Analysis
-
max time kernel
127s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 12:14
Static task
static1
Behavioral task
behavioral1
Sample
ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe
Resource
win7-20230831-en
General
-
Target
ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe
-
Size
7.6MB
-
MD5
18e07c4772a2687ee06a434ffef9572f
-
SHA1
ff1a7e4f53efdbd0935bcf8a8dac338ea96c9dbe
-
SHA256
ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8
-
SHA512
8795a49d7c5993f24a290e9d5f9299871af4ffd51a66b0656bf0057cdc15b1286350aae55be7b69cec660df1353f5a4dffdc08004a1b447b1b75e5645ac6188b
-
SSDEEP
196608:eMoIG1kQ7PENK4JQp9ny9MK07ZMCmPSxF:gJB7PGqKMKeBm4F
Malware Config
Extracted
bitrat
1.38
185.225.75.68:3569
-
communication_password
0edcbe7d888380c49e7d1dcf67b6ea6e
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4292 state.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 4236 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 4236 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 4236 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 4236 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2428 set thread context of 4236 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 83 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1900 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeShutdownPrivilege 4236 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4236 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 4236 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2428 wrote to memory of 4236 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 83 PID 2428 wrote to memory of 4236 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 83 PID 2428 wrote to memory of 4236 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 83 PID 2428 wrote to memory of 4236 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 83 PID 2428 wrote to memory of 4236 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 83 PID 2428 wrote to memory of 4236 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 83 PID 2428 wrote to memory of 4236 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 83 PID 2428 wrote to memory of 4236 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 83 PID 2428 wrote to memory of 4236 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 83 PID 2428 wrote to memory of 4236 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 83 PID 2428 wrote to memory of 4236 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 83 PID 2428 wrote to memory of 4248 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 85 PID 2428 wrote to memory of 4248 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 85 PID 2428 wrote to memory of 4248 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 85 PID 2428 wrote to memory of 3020 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 88 PID 2428 wrote to memory of 3020 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 88 PID 2428 wrote to memory of 3020 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 88 PID 2428 wrote to memory of 1300 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 86 PID 2428 wrote to memory of 1300 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 86 PID 2428 wrote to memory of 1300 2428 ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe 86 PID 3020 wrote to memory of 1900 3020 cmd.exe 91 PID 3020 wrote to memory of 1900 3020 cmd.exe 91 PID 3020 wrote to memory of 1900 3020 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe"C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe"C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4236
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\state"2⤵PID:4248
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ef509cb0a60d929e4f0acd3696e724397dc8113170df0ef478ea2afaae7800d8.exe" "C:\Users\Admin\AppData\Roaming\state\state.exe"2⤵PID:1300
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\state\state.exe'" /f3⤵
- Creates scheduled task(s)
PID:1900
-
-
-
C:\Users\Admin\AppData\Roaming\state\state.exeC:\Users\Admin\AppData\Roaming\state\state.exe1⤵
- Executes dropped EXE
PID:4292
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5bfa688b4bcb9036fdb6557c906d34e3e
SHA13b4c2b6e946dc1f82bda829242cf20672ac9e596
SHA2561812551c404104fe26d31dda5418bcd745997cb39d9af25b5df865d366f0419f
SHA5122391aa167147a1d70365da1e269d0a9e17646399b9d371501a589cc75cfd5cda548a32b323eee84e819797621990de818296f0ed475166530e62c2f0a78975c8
-
Filesize
2.0MB
MD531cb86f58d669d837cf84dc69f314a41
SHA1911957e6a508a4c336e0e3c6323c2036f9921980
SHA256620bebc0b2f36e10a609b0599367dc5267d79283ebbec35e6fae788ddc04b23f
SHA512f11578abd45aec7e4d291594554fdbf72cdcf253b8a67489545a7fce695772db6bab1dddd016b4ce22f4d3976e44e256a8eb218d7ecddac2f9ef27b0f3a2f69b