Analysis
-
max time kernel
144s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 15:39
Static task
static1
Behavioral task
behavioral1
Sample
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
Resource
win7-20230831-en
General
-
Target
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
-
Size
7.6MB
-
MD5
1c9f3c0258e923c07e1943498c789a3d
-
SHA1
e908faaa5eff19c6b653241253ecc6f28c83f436
-
SHA256
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
-
SHA512
92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
SSDEEP
196608:o9/4OSUKi7eAGR6EGOUqJNTUQ0uG2DWMyoim06EV5X:U/4OSZeeLcvqJNF0uJW3/HX
Malware Config
Extracted
bitrat
1.38
185.225.75.68:3569
-
communication_password
0edcbe7d888380c49e7d1dcf67b6ea6e
-
tor_process
tor
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2624 uno.exe 2480 uno.exe 2008 uno.exe 2400 uno.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1684 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 1684 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 1684 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 1684 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 2480 uno.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2088 set thread context of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2624 set thread context of 2480 2624 uno.exe 40 PID 2008 set thread context of 2400 2008 uno.exe 49 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2668 schtasks.exe 836 schtasks.exe 1688 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1684 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe Token: SeShutdownPrivilege 1684 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe Token: SeDebugPrivilege 2480 uno.exe Token: SeShutdownPrivilege 2480 uno.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1684 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 1684 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2088 wrote to memory of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2088 wrote to memory of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2088 wrote to memory of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2088 wrote to memory of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2088 wrote to memory of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2088 wrote to memory of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2088 wrote to memory of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2088 wrote to memory of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2088 wrote to memory of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2088 wrote to memory of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2088 wrote to memory of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2088 wrote to memory of 1684 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 30 PID 2088 wrote to memory of 2932 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 31 PID 2088 wrote to memory of 2932 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 31 PID 2088 wrote to memory of 2932 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 31 PID 2088 wrote to memory of 2932 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 31 PID 2088 wrote to memory of 2552 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 36 PID 2088 wrote to memory of 2552 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 36 PID 2088 wrote to memory of 2552 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 36 PID 2088 wrote to memory of 2552 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 36 PID 2088 wrote to memory of 2124 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 35 PID 2088 wrote to memory of 2124 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 35 PID 2088 wrote to memory of 2124 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 35 PID 2088 wrote to memory of 2124 2088 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 35 PID 2552 wrote to memory of 2668 2552 cmd.exe 37 PID 2552 wrote to memory of 2668 2552 cmd.exe 37 PID 2552 wrote to memory of 2668 2552 cmd.exe 37 PID 2552 wrote to memory of 2668 2552 cmd.exe 37 PID 2676 wrote to memory of 2624 2676 taskeng.exe 39 PID 2676 wrote to memory of 2624 2676 taskeng.exe 39 PID 2676 wrote to memory of 2624 2676 taskeng.exe 39 PID 2676 wrote to memory of 2624 2676 taskeng.exe 39 PID 2624 wrote to memory of 2480 2624 uno.exe 40 PID 2624 wrote to memory of 2480 2624 uno.exe 40 PID 2624 wrote to memory of 2480 2624 uno.exe 40 PID 2624 wrote to memory of 2480 2624 uno.exe 40 PID 2624 wrote to memory of 2480 2624 uno.exe 40 PID 2624 wrote to memory of 2480 2624 uno.exe 40 PID 2624 wrote to memory of 2480 2624 uno.exe 40 PID 2624 wrote to memory of 2480 2624 uno.exe 40 PID 2624 wrote to memory of 2480 2624 uno.exe 40 PID 2624 wrote to memory of 2480 2624 uno.exe 40 PID 2624 wrote to memory of 2480 2624 uno.exe 40 PID 2624 wrote to memory of 2480 2624 uno.exe 40 PID 2624 wrote to memory of 2872 2624 uno.exe 41 PID 2624 wrote to memory of 2872 2624 uno.exe 41 PID 2624 wrote to memory of 2872 2624 uno.exe 41 PID 2624 wrote to memory of 2872 2624 uno.exe 41 PID 2624 wrote to memory of 2392 2624 uno.exe 44 PID 2624 wrote to memory of 2392 2624 uno.exe 44 PID 2624 wrote to memory of 2392 2624 uno.exe 44 PID 2624 wrote to memory of 2392 2624 uno.exe 44 PID 2624 wrote to memory of 1952 2624 uno.exe 43 PID 2624 wrote to memory of 1952 2624 uno.exe 43 PID 2624 wrote to memory of 1952 2624 uno.exe 43 PID 2624 wrote to memory of 1952 2624 uno.exe 43 PID 2392 wrote to memory of 836 2392 cmd.exe 46 PID 2392 wrote to memory of 836 2392 cmd.exe 46 PID 2392 wrote to memory of 836 2392 cmd.exe 46 PID 2392 wrote to memory of 836 2392 cmd.exe 46 PID 2676 wrote to memory of 2008 2676 taskeng.exe 48 PID 2676 wrote to memory of 2008 2676 taskeng.exe 48 PID 2676 wrote to memory of 2008 2676 taskeng.exe 48 PID 2676 wrote to memory of 2008 2676 taskeng.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1684
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"2⤵PID:2932
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"2⤵PID:2124
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵
- Creates scheduled task(s)
PID:2668
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0644DB8F-C77C-4835-9B55-162363C4FA3A} S-1-5-21-3185155662-718608226-894467740-1000:YETUIZPU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Roaming\uno\uno.exeC:\Users\Admin\AppData\Roaming\uno\uno.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Roaming\uno\uno.exe"C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"3⤵PID:2872
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\uno\uno.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵PID:1952
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f4⤵
- Creates scheduled task(s)
PID:836
-
-
-
-
C:\Users\Admin\AppData\Roaming\uno\uno.exeC:\Users\Admin\AppData\Roaming\uno\uno.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2008 -
C:\Users\Admin\AppData\Roaming\uno\uno.exe"C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵
- Executes dropped EXE
PID:2400
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"3⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵PID:924
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f4⤵
- Creates scheduled task(s)
PID:1688
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\uno\uno.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵PID:1760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b