Analysis
-
max time kernel
150s -
max time network
164s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
11-10-2023 10:19
Static task
static1
Behavioral task
behavioral1
Sample
40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe
Resource
win7-20230831-en
General
-
Target
40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe
-
Size
7.8MB
-
MD5
b8d03a02e654dfc840f21297b8dc99b2
-
SHA1
615aced62a15e9a1733bfb2c390ba83f024bbbd7
-
SHA256
40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
-
SHA512
5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194
-
SSDEEP
196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc
Malware Config
Extracted
bitrat
1.38
bitnow7005.duckdns.org:7005
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 808 svchost.exe 520 svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 3032 RegAsm.exe 1952 RegAsm.exe 1228 RegAsm.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1984 set thread context of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 808 set thread context of 1952 808 svchost.exe 40 PID 520 set thread context of 1228 520 svchost.exe 49 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2520 schtasks.exe 1628 schtasks.exe 1784 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3032 RegAsm.exe Token: SeShutdownPrivilege 3032 RegAsm.exe Token: SeDebugPrivilege 1952 RegAsm.exe Token: SeShutdownPrivilege 1952 RegAsm.exe Token: SeDebugPrivilege 1228 RegAsm.exe Token: SeShutdownPrivilege 1228 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3032 RegAsm.exe 3032 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 3032 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 30 PID 1984 wrote to memory of 2268 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 31 PID 1984 wrote to memory of 2268 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 31 PID 1984 wrote to memory of 2268 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 31 PID 1984 wrote to memory of 2268 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 31 PID 1984 wrote to memory of 1532 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 33 PID 1984 wrote to memory of 1532 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 33 PID 1984 wrote to memory of 1532 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 33 PID 1984 wrote to memory of 1532 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 33 PID 1984 wrote to memory of 2548 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 32 PID 1984 wrote to memory of 2548 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 32 PID 1984 wrote to memory of 2548 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 32 PID 1984 wrote to memory of 2548 1984 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 32 PID 1532 wrote to memory of 2520 1532 cmd.exe 37 PID 1532 wrote to memory of 2520 1532 cmd.exe 37 PID 1532 wrote to memory of 2520 1532 cmd.exe 37 PID 1532 wrote to memory of 2520 1532 cmd.exe 37 PID 2984 wrote to memory of 808 2984 taskeng.exe 39 PID 2984 wrote to memory of 808 2984 taskeng.exe 39 PID 2984 wrote to memory of 808 2984 taskeng.exe 39 PID 2984 wrote to memory of 808 2984 taskeng.exe 39 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1952 808 svchost.exe 40 PID 808 wrote to memory of 1296 808 svchost.exe 41 PID 808 wrote to memory of 1296 808 svchost.exe 41 PID 808 wrote to memory of 1296 808 svchost.exe 41 PID 808 wrote to memory of 1296 808 svchost.exe 41 PID 808 wrote to memory of 1636 808 svchost.exe 43 PID 808 wrote to memory of 1636 808 svchost.exe 43 PID 808 wrote to memory of 1636 808 svchost.exe 43 PID 808 wrote to memory of 1636 808 svchost.exe 43 PID 808 wrote to memory of 1680 808 svchost.exe 44 PID 808 wrote to memory of 1680 808 svchost.exe 44 PID 808 wrote to memory of 1680 808 svchost.exe 44 PID 808 wrote to memory of 1680 808 svchost.exe 44 PID 1636 wrote to memory of 1628 1636 cmd.exe 47 PID 1636 wrote to memory of 1628 1636 cmd.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe"C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3032
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:2268
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:2548
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:2520
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5206414B-E711-493C-8401-1A3491827D6F} S-1-5-21-686452656-3203474025-4140627569-1000:UUVOHKNL\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"3⤵PID:1296
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f4⤵
- Creates scheduled task(s)
PID:1628
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"3⤵PID:1680
-
-
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:520 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"3⤵PID:2412
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵PID:2408
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f4⤵
- Creates scheduled task(s)
PID:1784
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"3⤵PID:1756
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.8MB
MD5b8d03a02e654dfc840f21297b8dc99b2
SHA1615aced62a15e9a1733bfb2c390ba83f024bbbd7
SHA25640f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
SHA5125f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194
-
Filesize
7.8MB
MD5b8d03a02e654dfc840f21297b8dc99b2
SHA1615aced62a15e9a1733bfb2c390ba83f024bbbd7
SHA25640f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
SHA5125f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194
-
Filesize
7.8MB
MD5b8d03a02e654dfc840f21297b8dc99b2
SHA1615aced62a15e9a1733bfb2c390ba83f024bbbd7
SHA25640f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
SHA5125f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194