Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-10-2022 17:07
Static task
static1
Behavioral task
behavioral1
Sample
In012657AK.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
In012657AK.exe
Resource
win10v2004-20220812-en
General
-
Target
In012657AK.exe
-
Size
300.0MB
-
MD5
29845e4bb10cc5b292296e9ad7fb2796
-
SHA1
4ca80f348bf73f40da9d99861b9aeb721e4cffbd
-
SHA256
4748b94802d984b33b2fb85bf3b270825eb3eb021f7132d8ccdeca86863e95cd
-
SHA512
20d03122283459182ac5b74aa36b9cbd7af3a95d9e1695fd60ac8863f9ce2cbac3c1c09224711ed00370febd05d678acb7ad5907b71c56835cbc7fb95f803fb1
-
SSDEEP
24576:d5rVm/hz8mGTYKHvQoy17AmBr3xQctbOy8wqhzUujv+pPgJ6aIlGb4+Thid0YFB5:d52J6HYoyFA0rhQdm6+Hl7qk0Yl4mgS
Malware Config
Extracted
bitrat
1.38
akatabit1915.duckdns.org:1915
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
svchost.exesvchost.exesvchost.exepid process 1756 svchost.exe 1568 svchost.exe 1124 svchost.exe -
Processes:
resource yara_rule behavioral1/memory/2028-57-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2028-59-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2028-60-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2028-64-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2028-62-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2028-70-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2028-71-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2028-72-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2028-94-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/648-95-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/648-96-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1252-121-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1252-122-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exepid process 2028 RegAsm.exe 2028 RegAsm.exe 2028 RegAsm.exe 2028 RegAsm.exe 648 RegAsm.exe 2028 RegAsm.exe 1252 RegAsm.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
In012657AK.exesvchost.exesvchost.exesvchost.exedescription pid process target process PID 1800 set thread context of 2028 1800 In012657AK.exe RegAsm.exe PID 1756 set thread context of 648 1756 svchost.exe RegAsm.exe PID 1568 set thread context of 1252 1568 svchost.exe RegAsm.exe PID 1124 set thread context of 1844 1124 svchost.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1412 schtasks.exe 952 schtasks.exe 1204 schtasks.exe 1768 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 2028 RegAsm.exe Token: SeShutdownPrivilege 2028 RegAsm.exe Token: SeDebugPrivilege 648 RegAsm.exe Token: SeShutdownPrivilege 648 RegAsm.exe Token: SeDebugPrivilege 1252 RegAsm.exe Token: SeShutdownPrivilege 1252 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 2028 RegAsm.exe 2028 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
In012657AK.execmd.exetaskeng.exesvchost.execmd.exesvchost.exedescription pid process target process PID 1800 wrote to memory of 2028 1800 In012657AK.exe RegAsm.exe PID 1800 wrote to memory of 2028 1800 In012657AK.exe RegAsm.exe PID 1800 wrote to memory of 2028 1800 In012657AK.exe RegAsm.exe PID 1800 wrote to memory of 2028 1800 In012657AK.exe RegAsm.exe PID 1800 wrote to memory of 2028 1800 In012657AK.exe RegAsm.exe PID 1800 wrote to memory of 2028 1800 In012657AK.exe RegAsm.exe PID 1800 wrote to memory of 2028 1800 In012657AK.exe RegAsm.exe PID 1800 wrote to memory of 2028 1800 In012657AK.exe RegAsm.exe PID 1800 wrote to memory of 2028 1800 In012657AK.exe RegAsm.exe PID 1800 wrote to memory of 2028 1800 In012657AK.exe RegAsm.exe PID 1800 wrote to memory of 2028 1800 In012657AK.exe RegAsm.exe PID 1800 wrote to memory of 1744 1800 In012657AK.exe cmd.exe PID 1800 wrote to memory of 1744 1800 In012657AK.exe cmd.exe PID 1800 wrote to memory of 1744 1800 In012657AK.exe cmd.exe PID 1800 wrote to memory of 1744 1800 In012657AK.exe cmd.exe PID 1800 wrote to memory of 1736 1800 In012657AK.exe cmd.exe PID 1800 wrote to memory of 1736 1800 In012657AK.exe cmd.exe PID 1800 wrote to memory of 1736 1800 In012657AK.exe cmd.exe PID 1800 wrote to memory of 1736 1800 In012657AK.exe cmd.exe PID 1800 wrote to memory of 624 1800 In012657AK.exe cmd.exe PID 1800 wrote to memory of 624 1800 In012657AK.exe cmd.exe PID 1800 wrote to memory of 624 1800 In012657AK.exe cmd.exe PID 1800 wrote to memory of 624 1800 In012657AK.exe cmd.exe PID 1736 wrote to memory of 1412 1736 cmd.exe schtasks.exe PID 1736 wrote to memory of 1412 1736 cmd.exe schtasks.exe PID 1736 wrote to memory of 1412 1736 cmd.exe schtasks.exe PID 1736 wrote to memory of 1412 1736 cmd.exe schtasks.exe PID 1560 wrote to memory of 1756 1560 taskeng.exe svchost.exe PID 1560 wrote to memory of 1756 1560 taskeng.exe svchost.exe PID 1560 wrote to memory of 1756 1560 taskeng.exe svchost.exe PID 1560 wrote to memory of 1756 1560 taskeng.exe svchost.exe PID 1756 wrote to memory of 648 1756 svchost.exe RegAsm.exe PID 1756 wrote to memory of 648 1756 svchost.exe RegAsm.exe PID 1756 wrote to memory of 648 1756 svchost.exe RegAsm.exe PID 1756 wrote to memory of 648 1756 svchost.exe RegAsm.exe PID 1756 wrote to memory of 648 1756 svchost.exe RegAsm.exe PID 1756 wrote to memory of 648 1756 svchost.exe RegAsm.exe PID 1756 wrote to memory of 648 1756 svchost.exe RegAsm.exe PID 1756 wrote to memory of 648 1756 svchost.exe RegAsm.exe PID 1756 wrote to memory of 648 1756 svchost.exe RegAsm.exe PID 1756 wrote to memory of 648 1756 svchost.exe RegAsm.exe PID 1756 wrote to memory of 648 1756 svchost.exe RegAsm.exe PID 1756 wrote to memory of 1508 1756 svchost.exe cmd.exe PID 1756 wrote to memory of 1508 1756 svchost.exe cmd.exe PID 1756 wrote to memory of 1508 1756 svchost.exe cmd.exe PID 1756 wrote to memory of 1508 1756 svchost.exe cmd.exe PID 1756 wrote to memory of 1600 1756 svchost.exe cmd.exe PID 1756 wrote to memory of 1600 1756 svchost.exe cmd.exe PID 1756 wrote to memory of 1600 1756 svchost.exe cmd.exe PID 1756 wrote to memory of 1600 1756 svchost.exe cmd.exe PID 1756 wrote to memory of 1460 1756 svchost.exe cmd.exe PID 1756 wrote to memory of 1460 1756 svchost.exe cmd.exe PID 1756 wrote to memory of 1460 1756 svchost.exe cmd.exe PID 1756 wrote to memory of 1460 1756 svchost.exe cmd.exe PID 1600 wrote to memory of 952 1600 cmd.exe schtasks.exe PID 1600 wrote to memory of 952 1600 cmd.exe schtasks.exe PID 1600 wrote to memory of 952 1600 cmd.exe schtasks.exe PID 1600 wrote to memory of 952 1600 cmd.exe schtasks.exe PID 1560 wrote to memory of 1568 1560 taskeng.exe svchost.exe PID 1560 wrote to memory of 1568 1560 taskeng.exe svchost.exe PID 1560 wrote to memory of 1568 1560 taskeng.exe svchost.exe PID 1560 wrote to memory of 1568 1560 taskeng.exe svchost.exe PID 1568 wrote to memory of 1252 1568 svchost.exe RegAsm.exe PID 1568 wrote to memory of 1252 1568 svchost.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\In012657AK.exe"C:\Users\Admin\AppData\Local\Temp\In012657AK.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2028 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:1744
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:1412 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\In012657AK.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:624
-
C:\Windows\system32\taskeng.exetaskeng.exe {2B111AE8-19DF-45BD-8985-845FF9577096} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:648 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"3⤵PID:1508
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f4⤵
- Creates scheduled task(s)
PID:952 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"3⤵PID:1460
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1252 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"3⤵PID:1520
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵PID:1736
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f4⤵
- Creates scheduled task(s)
PID:1204 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"3⤵PID:584
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1124 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1844
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"3⤵PID:1148
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵PID:1076
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f4⤵
- Creates scheduled task(s)
PID:1768 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"3⤵PID:988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300.0MB
MD529845e4bb10cc5b292296e9ad7fb2796
SHA14ca80f348bf73f40da9d99861b9aeb721e4cffbd
SHA2564748b94802d984b33b2fb85bf3b270825eb3eb021f7132d8ccdeca86863e95cd
SHA51220d03122283459182ac5b74aa36b9cbd7af3a95d9e1695fd60ac8863f9ce2cbac3c1c09224711ed00370febd05d678acb7ad5907b71c56835cbc7fb95f803fb1
-
Filesize
194.4MB
MD5298b7f6159b02b36b3d02f00dfaf59de
SHA1dbe87c9f194a7b17d6082d11c60ce3b7164cdc69
SHA256d5622fa4ed4421f323eb7b5b84af4b30632e0f30059815df567bd65a5805f88f
SHA51259abb02ad7e2aa58be890613ad1d965046325d2aa1c45382cd235f42e27262346f3c2fc28550826ea4c89cefca28c5d9181ed19f4b8be3f5f8d4c86ea49eb548
-
Filesize
300.0MB
MD529845e4bb10cc5b292296e9ad7fb2796
SHA14ca80f348bf73f40da9d99861b9aeb721e4cffbd
SHA2564748b94802d984b33b2fb85bf3b270825eb3eb021f7132d8ccdeca86863e95cd
SHA51220d03122283459182ac5b74aa36b9cbd7af3a95d9e1695fd60ac8863f9ce2cbac3c1c09224711ed00370febd05d678acb7ad5907b71c56835cbc7fb95f803fb1
-
Filesize
300.0MB
MD529845e4bb10cc5b292296e9ad7fb2796
SHA14ca80f348bf73f40da9d99861b9aeb721e4cffbd
SHA2564748b94802d984b33b2fb85bf3b270825eb3eb021f7132d8ccdeca86863e95cd
SHA51220d03122283459182ac5b74aa36b9cbd7af3a95d9e1695fd60ac8863f9ce2cbac3c1c09224711ed00370febd05d678acb7ad5907b71c56835cbc7fb95f803fb1