Analysis
-
max time kernel
150s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 11:15
Static task
static1
Behavioral task
behavioral1
Sample
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
Resource
win7-20230831-en
General
-
Target
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
-
Size
7.6MB
-
MD5
1c9f3c0258e923c07e1943498c789a3d
-
SHA1
e908faaa5eff19c6b653241253ecc6f28c83f436
-
SHA256
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
-
SHA512
92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
SSDEEP
196608:o9/4OSUKi7eAGR6EGOUqJNTUQ0uG2DWMyoim06EV5X:U/4OSZeeLcvqJNF0uJW3/HX
Malware Config
Extracted
bitrat
1.38
185.225.75.68:3569
-
communication_password
0edcbe7d888380c49e7d1dcf67b6ea6e
-
tor_process
tor
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 1640 uno.exe 1604 uno.exe 1644 uno.exe 1376 uno.exe 2232 uno.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 3052 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 3052 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 3052 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 3052 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 1604 uno.exe 1376 uno.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2752 set thread context of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 1640 set thread context of 1604 1640 uno.exe 40 PID 1644 set thread context of 1376 1644 uno.exe 49 -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2028 schtasks.exe 1540 schtasks.exe 2576 schtasks.exe 1900 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3052 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe Token: SeShutdownPrivilege 3052 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe Token: SeDebugPrivilege 1604 uno.exe Token: SeShutdownPrivilege 1604 uno.exe Token: SeDebugPrivilege 1376 uno.exe Token: SeShutdownPrivilege 1376 uno.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3052 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 3052 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2752 wrote to memory of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2752 wrote to memory of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2752 wrote to memory of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2752 wrote to memory of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2752 wrote to memory of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2752 wrote to memory of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2752 wrote to memory of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2752 wrote to memory of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2752 wrote to memory of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2752 wrote to memory of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2752 wrote to memory of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2752 wrote to memory of 3052 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2752 wrote to memory of 2584 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 29 PID 2752 wrote to memory of 2584 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 29 PID 2752 wrote to memory of 2584 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 29 PID 2752 wrote to memory of 2584 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 29 PID 2752 wrote to memory of 2184 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 34 PID 2752 wrote to memory of 2184 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 34 PID 2752 wrote to memory of 2184 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 34 PID 2752 wrote to memory of 2184 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 34 PID 2752 wrote to memory of 2592 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 31 PID 2752 wrote to memory of 2592 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 31 PID 2752 wrote to memory of 2592 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 31 PID 2752 wrote to memory of 2592 2752 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 31 PID 2184 wrote to memory of 2576 2184 cmd.exe 35 PID 2184 wrote to memory of 2576 2184 cmd.exe 35 PID 2184 wrote to memory of 2576 2184 cmd.exe 35 PID 2184 wrote to memory of 2576 2184 cmd.exe 35 PID 708 wrote to memory of 1640 708 taskeng.exe 39 PID 708 wrote to memory of 1640 708 taskeng.exe 39 PID 708 wrote to memory of 1640 708 taskeng.exe 39 PID 708 wrote to memory of 1640 708 taskeng.exe 39 PID 1640 wrote to memory of 1604 1640 uno.exe 40 PID 1640 wrote to memory of 1604 1640 uno.exe 40 PID 1640 wrote to memory of 1604 1640 uno.exe 40 PID 1640 wrote to memory of 1604 1640 uno.exe 40 PID 1640 wrote to memory of 1604 1640 uno.exe 40 PID 1640 wrote to memory of 1604 1640 uno.exe 40 PID 1640 wrote to memory of 1604 1640 uno.exe 40 PID 1640 wrote to memory of 1604 1640 uno.exe 40 PID 1640 wrote to memory of 1604 1640 uno.exe 40 PID 1640 wrote to memory of 1604 1640 uno.exe 40 PID 1640 wrote to memory of 1604 1640 uno.exe 40 PID 1640 wrote to memory of 1604 1640 uno.exe 40 PID 1640 wrote to memory of 2716 1640 uno.exe 41 PID 1640 wrote to memory of 2716 1640 uno.exe 41 PID 1640 wrote to memory of 2716 1640 uno.exe 41 PID 1640 wrote to memory of 2716 1640 uno.exe 41 PID 1640 wrote to memory of 1748 1640 uno.exe 42 PID 1640 wrote to memory of 1748 1640 uno.exe 42 PID 1640 wrote to memory of 1748 1640 uno.exe 42 PID 1640 wrote to memory of 1748 1640 uno.exe 42 PID 1640 wrote to memory of 1836 1640 uno.exe 46 PID 1640 wrote to memory of 1836 1640 uno.exe 46 PID 1640 wrote to memory of 1836 1640 uno.exe 46 PID 1640 wrote to memory of 1836 1640 uno.exe 46 PID 1748 wrote to memory of 1900 1748 cmd.exe 47 PID 1748 wrote to memory of 1900 1748 cmd.exe 47 PID 1748 wrote to memory of 1900 1748 cmd.exe 47 PID 1748 wrote to memory of 1900 1748 cmd.exe 47 PID 708 wrote to memory of 1644 708 taskeng.exe 48 PID 708 wrote to memory of 1644 708 taskeng.exe 48 PID 708 wrote to memory of 1644 708 taskeng.exe 48 PID 708 wrote to memory of 1644 708 taskeng.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3052
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"2⤵PID:2584
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"2⤵PID:2592
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵
- Creates scheduled task(s)
PID:2576
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {BA08B069-499F-43B2-BD21-FE0521FDCC4A} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Users\Admin\AppData\Roaming\uno\uno.exeC:\Users\Admin\AppData\Roaming\uno\uno.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Roaming\uno\uno.exe"C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"3⤵PID:2716
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f4⤵
- Creates scheduled task(s)
PID:1900
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\uno\uno.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵PID:1836
-
-
-
C:\Users\Admin\AppData\Roaming\uno\uno.exeC:\Users\Admin\AppData\Roaming\uno\uno.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1644 -
C:\Users\Admin\AppData\Roaming\uno\uno.exe"C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"3⤵PID:3028
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\uno\uno.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵PID:2920
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵PID:1868
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f4⤵
- Creates scheduled task(s)
PID:2028
-
-
-
-
C:\Users\Admin\AppData\Roaming\uno\uno.exeC:\Users\Admin\AppData\Roaming\uno\uno.exe2⤵
- Executes dropped EXE
PID:2232 -
C:\Users\Admin\AppData\Roaming\uno\uno.exe"C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵PID:3064
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"3⤵PID:1728
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵PID:1828
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f4⤵
- Creates scheduled task(s)
PID:1540
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\uno\uno.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵PID:684
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD52899a41e43c368cb5688ea993975163f
SHA1e870ede8778aed9c9241ed007f6059b8be53a1e3
SHA2561e65694ba6fd3ca71347babcbc74c16d0f7d29c069e2e02f25e642aad3a6c088
SHA512e089d764f1665562ecf2687bec69b3986359e56dc5f6a3d2e8a8ba9e9f6d0c3a9004e3b614aa2040adf081b525dc568b8eadb1afde4c35f9ad2a218edad43603
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
6.1MB
MD54439f4f521d30cca8bc74fba8209473e
SHA13ef4d8f1fb08e47b6e65ef6bb2a3627db6606d7c
SHA2560c7903f0d039edcf8c5fe658e36c86b92ace081c8df24ff0e7a550753b8731ec
SHA5124a64f888def8c3a1bbd529c396969e6f9c82b2c50eea5dee42241c6bf7812af66c6980fec3aa62059532c88496df248407f31cfdae4e894808a7c6e824064fc6