Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 11:23
Static task
static1
Behavioral task
behavioral1
Sample
40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe
Resource
win7-20230831-en
General
-
Target
40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe
-
Size
7.8MB
-
MD5
b8d03a02e654dfc840f21297b8dc99b2
-
SHA1
615aced62a15e9a1733bfb2c390ba83f024bbbd7
-
SHA256
40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
-
SHA512
5f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194
-
SSDEEP
196608:KUYuomDLdUgXNjeOoUoB/mZMnsDJKB4o+uBxKd8c:TzoQLd0O6B7c0BTLjbc
Malware Config
Extracted
bitrat
1.38
bitnow7005.duckdns.org:7005
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3132 svchost.exe 808 svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1848 RegAsm.exe 1848 RegAsm.exe 1848 RegAsm.exe 1848 RegAsm.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2464 set thread context of 1848 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 98 PID 3132 set thread context of 3580 3132 svchost.exe 107 PID 808 set thread context of 4976 808 svchost.exe 118 -
Program crash 1 IoCs
pid pid_target Process procid_target 4968 3580 WerFault.exe 107 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4568 schtasks.exe 4556 schtasks.exe 1556 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeShutdownPrivilege 1848 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1848 RegAsm.exe 1848 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2464 wrote to memory of 1848 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 98 PID 2464 wrote to memory of 1848 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 98 PID 2464 wrote to memory of 1848 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 98 PID 2464 wrote to memory of 1848 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 98 PID 2464 wrote to memory of 1848 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 98 PID 2464 wrote to memory of 1848 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 98 PID 2464 wrote to memory of 1848 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 98 PID 2464 wrote to memory of 1848 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 98 PID 2464 wrote to memory of 1848 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 98 PID 2464 wrote to memory of 1848 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 98 PID 2464 wrote to memory of 1848 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 98 PID 2464 wrote to memory of 4312 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 99 PID 2464 wrote to memory of 4312 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 99 PID 2464 wrote to memory of 4312 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 99 PID 2464 wrote to memory of 1300 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 103 PID 2464 wrote to memory of 1300 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 103 PID 2464 wrote to memory of 1300 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 103 PID 2464 wrote to memory of 4652 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 100 PID 2464 wrote to memory of 4652 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 100 PID 2464 wrote to memory of 4652 2464 40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe 100 PID 1300 wrote to memory of 4568 1300 cmd.exe 105 PID 1300 wrote to memory of 4568 1300 cmd.exe 105 PID 1300 wrote to memory of 4568 1300 cmd.exe 105 PID 3132 wrote to memory of 3580 3132 svchost.exe 107 PID 3132 wrote to memory of 3580 3132 svchost.exe 107 PID 3132 wrote to memory of 3580 3132 svchost.exe 107 PID 3132 wrote to memory of 3580 3132 svchost.exe 107 PID 3132 wrote to memory of 3580 3132 svchost.exe 107 PID 3132 wrote to memory of 3580 3132 svchost.exe 107 PID 3132 wrote to memory of 3580 3132 svchost.exe 107 PID 3132 wrote to memory of 3580 3132 svchost.exe 107 PID 3132 wrote to memory of 3580 3132 svchost.exe 107 PID 3132 wrote to memory of 3580 3132 svchost.exe 107 PID 3132 wrote to memory of 3580 3132 svchost.exe 107 PID 3132 wrote to memory of 4508 3132 svchost.exe 108 PID 3132 wrote to memory of 4508 3132 svchost.exe 108 PID 3132 wrote to memory of 4508 3132 svchost.exe 108 PID 3132 wrote to memory of 2684 3132 svchost.exe 109 PID 3132 wrote to memory of 2684 3132 svchost.exe 109 PID 3132 wrote to memory of 2684 3132 svchost.exe 109 PID 3132 wrote to memory of 1860 3132 svchost.exe 110 PID 3132 wrote to memory of 1860 3132 svchost.exe 110 PID 3132 wrote to memory of 1860 3132 svchost.exe 110 PID 2684 wrote to memory of 4556 2684 cmd.exe 115 PID 2684 wrote to memory of 4556 2684 cmd.exe 115 PID 2684 wrote to memory of 4556 2684 cmd.exe 115 PID 808 wrote to memory of 4976 808 svchost.exe 118 PID 808 wrote to memory of 4976 808 svchost.exe 118 PID 808 wrote to memory of 4976 808 svchost.exe 118 PID 808 wrote to memory of 4976 808 svchost.exe 118 PID 808 wrote to memory of 4976 808 svchost.exe 118 PID 808 wrote to memory of 4976 808 svchost.exe 118 PID 808 wrote to memory of 4976 808 svchost.exe 118 PID 808 wrote to memory of 4976 808 svchost.exe 118 PID 808 wrote to memory of 4976 808 svchost.exe 118 PID 808 wrote to memory of 4976 808 svchost.exe 118 PID 808 wrote to memory of 4976 808 svchost.exe 118 PID 808 wrote to memory of 1604 808 svchost.exe 119 PID 808 wrote to memory of 1604 808 svchost.exe 119 PID 808 wrote to memory of 1604 808 svchost.exe 119 PID 808 wrote to memory of 4116 808 svchost.exe 120 PID 808 wrote to memory of 4116 808 svchost.exe 120 PID 808 wrote to memory of 4116 808 svchost.exe 120 PID 808 wrote to memory of 944 808 svchost.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe"C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1848
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:4312
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\40f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef_JC.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:4652
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:4568
-
-
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3580 -s 5403⤵
- Program crash
PID:4968
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:4508
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:4556
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:1860
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3580 -ip 35801⤵PID:4332
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4976
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:1604
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵PID:4116
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
7.8MB
MD5b8d03a02e654dfc840f21297b8dc99b2
SHA1615aced62a15e9a1733bfb2c390ba83f024bbbd7
SHA25640f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
SHA5125f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194
-
Filesize
7.8MB
MD5b8d03a02e654dfc840f21297b8dc99b2
SHA1615aced62a15e9a1733bfb2c390ba83f024bbbd7
SHA25640f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
SHA5125f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194
-
Filesize
7.8MB
MD5b8d03a02e654dfc840f21297b8dc99b2
SHA1615aced62a15e9a1733bfb2c390ba83f024bbbd7
SHA25640f3e277da7a04b58913ba390827cfd51b318f40768c58f81361b832096ce1ef
SHA5125f9b459df94dac7dc17f90a8dc53d968c3c0e2fc5c41b107ece1683621ef887d8f01abeec04ec0d9beb87fd11c54f39d71c7ec5c2502ec1db68ffacd018c4194