Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
12-10-2023 15:14
Static task
static1
Behavioral task
behavioral1
Sample
JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
Resource
win7-20230831-en
General
-
Target
JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
-
Size
7.6MB
-
MD5
1c9f3c0258e923c07e1943498c789a3d
-
SHA1
e908faaa5eff19c6b653241253ecc6f28c83f436
-
SHA256
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
-
SHA512
92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
SSDEEP
196608:o9/4OSUKi7eAGR6EGOUqJNTUQ0uG2DWMyoim06EV5X:U/4OSZeeLcvqJNF0uJW3/HX
Malware Config
Extracted
bitrat
1.38
185.225.75.68:3569
-
communication_password
0edcbe7d888380c49e7d1dcf67b6ea6e
-
tor_process
tor
Signatures
-
Executes dropped EXE 5 IoCs
pid Process 1740 uno.exe 1620 uno.exe 1500 uno.exe 2820 uno.exe 2136 uno.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 1304 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 1304 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 1304 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 1304 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 1620 uno.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2380 set thread context of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 1740 set thread context of 1620 1740 uno.exe 38 PID 1500 set thread context of 2820 1500 uno.exe 49 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2496 schtasks.exe 2740 schtasks.exe 2272 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1304 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe Token: SeShutdownPrivilege 1304 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe Token: SeDebugPrivilege 1620 uno.exe Token: SeShutdownPrivilege 1620 uno.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1304 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 1304 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2380 wrote to memory of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2380 wrote to memory of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2380 wrote to memory of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2380 wrote to memory of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2380 wrote to memory of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2380 wrote to memory of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2380 wrote to memory of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2380 wrote to memory of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2380 wrote to memory of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2380 wrote to memory of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2380 wrote to memory of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2380 wrote to memory of 1304 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 28 PID 2380 wrote to memory of 2700 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 29 PID 2380 wrote to memory of 2700 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 29 PID 2380 wrote to memory of 2700 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 29 PID 2380 wrote to memory of 2700 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 29 PID 2380 wrote to memory of 2640 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 31 PID 2380 wrote to memory of 2640 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 31 PID 2380 wrote to memory of 2640 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 31 PID 2380 wrote to memory of 2640 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 31 PID 2380 wrote to memory of 2612 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 32 PID 2380 wrote to memory of 2612 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 32 PID 2380 wrote to memory of 2612 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 32 PID 2380 wrote to memory of 2612 2380 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 32 PID 2640 wrote to memory of 2496 2640 cmd.exe 35 PID 2640 wrote to memory of 2496 2640 cmd.exe 35 PID 2640 wrote to memory of 2496 2640 cmd.exe 35 PID 2640 wrote to memory of 2496 2640 cmd.exe 35 PID 2608 wrote to memory of 1740 2608 taskeng.exe 37 PID 2608 wrote to memory of 1740 2608 taskeng.exe 37 PID 2608 wrote to memory of 1740 2608 taskeng.exe 37 PID 2608 wrote to memory of 1740 2608 taskeng.exe 37 PID 1740 wrote to memory of 1620 1740 uno.exe 38 PID 1740 wrote to memory of 1620 1740 uno.exe 38 PID 1740 wrote to memory of 1620 1740 uno.exe 38 PID 1740 wrote to memory of 1620 1740 uno.exe 38 PID 1740 wrote to memory of 1620 1740 uno.exe 38 PID 1740 wrote to memory of 1620 1740 uno.exe 38 PID 1740 wrote to memory of 1620 1740 uno.exe 38 PID 1740 wrote to memory of 1620 1740 uno.exe 38 PID 1740 wrote to memory of 1620 1740 uno.exe 38 PID 1740 wrote to memory of 1620 1740 uno.exe 38 PID 1740 wrote to memory of 1620 1740 uno.exe 38 PID 1740 wrote to memory of 1620 1740 uno.exe 38 PID 1740 wrote to memory of 2904 1740 uno.exe 43 PID 1740 wrote to memory of 2904 1740 uno.exe 43 PID 1740 wrote to memory of 2904 1740 uno.exe 43 PID 1740 wrote to memory of 2904 1740 uno.exe 43 PID 1740 wrote to memory of 2916 1740 uno.exe 42 PID 1740 wrote to memory of 2916 1740 uno.exe 42 PID 1740 wrote to memory of 2916 1740 uno.exe 42 PID 1740 wrote to memory of 2916 1740 uno.exe 42 PID 1740 wrote to memory of 2528 1740 uno.exe 41 PID 1740 wrote to memory of 2528 1740 uno.exe 41 PID 1740 wrote to memory of 2528 1740 uno.exe 41 PID 1740 wrote to memory of 2528 1740 uno.exe 41 PID 2916 wrote to memory of 2740 2916 cmd.exe 45 PID 2916 wrote to memory of 2740 2916 cmd.exe 45 PID 2916 wrote to memory of 2740 2916 cmd.exe 45 PID 2916 wrote to memory of 2740 2916 cmd.exe 45 PID 2608 wrote to memory of 1500 2608 taskeng.exe 48 PID 2608 wrote to memory of 1500 2608 taskeng.exe 48 PID 2608 wrote to memory of 1500 2608 taskeng.exe 48 PID 2608 wrote to memory of 1500 2608 taskeng.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1304
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"2⤵PID:2700
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵
- Creates scheduled task(s)
PID:2496
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"2⤵PID:2612
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {307A685F-CF52-45D6-86AC-5AFCA50875BB} S-1-5-21-3849525425-30183055-657688904-1000:KGPMNUDG\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Roaming\uno\uno.exeC:\Users\Admin\AppData\Roaming\uno\uno.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Roaming\uno\uno.exe"C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\uno\uno.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵PID:2528
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f4⤵
- Creates scheduled task(s)
PID:2740
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"3⤵PID:2904
-
-
-
C:\Users\Admin\AppData\Roaming\uno\uno.exeC:\Users\Admin\AppData\Roaming\uno\uno.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1500 -
C:\Users\Admin\AppData\Roaming\uno\uno.exe"C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵
- Executes dropped EXE
PID:2820
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"3⤵PID:1540
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵PID:1440
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f4⤵
- Creates scheduled task(s)
PID:2272
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\uno\uno.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵PID:2204
-
-
-
C:\Users\Admin\AppData\Roaming\uno\uno.exeC:\Users\Admin\AppData\Roaming\uno\uno.exe2⤵
- Executes dropped EXE
PID:2136 -
C:\Users\Admin\AppData\Roaming\uno\uno.exe"C:\Users\Admin\AppData\Roaming\uno\uno.exe"3⤵PID:1792
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
Filesize
7.6MB
MD51c9f3c0258e923c07e1943498c789a3d
SHA1e908faaa5eff19c6b653241253ecc6f28c83f436
SHA256925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
SHA51292c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b