Analysis
-
max time kernel
64s -
max time network
68s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 15:14
Static task
static1
Behavioral task
behavioral1
Sample
JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
Resource
win7-20230831-en
General
-
Target
JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe
-
Size
7.6MB
-
MD5
1c9f3c0258e923c07e1943498c789a3d
-
SHA1
e908faaa5eff19c6b653241253ecc6f28c83f436
-
SHA256
925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55
-
SHA512
92c16e56ae3d830e2110f97159d6f19fbf91b8bc56d29be207a0da12bd388a0fe68dd13c63dba5266d7d48be9f423d75c1e1e3ec16e6ad1458940f0bb0d0cb0b
-
SSDEEP
196608:o9/4OSUKi7eAGR6EGOUqJNTUQ0uG2DWMyoim06EV5X:U/4OSZeeLcvqJNF0uJW3/HX
Malware Config
Extracted
bitrat
1.38
185.225.75.68:3569
-
communication_password
0edcbe7d888380c49e7d1dcf67b6ea6e
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3884 uno.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 628 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 628 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 628 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 628 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1904 set thread context of 628 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4416 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeShutdownPrivilege 628 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 628 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 628 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1904 wrote to memory of 628 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 1904 wrote to memory of 628 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 1904 wrote to memory of 628 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 1904 wrote to memory of 628 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 1904 wrote to memory of 628 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 1904 wrote to memory of 628 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 1904 wrote to memory of 628 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 1904 wrote to memory of 628 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 1904 wrote to memory of 628 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 1904 wrote to memory of 628 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 1904 wrote to memory of 628 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 84 PID 1904 wrote to memory of 1524 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 88 PID 1904 wrote to memory of 1524 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 88 PID 1904 wrote to memory of 1524 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 88 PID 1904 wrote to memory of 4708 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 85 PID 1904 wrote to memory of 4708 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 85 PID 1904 wrote to memory of 4708 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 85 PID 1904 wrote to memory of 3428 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 86 PID 1904 wrote to memory of 3428 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 86 PID 1904 wrote to memory of 3428 1904 JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe 86 PID 4708 wrote to memory of 4416 4708 cmd.exe 91 PID 4708 wrote to memory of 4416 4708 cmd.exe 91 PID 4708 wrote to memory of 4416 4708 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:628
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\uno\uno.exe'" /f3⤵
- Creates scheduled task(s)
PID:4416
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\JC_925329eac4d8dfc71dfd0d222e935b31fb340bbb70367c7abf6553d921b64e55.exe" "C:\Users\Admin\AppData\Roaming\uno\uno.exe"2⤵PID:3428
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\uno"2⤵PID:1524
-
-
C:\Users\Admin\AppData\Roaming\uno\uno.exeC:\Users\Admin\AppData\Roaming\uno\uno.exe1⤵
- Executes dropped EXE
PID:3884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5cdcd699464b57ea8086969f9ef59e697
SHA1a451e7891c328e15d78787854d9dffd582afe4d9
SHA256362c9d44277c44d84c67ff7183bc987130ae412213ec0b4fe250f298f64aa06d
SHA512285be4dd62abf3816f32e29181278382f364751e10d045d2575f6fad97078734f40acee0abc14943b5a91c52f4df63de5fa54000218220b1f8857974af170fc2
-
Filesize
1.8MB
MD5a221416cd7716a1c287b43903dba682b
SHA14f3e892173ca3c2a3ee47e106d1a0229cdeac99c
SHA2569432f9b67c1b6a6c71a18b6e83a398409fcee91d12a073cd8eb0ad3e0b5199b1
SHA512bbee9aee276c6970d43bb3b66b8b19b5d2d5f409911c3716395cc279e95d6cc2006630e60086b5d8ab6160f9de8f513463f16170b539231949c3a812481977f1