Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21/03/2023, 14:32
Static task
static1
Behavioral task
behavioral1
Sample
11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe
Resource
win7-20230220-en
General
-
Target
11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe
-
Size
3.8MB
-
MD5
86000b0a976dc4a377b2e5192fe30445
-
SHA1
ad29b138883d7906f8d6e75f2e5f60e5285d4a56
-
SHA256
11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e
-
SHA512
4d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19
-
SSDEEP
98304:nUyJF2oYGCLxnJ7rzdIzYsuvqqW07LslsPTU:nUbn5zSzYhqqW0ns8U
Malware Config
Extracted
bitrat
1.38
74.201.28.92:3569
-
communication_password
148b191cf4e80b549e1b1a4444f2bdf6
-
tor_process
tor
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 436 wbnh.exe 1932 wbnh.exe 1912 wbnh.exe 2024 wbnh.exe 920 wbnh.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2012 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 2012 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 2012 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 2012 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 2012 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 1932 wbnh.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2044 set thread context of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 436 set thread context of 1932 436 wbnh.exe 37 PID 1912 set thread context of 2024 1912 wbnh.exe 46 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 580 schtasks.exe 884 schtasks.exe 1076 schtasks.exe 772 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2012 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe Token: SeShutdownPrivilege 2012 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe Token: SeDebugPrivilege 1932 wbnh.exe Token: SeShutdownPrivilege 1932 wbnh.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2012 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 2012 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2044 wrote to memory of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 2044 wrote to memory of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 2044 wrote to memory of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 2044 wrote to memory of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 2044 wrote to memory of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 2044 wrote to memory of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 2044 wrote to memory of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 2044 wrote to memory of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 2044 wrote to memory of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 2044 wrote to memory of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 2044 wrote to memory of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 2044 wrote to memory of 2012 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 27 PID 2044 wrote to memory of 676 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 28 PID 2044 wrote to memory of 676 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 28 PID 2044 wrote to memory of 676 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 28 PID 2044 wrote to memory of 676 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 28 PID 2044 wrote to memory of 524 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 33 PID 2044 wrote to memory of 524 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 33 PID 2044 wrote to memory of 524 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 33 PID 2044 wrote to memory of 524 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 33 PID 2044 wrote to memory of 368 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 32 PID 2044 wrote to memory of 368 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 32 PID 2044 wrote to memory of 368 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 32 PID 2044 wrote to memory of 368 2044 11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe 32 PID 524 wrote to memory of 580 524 cmd.exe 34 PID 524 wrote to memory of 580 524 cmd.exe 34 PID 524 wrote to memory of 580 524 cmd.exe 34 PID 524 wrote to memory of 580 524 cmd.exe 34 PID 1412 wrote to memory of 436 1412 taskeng.exe 36 PID 1412 wrote to memory of 436 1412 taskeng.exe 36 PID 1412 wrote to memory of 436 1412 taskeng.exe 36 PID 1412 wrote to memory of 436 1412 taskeng.exe 36 PID 436 wrote to memory of 1932 436 wbnh.exe 37 PID 436 wrote to memory of 1932 436 wbnh.exe 37 PID 436 wrote to memory of 1932 436 wbnh.exe 37 PID 436 wrote to memory of 1932 436 wbnh.exe 37 PID 436 wrote to memory of 1932 436 wbnh.exe 37 PID 436 wrote to memory of 1932 436 wbnh.exe 37 PID 436 wrote to memory of 1932 436 wbnh.exe 37 PID 436 wrote to memory of 1932 436 wbnh.exe 37 PID 436 wrote to memory of 1932 436 wbnh.exe 37 PID 436 wrote to memory of 1932 436 wbnh.exe 37 PID 436 wrote to memory of 1932 436 wbnh.exe 37 PID 436 wrote to memory of 1932 436 wbnh.exe 37 PID 436 wrote to memory of 1352 436 wbnh.exe 38 PID 436 wrote to memory of 1352 436 wbnh.exe 38 PID 436 wrote to memory of 1352 436 wbnh.exe 38 PID 436 wrote to memory of 1352 436 wbnh.exe 38 PID 436 wrote to memory of 1092 436 wbnh.exe 43 PID 436 wrote to memory of 1092 436 wbnh.exe 43 PID 436 wrote to memory of 1092 436 wbnh.exe 43 PID 436 wrote to memory of 1092 436 wbnh.exe 43 PID 436 wrote to memory of 920 436 wbnh.exe 41 PID 436 wrote to memory of 920 436 wbnh.exe 41 PID 436 wrote to memory of 920 436 wbnh.exe 41 PID 436 wrote to memory of 920 436 wbnh.exe 41 PID 1092 wrote to memory of 884 1092 cmd.exe 39 PID 1092 wrote to memory of 884 1092 cmd.exe 39 PID 1092 wrote to memory of 884 1092 cmd.exe 39 PID 1092 wrote to memory of 884 1092 cmd.exe 39 PID 1412 wrote to memory of 1912 1412 taskeng.exe 45 PID 1412 wrote to memory of 1912 1412 taskeng.exe 45 PID 1412 wrote to memory of 1912 1412 taskeng.exe 45 PID 1412 wrote to memory of 1912 1412 taskeng.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe"C:\Users\Admin\AppData\Local\Temp\11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe"C:\Users\Admin\AppData\Local\Temp\11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2012
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"2⤵PID:676
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\11fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"2⤵PID:368
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f3⤵
- Creates scheduled task(s)
PID:580
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {C31435EE-2383-4FF0-B1C9-1B8DE7437474} S-1-5-21-1563773381-2037468142-1146002597-1000:YBHADZIG\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exeC:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"3⤵PID:1352
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"3⤵PID:920
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1092
-
-
-
C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exeC:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1912 -
C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"3⤵
- Executes dropped EXE
PID:2024
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"3⤵PID:940
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f3⤵PID:1628
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f4⤵
- Creates scheduled task(s)
PID:1076
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"3⤵PID:828
-
-
-
C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exeC:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe2⤵
- Executes dropped EXE
PID:920 -
C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"3⤵PID:1504
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wbnh"3⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f3⤵PID:1932
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f4⤵
- Creates scheduled task(s)
PID:772
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe" "C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe"3⤵PID:1780
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wbnh\wbnh.exe'" /f1⤵
- Creates scheduled task(s)
PID:884
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD586000b0a976dc4a377b2e5192fe30445
SHA1ad29b138883d7906f8d6e75f2e5f60e5285d4a56
SHA25611fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e
SHA5124d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19
-
Filesize
3.8MB
MD586000b0a976dc4a377b2e5192fe30445
SHA1ad29b138883d7906f8d6e75f2e5f60e5285d4a56
SHA25611fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e
SHA5124d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19
-
Filesize
3.8MB
MD586000b0a976dc4a377b2e5192fe30445
SHA1ad29b138883d7906f8d6e75f2e5f60e5285d4a56
SHA25611fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e
SHA5124d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19
-
Filesize
3.8MB
MD586000b0a976dc4a377b2e5192fe30445
SHA1ad29b138883d7906f8d6e75f2e5f60e5285d4a56
SHA25611fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e
SHA5124d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19
-
Filesize
3.8MB
MD586000b0a976dc4a377b2e5192fe30445
SHA1ad29b138883d7906f8d6e75f2e5f60e5285d4a56
SHA25611fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e
SHA5124d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19
-
Filesize
1.1MB
MD5d038d6ef09538870691d998d23b466f0
SHA1b58c50edf74be3c6c9c8a9e53def75dd6cc62b81
SHA256dfc933bfc23bba730103748c85fa208a63427abfb4d945f0743ca1ada6db54d2
SHA5122848cd225a60d9da14de0e2f75506b6038a2b7667939b6062e21467c2a649d7ba62451c8a5c8e53859e2d500c687341bd6dfffa912ffdb8b4710e4791dfb600b
-
Filesize
3.8MB
MD586000b0a976dc4a377b2e5192fe30445
SHA1ad29b138883d7906f8d6e75f2e5f60e5285d4a56
SHA25611fa27c4961acea6b79c28ccdc896bb94276ba6e3edf2e1d33539952abb1c25e
SHA5124d0be7661db756cee78c7fbbb91705574b5bb82552230277d59b14a2225f84209597473c165243594ef7d335b3f48475d92b48af21092d04320e91ac452e9c19