Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
02-06-2023 01:46
Static task
static1
Behavioral task
behavioral1
Sample
719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe
Resource
win7-20230220-en
General
-
Target
719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe
-
Size
2.1MB
-
MD5
63e1c29b4c151caf92970fbaf8e0c2a7
-
SHA1
896386e7fd8d86ab3819598f4a549e61b919eee4
-
SHA256
719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2
-
SHA512
246d12288e1426b0aa0b53c69efa9fa80781ffdc4394b761ea35f4dae19618b20d7d80402d3edd5d258acbe69c6f8e4640d3d21ba460653383e1408d8d3d9a75
-
SSDEEP
49152:GCO1NlTK6quyJYbwyi0UZTdA71QxlJOJ56eJwzG6hCF98v7:GJATVdA7WtOOeiv7
Malware Config
Extracted
bitrat
1.38
bitratluckshinjisix130.freeddns.org:7011
-
communication_password
71042e216840c2f1d480e868f387e8db
-
tor_process
tor
Signatures
-
Drops startup file 3 IoCs
Processes:
719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe 719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe 719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe .exe -
Executes dropped EXE 2 IoCs
Processes:
.exe.exepid process 1504 .exe 1452 .exe -
Loads dropped DLL 3 IoCs
Processes:
719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe.exepid process 1468 719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe 1468 719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe 1504 .exe -
Processes:
resource yara_rule behavioral1/memory/1452-70-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-71-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-73-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-75-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-76-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-77-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-78-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-80-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-84-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-83-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-85-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-86-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-87-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-89-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-90-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-92-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-94-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-95-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-96-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-103-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-106-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-111-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-114-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-119-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-122-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-127-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-130-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1452-135-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
.exepid process 1452 .exe 1452 .exe 1452 .exe 1452 .exe 1452 .exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
.exedescription pid process target process PID 1504 set thread context of 1452 1504 .exe .exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
.exedescription pid process Token: SeDebugPrivilege 1452 .exe Token: SeShutdownPrivilege 1452 .exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe.exe.exepid process 1468 719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe 1504 .exe 1452 .exe 1452 .exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe.exedescription pid process target process PID 1468 wrote to memory of 1504 1468 719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe .exe PID 1468 wrote to memory of 1504 1468 719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe .exe PID 1468 wrote to memory of 1504 1468 719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe .exe PID 1468 wrote to memory of 1504 1468 719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe .exe PID 1504 wrote to memory of 1452 1504 .exe .exe PID 1504 wrote to memory of 1452 1504 .exe .exe PID 1504 wrote to memory of 1452 1504 .exe .exe PID 1504 wrote to memory of 1452 1504 .exe .exe PID 1504 wrote to memory of 1452 1504 .exe .exe PID 1504 wrote to memory of 1452 1504 .exe .exe PID 1504 wrote to memory of 1452 1504 .exe .exe PID 1504 wrote to memory of 1452 1504 .exe .exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe"C:\Users\Admin\AppData\Local\Temp\719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1452
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD563e1c29b4c151caf92970fbaf8e0c2a7
SHA1896386e7fd8d86ab3819598f4a549e61b919eee4
SHA256719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2
SHA512246d12288e1426b0aa0b53c69efa9fa80781ffdc4394b761ea35f4dae19618b20d7d80402d3edd5d258acbe69c6f8e4640d3d21ba460653383e1408d8d3d9a75
-
Filesize
2.1MB
MD563e1c29b4c151caf92970fbaf8e0c2a7
SHA1896386e7fd8d86ab3819598f4a549e61b919eee4
SHA256719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2
SHA512246d12288e1426b0aa0b53c69efa9fa80781ffdc4394b761ea35f4dae19618b20d7d80402d3edd5d258acbe69c6f8e4640d3d21ba460653383e1408d8d3d9a75
-
Filesize
2.1MB
MD563e1c29b4c151caf92970fbaf8e0c2a7
SHA1896386e7fd8d86ab3819598f4a549e61b919eee4
SHA256719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2
SHA512246d12288e1426b0aa0b53c69efa9fa80781ffdc4394b761ea35f4dae19618b20d7d80402d3edd5d258acbe69c6f8e4640d3d21ba460653383e1408d8d3d9a75
-
Filesize
2.1MB
MD563e1c29b4c151caf92970fbaf8e0c2a7
SHA1896386e7fd8d86ab3819598f4a549e61b919eee4
SHA256719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2
SHA512246d12288e1426b0aa0b53c69efa9fa80781ffdc4394b761ea35f4dae19618b20d7d80402d3edd5d258acbe69c6f8e4640d3d21ba460653383e1408d8d3d9a75
-
Filesize
2.1MB
MD563e1c29b4c151caf92970fbaf8e0c2a7
SHA1896386e7fd8d86ab3819598f4a549e61b919eee4
SHA256719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2
SHA512246d12288e1426b0aa0b53c69efa9fa80781ffdc4394b761ea35f4dae19618b20d7d80402d3edd5d258acbe69c6f8e4640d3d21ba460653383e1408d8d3d9a75
-
Filesize
2.1MB
MD563e1c29b4c151caf92970fbaf8e0c2a7
SHA1896386e7fd8d86ab3819598f4a549e61b919eee4
SHA256719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2
SHA512246d12288e1426b0aa0b53c69efa9fa80781ffdc4394b761ea35f4dae19618b20d7d80402d3edd5d258acbe69c6f8e4640d3d21ba460653383e1408d8d3d9a75
-
Filesize
2.1MB
MD563e1c29b4c151caf92970fbaf8e0c2a7
SHA1896386e7fd8d86ab3819598f4a549e61b919eee4
SHA256719548921d3a99d8bf31d9c2d543803c0c39a620a8386f8ac557b7ebe5d024d2
SHA512246d12288e1426b0aa0b53c69efa9fa80781ffdc4394b761ea35f4dae19618b20d7d80402d3edd5d258acbe69c6f8e4640d3d21ba460653383e1408d8d3d9a75