA5128d160dc30f17b722c5f36d987b4d73640506b33cc4df5c0de889e9c31f5a0048ab53ba5246bc1ff79019807186637b407cc7a1b4c0e4c5221a7df054933353b3
-
Filesize
155.2MB
MD504c691c7271923254446c7ae57b40784
SHA17a299a3d5805528b54c71706cdeeb04e32c91b50
SHA256716a6f4755ef708d0577100bd88ae700d8c7d1f6d58d1d7bf951d71d0e49f576
SHA51200db16961a8351966353b68b5e49fb188861bb90dd8a0649e17fd8fd2cb2539eab096f692c89a20f9b93ece7cfadc18fc972825775cb3bdfa56f35ce69ff6b98