Analysis
-
max time kernel
139s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2023 01:08
Static task
static1
Behavioral task
behavioral1
Sample
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
Resource
win7-20230831-en
General
-
Target
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
-
Size
7.6MB
-
MD5
1c9f3c0258e923c07e1943498c789a3d
-
SHA1
e908faaa5eff19c6b653241253ecc6f28c83f436
-
SHA256
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
-
SHA512
92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
SSDEEP
196608:o9/4OSUKi7eAGR6EGOUqJNTUQ0uG2DWMyoim06EV5X:U/4OSZeeLcvqJNF0uJW3/HX
Malware Config
Extracted
bitrat
1.38
185.225.75.68:3569
-
communication_password
0edcbe7d888380c49e7d1dcf67b6ea6e
-
tor_process
tor
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
uno.exeuno.exeuno.exeuno.exepid Process 3424 uno.exe 2200 uno.exe 540 uno.exe 2312 uno.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exeuno.exeuno.exedescription pid Process procid_target PID 4796 set thread context of 2984 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 82 PID 3424 set thread context of 2200 3424 uno.exe 98 PID 540 set thread context of 2312 540 uno.exe 109 -
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 5060 2984 WerFault.exe 82 1132 2200 WerFault.exe 98 4764 2312 WerFault.exe 109 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 640 schtasks.exe 4620 schtasks.exe 3304 schtasks.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.execmd.exeuno.execmd.exeuno.exedescription pid Process procid_target PID 4796 wrote to memory of 2984 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 82 PID 4796 wrote to memory of 2984 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 82 PID 4796 wrote to memory of 2984 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 82 PID 4796 wrote to memory of 2984 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 82 PID 4796 wrote to memory of 2984 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 82 PID 4796 wrote to memory of 2984 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 82 PID 4796 wrote to memory of 2984 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 82 PID 4796 wrote to memory of 2984 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 82 PID 4796 wrote to memory of 2984 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 82 PID 4796 wrote to memory of 2984 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 82 PID 4796 wrote to memory of 2984 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 82 PID 4796 wrote to memory of 2196 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 85 PID 4796 wrote to memory of 2196 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 85 PID 4796 wrote to memory of 2196 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 85 PID 4796 wrote to memory of 2432 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 4796 wrote to memory of 2432 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 4796 wrote to memory of 2432 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 4796 wrote to memory of 760 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 83 PID 4796 wrote to memory of 760 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 83 PID 4796 wrote to memory of 760 4796 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 83 PID 2432 wrote to memory of 640 2432 cmd.exe 89 PID 2432 wrote to memory of 640 2432 cmd.exe 89 PID 2432 wrote to memory of 640 2432 cmd.exe 89 PID 3424 wrote to memory of 2200 3424 uno.exe 98 PID 3424 wrote to memory of 2200 3424 uno.exe 98 PID 3424 wrote to memory of 2200 3424 uno.exe 98 PID 3424 wrote to memory of 2200 3424 uno.exe 98 PID 3424 wrote to memory of 2200 3424 uno.exe 98 PID 3424 wrote to memory of 2200 3424 uno.exe 98 PID 3424 wrote to memory of 2200 3424 uno.exe 98 PID 3424 wrote to memory of 2200 3424 uno.exe 98 PID 3424 wrote to memory of 2200 3424 uno.exe 98 PID 3424 wrote to memory of 2200 3424 uno.exe 98 PID 3424 wrote to memory of 2200 3424 uno.exe 98 PID 3424 wrote to memory of 2376 3424 uno.exe 100 PID 3424 wrote to memory of 2376 3424 uno.exe 100 PID 3424 wrote to memory of 2376 3424 uno.exe 100 PID 3424 wrote to memory of 3088 3424 uno.exe 99 PID 3424 wrote to memory of 3088 3424 uno.exe 99 PID 3424 wrote to memory of 3088 3424 uno.exe 99 PID 3424 wrote to memory of 4156 3424 uno.exe 102 PID 3424 wrote to memory of 4156 3424 uno.exe 102 PID 3424 wrote to memory of 4156 3424 uno.exe 102 PID 3088 wrote to memory of 4620 3088 cmd.exe 107 PID 3088 wrote to memory of 4620 3088 cmd.exe 107 PID 3088 wrote to memory of 4620 3088 cmd.exe 107 PID 540 wrote to memory of 2312 540 uno.exe 109 PID 540 wrote to memory of 2312 540 uno.exe 109 PID 540 wrote to memory of 2312 540 uno.exe 109 PID 540 wrote to memory of 2312 540 uno.exe 109 PID 540 wrote to memory of 2312 540 uno.exe 109 PID 540 wrote to memory of 2312 540 uno.exe 109 PID 540 wrote to memory of 2312 540 uno.exe 109 PID 540 wrote to memory of 2312 540 uno.exe 109 PID 540 wrote to memory of 2312 540 uno.exe 109 PID 540 wrote to memory of 2312 540 uno.exe 109 PID 540 wrote to memory of 2312 540 uno.exe 109 PID 540 wrote to memory of 960 540 uno.exe 111 PID 540 wrote to memory of 960 540 uno.exe 111 PID 540 wrote to memory of 960 540 uno.exe 111 PID 540 wrote to memory of 4628 540 uno.exe 110 PID 540 wrote to memory of 4628 540 uno.exe 110 PID 540 wrote to memory of 4628 540 uno.exe 110 PID 540 wrote to memory of 2976 540 uno.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"2⤵PID:2984
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2984 -s 1883⤵
- Program crash
PID:5060
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"2⤵PID:760
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵
- Creates scheduled task(s)
PID:640
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"2⤵PID:2196
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2984 -ip 29841⤵PID:2980
-
C:\Users\Admin\AppData\Roaming\uno\uno.exeC:\Users\Admin\AppData\Roaming\uno\uno.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Roaming\uno\uno.exe"C:\Users\Admin\AppData\Roaming\uno\uno.exe"2⤵
- Executes dropped EXE
PID:2200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 1883⤵
- Program crash
PID:1132
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵
- Creates scheduled task(s)
PID:4620
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"2⤵PID:2376
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\uno\uno.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"2⤵PID:4156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2200 -ip 22001⤵PID:3252
-
C:\Users\Admin\AppData\Roaming\uno\uno.exeC:\Users\Admin\AppData\Roaming\uno\uno.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Users\Admin\AppData\Roaming\uno\uno.exe"C:\Users\Admin\AppData\Roaming\uno\uno.exe"2⤵
- Executes dropped EXE
PID:2312 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2312 -s 1843⤵
- Program crash
PID:4764
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f2⤵PID:4628
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵
- Creates scheduled task(s)
PID:3304
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"2⤵PID:960
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\uno\uno.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"2⤵PID:2976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2312 -ip 23121⤵PID:2628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520B
MD503febbff58da1d3318c31657d89c8542
SHA1c9e017bd9d0a4fe533795b227c855935d86c2092
SHA2565164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4
SHA5123750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b