Analysis
-
max time kernel
77s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2023 04:15
Static task
static1
Behavioral task
behavioral1
Sample
c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe
Resource
win7-20230831-en
General
-
Target
c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe
-
Size
3.8MB
-
MD5
6d4c3a4ff3637ec34f820172f897d476
-
SHA1
d53fe8f0ecb0536088ec9be5247ab6627baf31cb
-
SHA256
c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3
-
SHA512
1ff5f4b215bedf6824c9c1932b5e8dbcbb8e459ee2839c598cc0f955b2948e25c5ce834b963ee1cf6ea22954e9c1fa4b102f117808f6dc8a4891b36c37d7e894
-
SSDEEP
98304:HjHNSk7Z95fznvi8pzJzTGVDr0io7x9JgDQssR:DtSk7hvi8pzkVnYwQ
Malware Config
Extracted
bitrat
1.38
185.225.75.68:3569
-
communication_password
0edcbe7d888380c49e7d1dcf67b6ea6e
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1400 pint.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 980 set thread context of 4364 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 82 -
Program crash 1 IoCs
pid pid_target Process procid_target 3444 4364 WerFault.exe 82 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 384 schtasks.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 980 wrote to memory of 4364 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 82 PID 980 wrote to memory of 4364 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 82 PID 980 wrote to memory of 4364 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 82 PID 980 wrote to memory of 4364 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 82 PID 980 wrote to memory of 4364 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 82 PID 980 wrote to memory of 4364 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 82 PID 980 wrote to memory of 4364 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 82 PID 980 wrote to memory of 4364 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 82 PID 980 wrote to memory of 4364 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 82 PID 980 wrote to memory of 4364 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 82 PID 980 wrote to memory of 4364 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 82 PID 980 wrote to memory of 2776 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 85 PID 980 wrote to memory of 2776 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 85 PID 980 wrote to memory of 2776 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 85 PID 980 wrote to memory of 1072 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 84 PID 980 wrote to memory of 1072 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 84 PID 980 wrote to memory of 1072 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 84 PID 980 wrote to memory of 1896 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 83 PID 980 wrote to memory of 1896 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 83 PID 980 wrote to memory of 1896 980 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 83 PID 1072 wrote to memory of 384 1072 cmd.exe 90 PID 1072 wrote to memory of 384 1072 cmd.exe 90 PID 1072 wrote to memory of 384 1072 cmd.exe 90 PID 4364 wrote to memory of 3444 4364 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 92 PID 4364 wrote to memory of 3444 4364 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 92 PID 4364 wrote to memory of 3444 4364 c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe"C:\Users\Admin\AppData\Local\Temp\c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Users\Admin\AppData\Local\Temp\c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe"C:\Users\Admin\AppData\Local\Temp\c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4364 -s 1883⤵
- Program crash
PID:3444
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\c609d25041b7c463a726027c99c0a264b1e77415612e445fc39cfc9aae9801f3.exe" "C:\Users\Admin\AppData\Roaming\pint\pint.exe"2⤵PID:1896
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\pint\pint.exe'" /f3⤵
- Creates scheduled task(s)
PID:384
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\pint"2⤵PID:2776
-
-
C:\Users\Admin\AppData\Roaming\pint\pint.exeC:\Users\Admin\AppData\Roaming\pint\pint.exe1⤵
- Executes dropped EXE
PID:1400
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
960KB
MD5abe58006ba059f749c91a1cce690207e
SHA1378c8ee12d977f0b359af0700c007def9974fe0d
SHA2563e1de8d47262fd1aa8aeb25e366e6212bcd7cf55a59aa8369849ab8ebc7103c7
SHA512b1274373cacc856a634586f3dd734b51b609c306037bb4822699413cd32cfa10e57d42b9960955cdc91ee0eda5a940247f9f1ce4c03c3073f90b3717b28ace9b
-
Filesize
896KB
MD50b9f57bbea52436d30e04f5eec972c5b
SHA1cc9f04564b010363cd0ac80f0114967dc439dcb8
SHA2561a9e8297cdcb312cb596788b2865b68fd247f83fb54c254c555700e9e7125e7d
SHA5127b2e161e762390819aa27a79a9c2d5d687d657885896455c65972b08a648062676f67448c9a8a190fc3a1eb1273ea252de4cfb74daf95a35eddcac82d154e2ae