Analysis
-
max time kernel
155s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
06-11-2022 00:35
Static task
static1
Behavioral task
behavioral1
Sample
938374740_PDF.exe
Resource
win7-20220812-en
General
-
Target
938374740_PDF.exe
-
Size
300.0MB
-
MD5
91de6f0d77d97cbf756d6b5e2c29b573
-
SHA1
3895e4fdae53ace4cc7514a1c4866464d04d52f3
-
SHA256
b64ecd4756874ec0df90e539ae373ab6bff4d7801be63fe2a51389119cf6251d
-
SHA512
bc689c4a0f3fc7261df147bf34f8a437637ce7990dbc108ed6ed3ac73b7f93eb944e6af29216aedb1f64b54b163a91d1e0b602b70963c44ff143ee48f5338b0b
-
SSDEEP
49152:SbmoBeVPECiSWEKMjBBy2dKsThqnR1UUUUUJUUUUUU:+BQiSZNBy2MUUUUUJUUUUUU
Malware Config
Extracted
bitrat
1.38
bitone9090.duckdns.org:9090
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
jkgtr.exepid process 820 jkgtr.exe -
Processes:
resource yara_rule behavioral1/memory/1936-62-0x0000000000430000-0x0000000000814000-memory.dmp upx behavioral1/memory/1936-66-0x0000000000430000-0x0000000000814000-memory.dmp upx behavioral1/memory/1936-65-0x0000000000430000-0x0000000000814000-memory.dmp upx behavioral1/memory/1936-69-0x0000000000430000-0x0000000000814000-memory.dmp upx behavioral1/memory/1936-71-0x0000000000430000-0x0000000000814000-memory.dmp upx behavioral1/memory/1936-74-0x0000000000430000-0x0000000000814000-memory.dmp upx behavioral1/memory/1376-86-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1376-89-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1376-91-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1376-92-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1376-95-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1376-96-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1376-97-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1376-98-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
RegAsm.exeRegAsm.exepid process 1936 RegAsm.exe 1936 RegAsm.exe 1936 RegAsm.exe 1936 RegAsm.exe 1936 RegAsm.exe 1376 RegAsm.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
938374740_PDF.exejkgtr.exedescription pid process target process PID 1348 set thread context of 1936 1348 938374740_PDF.exe RegAsm.exe PID 820 set thread context of 1376 820 jkgtr.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1280 schtasks.exe 1316 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
RegAsm.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 1936 RegAsm.exe Token: SeShutdownPrivilege 1936 RegAsm.exe Token: SeDebugPrivilege 1376 RegAsm.exe Token: SeShutdownPrivilege 1376 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 1936 RegAsm.exe 1936 RegAsm.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
938374740_PDF.execmd.exetaskeng.exejkgtr.execmd.exedescription pid process target process PID 1348 wrote to memory of 240 1348 938374740_PDF.exe cmd.exe PID 1348 wrote to memory of 240 1348 938374740_PDF.exe cmd.exe PID 1348 wrote to memory of 240 1348 938374740_PDF.exe cmd.exe PID 1348 wrote to memory of 240 1348 938374740_PDF.exe cmd.exe PID 240 wrote to memory of 1280 240 cmd.exe schtasks.exe PID 240 wrote to memory of 1280 240 cmd.exe schtasks.exe PID 240 wrote to memory of 1280 240 cmd.exe schtasks.exe PID 240 wrote to memory of 1280 240 cmd.exe schtasks.exe PID 1348 wrote to memory of 780 1348 938374740_PDF.exe cmd.exe PID 1348 wrote to memory of 780 1348 938374740_PDF.exe cmd.exe PID 1348 wrote to memory of 780 1348 938374740_PDF.exe cmd.exe PID 1348 wrote to memory of 780 1348 938374740_PDF.exe cmd.exe PID 1348 wrote to memory of 1936 1348 938374740_PDF.exe RegAsm.exe PID 1348 wrote to memory of 1936 1348 938374740_PDF.exe RegAsm.exe PID 1348 wrote to memory of 1936 1348 938374740_PDF.exe RegAsm.exe PID 1348 wrote to memory of 1936 1348 938374740_PDF.exe RegAsm.exe PID 1348 wrote to memory of 1936 1348 938374740_PDF.exe RegAsm.exe PID 1348 wrote to memory of 1936 1348 938374740_PDF.exe RegAsm.exe PID 1348 wrote to memory of 1936 1348 938374740_PDF.exe RegAsm.exe PID 1348 wrote to memory of 1936 1348 938374740_PDF.exe RegAsm.exe PID 1348 wrote to memory of 1936 1348 938374740_PDF.exe RegAsm.exe PID 1348 wrote to memory of 1936 1348 938374740_PDF.exe RegAsm.exe PID 1348 wrote to memory of 1936 1348 938374740_PDF.exe RegAsm.exe PID 876 wrote to memory of 820 876 taskeng.exe jkgtr.exe PID 876 wrote to memory of 820 876 taskeng.exe jkgtr.exe PID 876 wrote to memory of 820 876 taskeng.exe jkgtr.exe PID 876 wrote to memory of 820 876 taskeng.exe jkgtr.exe PID 820 wrote to memory of 1724 820 jkgtr.exe cmd.exe PID 820 wrote to memory of 1724 820 jkgtr.exe cmd.exe PID 820 wrote to memory of 1724 820 jkgtr.exe cmd.exe PID 820 wrote to memory of 1724 820 jkgtr.exe cmd.exe PID 820 wrote to memory of 1696 820 jkgtr.exe cmd.exe PID 820 wrote to memory of 1696 820 jkgtr.exe cmd.exe PID 820 wrote to memory of 1696 820 jkgtr.exe cmd.exe PID 820 wrote to memory of 1696 820 jkgtr.exe cmd.exe PID 1724 wrote to memory of 1316 1724 cmd.exe schtasks.exe PID 1724 wrote to memory of 1316 1724 cmd.exe schtasks.exe PID 1724 wrote to memory of 1316 1724 cmd.exe schtasks.exe PID 1724 wrote to memory of 1316 1724 cmd.exe schtasks.exe PID 820 wrote to memory of 1376 820 jkgtr.exe RegAsm.exe PID 820 wrote to memory of 1376 820 jkgtr.exe RegAsm.exe PID 820 wrote to memory of 1376 820 jkgtr.exe RegAsm.exe PID 820 wrote to memory of 1376 820 jkgtr.exe RegAsm.exe PID 820 wrote to memory of 1376 820 jkgtr.exe RegAsm.exe PID 820 wrote to memory of 1376 820 jkgtr.exe RegAsm.exe PID 820 wrote to memory of 1376 820 jkgtr.exe RegAsm.exe PID 820 wrote to memory of 1376 820 jkgtr.exe RegAsm.exe PID 820 wrote to memory of 1376 820 jkgtr.exe RegAsm.exe PID 820 wrote to memory of 1376 820 jkgtr.exe RegAsm.exe PID 820 wrote to memory of 1376 820 jkgtr.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\938374740_PDF.exe"C:\Users\Admin\AppData\Local\Temp\938374740_PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\jkgtr.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\jkgtr.exe'" /f3⤵
- Creates scheduled task(s)
PID:1280 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\938374740_PDF.exe" "C:\Users\Admin\AppData\Roaming\jkgtr.exe"2⤵PID:780
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1936
-
C:\Windows\system32\taskeng.exetaskeng.exe {CC2126EC-6314-4B0D-B1D4-6A7274382086} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Users\Admin\AppData\Roaming\jkgtr.exeC:\Users\Admin\AppData\Roaming\jkgtr.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\jkgtr.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\jkgtr.exe'" /f4⤵
- Creates scheduled task(s)
PID:1316 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\jkgtr.exe" "C:\Users\Admin\AppData\Roaming\jkgtr.exe"3⤵PID:1696
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1376
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300.0MB
MD591de6f0d77d97cbf756d6b5e2c29b573
SHA13895e4fdae53ace4cc7514a1c4866464d04d52f3
SHA256b64ecd4756874ec0df90e539ae373ab6bff4d7801be63fe2a51389119cf6251d
SHA512bc689c4a0f3fc7261df147bf34f8a437637ce7990dbc108ed6ed3ac73b7f93eb944e6af29216aedb1f64b54b163a91d1e0b602b70963c44ff143ee48f5338b0b
-
Filesize
300.0MB
MD591de6f0d77d97cbf756d6b5e2c29b573
SHA13895e4fdae53ace4cc7514a1c4866464d04d52f3
SHA256b64ecd4756874ec0df90e539ae373ab6bff4d7801be63fe2a51389119cf6251d
SHA512bc689c4a0f3fc7261df147bf34f8a437637ce7990dbc108ed6ed3ac73b7f93eb944e6af29216aedb1f64b54b163a91d1e0b602b70963c44ff143ee48f5338b0b