Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 12:14
Static task
static1
Behavioral task
behavioral1
Sample
ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe
Resource
win7-20230831-en
General
-
Target
ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe
-
Size
7.6MB
-
MD5
18e07c4772a2687ee06a434ffef9572f
-
SHA1
ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe
-
SHA256
ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8
-
SHA512
8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b
-
SSDEEP
196608:eMoIG1kQ7PENK4JQp9ny9MK07ZMCmPSxF:gJB7PGqKMKeBm4F
Malware Config
Extracted
bitrat
1.38
185.225.75.68:3569
-
communication_password
0edcbe7d888380c49e7d1dcf67b6ea6e
-
tor_process
tor
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2752 state.exe 2736 state.exe 536 state.exe 1688 state.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 3064 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 3064 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 3064 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 3064 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 2736 state.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1248 set thread context of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 2752 set thread context of 2736 2752 state.exe 40 PID 536 set thread context of 1688 536 state.exe 49 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3016 schtasks.exe 1956 schtasks.exe 1736 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3064 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe Token: SeShutdownPrivilege 3064 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe Token: SeDebugPrivilege 2736 state.exe Token: SeShutdownPrivilege 2736 state.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3064 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 3064 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1248 wrote to memory of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 1248 wrote to memory of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 1248 wrote to memory of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 1248 wrote to memory of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 1248 wrote to memory of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 1248 wrote to memory of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 1248 wrote to memory of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 1248 wrote to memory of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 1248 wrote to memory of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 1248 wrote to memory of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 1248 wrote to memory of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 1248 wrote to memory of 3064 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 28 PID 1248 wrote to memory of 2764 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 29 PID 1248 wrote to memory of 2764 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 29 PID 1248 wrote to memory of 2764 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 29 PID 1248 wrote to memory of 2764 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 29 PID 1248 wrote to memory of 2808 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 31 PID 1248 wrote to memory of 2808 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 31 PID 1248 wrote to memory of 2808 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 31 PID 1248 wrote to memory of 2808 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 31 PID 1248 wrote to memory of 2768 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 33 PID 1248 wrote to memory of 2768 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 33 PID 1248 wrote to memory of 2768 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 33 PID 1248 wrote to memory of 2768 1248 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 33 PID 2808 wrote to memory of 3016 2808 cmd.exe 35 PID 2808 wrote to memory of 3016 2808 cmd.exe 35 PID 2808 wrote to memory of 3016 2808 cmd.exe 35 PID 2808 wrote to memory of 3016 2808 cmd.exe 35 PID 2496 wrote to memory of 2752 2496 taskeng.exe 39 PID 2496 wrote to memory of 2752 2496 taskeng.exe 39 PID 2496 wrote to memory of 2752 2496 taskeng.exe 39 PID 2496 wrote to memory of 2752 2496 taskeng.exe 39 PID 2752 wrote to memory of 2736 2752 state.exe 40 PID 2752 wrote to memory of 2736 2752 state.exe 40 PID 2752 wrote to memory of 2736 2752 state.exe 40 PID 2752 wrote to memory of 2736 2752 state.exe 40 PID 2752 wrote to memory of 2736 2752 state.exe 40 PID 2752 wrote to memory of 2736 2752 state.exe 40 PID 2752 wrote to memory of 2736 2752 state.exe 40 PID 2752 wrote to memory of 2736 2752 state.exe 40 PID 2752 wrote to memory of 2736 2752 state.exe 40 PID 2752 wrote to memory of 2736 2752 state.exe 40 PID 2752 wrote to memory of 2736 2752 state.exe 40 PID 2752 wrote to memory of 2736 2752 state.exe 40 PID 2752 wrote to memory of 1324 2752 state.exe 41 PID 2752 wrote to memory of 1324 2752 state.exe 41 PID 2752 wrote to memory of 1324 2752 state.exe 41 PID 2752 wrote to memory of 1324 2752 state.exe 41 PID 2752 wrote to memory of 2252 2752 state.exe 43 PID 2752 wrote to memory of 2252 2752 state.exe 43 PID 2752 wrote to memory of 2252 2752 state.exe 43 PID 2752 wrote to memory of 2252 2752 state.exe 43 PID 2752 wrote to memory of 2424 2752 state.exe 42 PID 2752 wrote to memory of 2424 2752 state.exe 42 PID 2752 wrote to memory of 2424 2752 state.exe 42 PID 2752 wrote to memory of 2424 2752 state.exe 42 PID 2252 wrote to memory of 1956 2252 cmd.exe 47 PID 2252 wrote to memory of 1956 2252 cmd.exe 47 PID 2252 wrote to memory of 1956 2252 cmd.exe 47 PID 2252 wrote to memory of 1956 2252 cmd.exe 47 PID 2496 wrote to memory of 536 2496 taskeng.exe 48 PID 2496 wrote to memory of 536 2496 taskeng.exe 48 PID 2496 wrote to memory of 536 2496 taskeng.exe 48 PID 2496 wrote to memory of 536 2496 taskeng.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe"C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe"C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3064
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"2⤵PID:2764
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f3⤵
- Creates scheduled task(s)
PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"2⤵PID:2768
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {7581E566-9131-4B0F-911C-9C3470990FE1} S-1-5-21-3849525425-30183055-657688904-1000:KGPMNUDG\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Roaming\state\state.exeC:\Users\Admin\AppData\Roaming\state\state.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Roaming\state\state.exe"C:\Users\Admin\AppData\Roaming\state\state.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"3⤵PID:1324
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\state\state.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"3⤵PID:2424
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f4⤵
- Creates scheduled task(s)
PID:1956
-
-
-
-
C:\Users\Admin\AppData\Roaming\state\state.exeC:\Users\Admin\AppData\Roaming\state\state.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:536 -
C:\Users\Admin\AppData\Roaming\state\state.exe"C:\Users\Admin\AppData\Roaming\state\state.exe"3⤵
- Executes dropped EXE
PID:1688
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"3⤵PID:1772
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f3⤵PID:2292
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f4⤵
- Creates scheduled task(s)
PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\state\state.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"3⤵PID:1336
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.6MB
MD518e07c4772a2687ee06a434ffef9572f
SHA1ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe
SHA256ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8
SHA5128795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b
-
Filesize
7.6MB
MD518e07c4772a2687ee06a434ffef9572f
SHA1ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe
SHA256ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8
SHA5128795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b
-
Filesize
7.6MB
MD518e07c4772a2687ee06a434ffef9572f
SHA1ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe
SHA256ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8
SHA5128795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b
-
Filesize
7.6MB
MD518e07c4772a2687ee06a434ffef9572f
SHA1ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe
SHA256ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8
SHA5128795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b
-
Filesize
7.6MB
MD518e07c4772a2687ee06a434ffef9572f
SHA1ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe
SHA256ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8
SHA5128795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b