Analysis
-
max time kernel
56s -
max time network
69s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 16:26
Static task
static1
Behavioral task
behavioral1
Sample
3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe
Resource
win7-20230831-en
General
-
Target
3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe
-
Size
7.6MB
-
MD5
9f42c993b0f9560fce2ac89d5b823b3b
-
SHA1
7c3ae9d0a92335ec5076490af4544a071d69c6d4
-
SHA256
3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943
-
SHA512
867eaa8455f4314e355241374b0eb80bcc7d6f932330e82c0a18a8e79caba014f35621c2bc0e345d294eb95bcecfcfed7652b058c88ae52ebfa82436cc59d379
-
SSDEEP
196608:Qv9coCuwOc11PU2hGdwV52HSabjklOaxb/1sjK:ObC/O2QejwSZ9/1EK
Malware Config
Extracted
bitrat
1.38
185.225.75.68:3569
-
communication_password
0edcbe7d888380c49e7d1dcf67b6ea6e
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4564 hope.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 3868 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 3868 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 3868 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 3868 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3820 set thread context of 3868 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 84 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 712 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeShutdownPrivilege 3868 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3868 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 3868 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 3820 wrote to memory of 3868 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 84 PID 3820 wrote to memory of 3868 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 84 PID 3820 wrote to memory of 3868 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 84 PID 3820 wrote to memory of 3868 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 84 PID 3820 wrote to memory of 3868 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 84 PID 3820 wrote to memory of 3868 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 84 PID 3820 wrote to memory of 3868 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 84 PID 3820 wrote to memory of 3868 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 84 PID 3820 wrote to memory of 3868 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 84 PID 3820 wrote to memory of 3868 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 84 PID 3820 wrote to memory of 3868 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 84 PID 3820 wrote to memory of 4540 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 85 PID 3820 wrote to memory of 4540 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 85 PID 3820 wrote to memory of 4540 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 85 PID 3820 wrote to memory of 372 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 86 PID 3820 wrote to memory of 372 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 86 PID 3820 wrote to memory of 372 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 86 PID 3820 wrote to memory of 2320 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 89 PID 3820 wrote to memory of 2320 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 89 PID 3820 wrote to memory of 2320 3820 3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe 89 PID 372 wrote to memory of 712 372 cmd.exe 91 PID 372 wrote to memory of 712 372 cmd.exe 91 PID 372 wrote to memory of 712 372 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe"C:\Users\Admin\AppData\Local\Temp\3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Local\Temp\3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe"C:\Users\Admin\AppData\Local\Temp\3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3868
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\hope"2⤵PID:4540
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\hope\hope.exe'" /f3⤵
- Creates scheduled task(s)
PID:712
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\3e6692760e61b3e71675a24f7b5b50cde09cabf750ede2a9a365c8e482c61943.exe" "C:\Users\Admin\AppData\Roaming\hope\hope.exe"2⤵PID:2320
-
-
C:\Users\Admin\AppData\Roaming\hope\hope.exeC:\Users\Admin\AppData\Roaming\hope\hope.exe1⤵
- Executes dropped EXE
PID:4564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD5a7ad29828532e1fe8877ab489b6cf157
SHA13b6b6a0a251591a1a4be3ed5888472fc3df0ad08
SHA2567e12c70b8b77edb78ffef8e16b52a8696a7f0a92b6ddfe501e66bf568acb54e3
SHA5120e987a47131d834e18e73eab730c44d797baf272d3a04d68ce857adebb4edca6980b816d832f78b7dcac5ca40802df00c04cfe9022776e47e68b2025ae495f7e
-
Filesize
3.9MB
MD55a0988578aa3de35d3798e11e04ac20a
SHA1cbd35d34d9783cb22f9fc12fe6c897c054b6ec3b
SHA2564c745243c33dbe67310b528b195e630b86fbcc733ef3397d3fa927c4f4f14aeb
SHA512a87bed93d1861225ba0693dcb65c5af3921b4c798fdbcd850c9890d026fbe5680996d5597534943be8ca859216de1ec2783b834046699366c4b95f0b8ae9715e