Analysis
-
max time kernel
65s -
max time network
67s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 15:39
Static task
static1
Behavioral task
behavioral1
Sample
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
Resource
win7-20230831-en
General
-
Target
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
-
Size
7.6MB
-
MD5
1c9f3c0258e923c07e1943498c789a3d
-
SHA1
e908faaa5eff19c6b653241253ecc6f28c83f436
-
SHA256
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
-
SHA512
92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
SSDEEP
196608:o9/4OSUKi7eAGR6EGOUqJNTUQ0uG2DWMyoim06EV5X:U/4OSZeeLcvqJNF0uJW3/HX
Malware Config
Extracted
bitrat
1.38
185.225.75.68:3569
-
communication_password
0edcbe7d888380c49e7d1dcf67b6ea6e
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4968 uno.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 4876 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 4876 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 4876 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 4876 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 804 set thread context of 4876 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3404 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeShutdownPrivilege 4876 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4876 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 4876 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 804 wrote to memory of 4876 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 804 wrote to memory of 4876 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 804 wrote to memory of 4876 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 804 wrote to memory of 4876 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 804 wrote to memory of 4876 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 804 wrote to memory of 4876 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 804 wrote to memory of 4876 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 804 wrote to memory of 4876 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 804 wrote to memory of 4876 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 804 wrote to memory of 4876 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 804 wrote to memory of 4876 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 804 wrote to memory of 4512 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 85 PID 804 wrote to memory of 4512 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 85 PID 804 wrote to memory of 4512 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 85 PID 804 wrote to memory of 3972 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 87 PID 804 wrote to memory of 3972 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 87 PID 804 wrote to memory of 3972 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 87 PID 804 wrote to memory of 3984 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 86 PID 804 wrote to memory of 3984 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 86 PID 804 wrote to memory of 3984 804 925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 86 PID 3972 wrote to memory of 3404 3972 cmd.exe 91 PID 3972 wrote to memory of 3404 3972 cmd.exe 91 PID 3972 wrote to memory of 3404 3972 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4876
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"2⤵PID:4512
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"2⤵PID:3984
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵
- Creates scheduled task(s)
PID:3404
-
-
-
C:\Users\Admin\AppData\Roaming\uno\uno.exeC:\Users\Admin\AppData\Roaming\uno\uno.exe1⤵
- Executes dropped EXE
PID:4968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
796KB
MD554528ac9fd32cf3c6e93ac1db1e92e6a
SHA1b63ac590d34f63b8852fe6b53698348cc2f26903
SHA256dde4853b44fe60564e09f3f3219bfea39b0f49b64795ed1d416e9d8a51d9234e
SHA51246e8c189966909cb6e347310823fa36a06481892fab337696377fe6256acff966af34108c3eb8adb53f981d94faebca4c6d010b7c18bd6ddd259705fda731926
-
Filesize
64KB
MD589bead60a6f809da390ce4063a399960
SHA153989713e50c0fd76e57a6897646383ce20d1ceb
SHA2564a9367ec864deec16348ed0af7fd150545b726cf5ec14c8b74ff5a9e0c0f083e
SHA5121c319ddda2950a204169c5270be88dc5fe3e10fe04bc60825d0c9b6881eff457697507417e9729ddd5e4ade90ecb8c9968fa5333d912d50800b7e4c7c219fcd2