Analysis
-
max time kernel
82s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 10:19
Static task
static1
Behavioral task
behavioral1
Sample
40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe
Resource
win7-20230831-en
General
-
Target
40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe
-
Size
7.8MB
-
MD5
b8d03a02e654dfc840f21297b8dc99b2
-
SHA1
615aced62a15e9a1733bfb2c390ba83f024bbbd7
-
SHA256
40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
-
SHA512
5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194
-
SSDEEP
196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc
Malware Config
Extracted
bitrat
1.38
bitnow7005.duckdns.org:7005
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1020 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4120 set thread context of 3740 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 92 -
Program crash 1 IoCs
pid pid_target Process procid_target 4584 3740 WerFault.exe 92 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3816 schtasks.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4120 wrote to memory of 3740 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 92 PID 4120 wrote to memory of 3740 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 92 PID 4120 wrote to memory of 3740 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 92 PID 4120 wrote to memory of 3740 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 92 PID 4120 wrote to memory of 3740 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 92 PID 4120 wrote to memory of 3740 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 92 PID 4120 wrote to memory of 3740 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 92 PID 4120 wrote to memory of 3740 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 92 PID 4120 wrote to memory of 3740 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 92 PID 4120 wrote to memory of 3740 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 92 PID 4120 wrote to memory of 3740 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 92 PID 4120 wrote to memory of 4460 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 93 PID 4120 wrote to memory of 4460 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 93 PID 4120 wrote to memory of 4460 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 93 PID 4120 wrote to memory of 1800 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 95 PID 4120 wrote to memory of 1800 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 95 PID 4120 wrote to memory of 1800 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 95 PID 4120 wrote to memory of 412 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 94 PID 4120 wrote to memory of 412 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 94 PID 4120 wrote to memory of 412 4120 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe 94 PID 1800 wrote to memory of 3816 1800 cmd.exe 99 PID 1800 wrote to memory of 3816 1800 cmd.exe 99 PID 1800 wrote to memory of 3816 1800 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe"C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3740
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3740 -s 5403⤵
- Program crash
PID:4584
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:4460
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:412
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:3816
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3740 -ip 37401⤵PID:3068
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
PID:1020
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD55b714821f8992fba970f745d76a6ba74
SHA12647c1f4edc5eea99af804fb186568f189b0adb5
SHA256e3b68b417687d9181fb547f12ad371a9c391074fa7b3e0c9a11a05ab5327e70b
SHA5120854945b8c7ddc578b1246b7a5f3048355aae811c18ac7a5aee212ca9d2ac02590477923f553a43df6534ab1c85747784bba7148fe2340c404aa3fb914bcd677
-
Filesize
3.3MB
MD531d231013611f9fcf1c855fd6ed4a64c
SHA1319aef2bb96458acb322b55f4368ea6aacab6c2c
SHA2566a67ba37edca986396a39f4a6d2600c80a7a30e200f6c7adb7aa9c1266b085d3
SHA512802f8bfd361ea1098548b00df967f20dba3c6b301437a9582a1d6f14acb4891283eb033ec494b51e329f0bde62ab0ea863e87306c930bca2d805209de265b8b8