Analysis
-
max time kernel
93s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
22-12-2023 04:52
Static task
static1
Behavioral task
behavioral1
Sample
68da50b47b7350bb7b4a36a4e11fcff4.exe
Resource
win7-20231129-en
General
-
Target
68da50b47b7350bb7b4a36a4e11fcff4.exe
-
Size
4.4MB
-
MD5
68da50b47b7350bb7b4a36a4e11fcff4
-
SHA1
2e9ce8293812f916a1b457bfd8d0ef4cb82ca24e
-
SHA256
2a2b320e2b0c6eb5cee277f322938feb883dc9af94c3db75afb9905cbf1c473d
-
SHA512
9b63ea8764b82776a408075290ceefb3666e3c69bddb9a487f43327e2b22cccc3b7d75bcffbd53f3c3967f4197ad0d1b233f3ed5db6125bd8b440cd0eabc30c8
-
SSDEEP
98304:vcZtS2zFA6p8m4aB7Dcy5Yf0OCnLvx803lL0OHOfH5RQKQIiYfbHgdJUDD:eS2zFAdK0FcnvW03yOHOfH5RQKQIiYf/
Malware Config
Extracted
bitrat
1.38
8.208.27.150:4550
-
communication_password
9996535e07258a7bbfd8b132435c5962
-
tor_process
tor
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2008 RegAsm.exe 2008 RegAsm.exe 2008 RegAsm.exe 2008 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2224 set thread context of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe Token: SeDebugPrivilege 2008 RegAsm.exe Token: SeShutdownPrivilege 2008 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2008 RegAsm.exe 2008 RegAsm.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 2008 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 28 PID 2224 wrote to memory of 1512 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 35 PID 2224 wrote to memory of 1512 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 35 PID 2224 wrote to memory of 1512 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 35 PID 2224 wrote to memory of 1512 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 35 PID 2224 wrote to memory of 1628 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 33 PID 2224 wrote to memory of 1628 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 33 PID 2224 wrote to memory of 1628 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 33 PID 2224 wrote to memory of 1628 2224 68da50b47b7350bb7b4a36a4e11fcff4.exe 33 PID 1512 wrote to memory of 2744 1512 cmd.exe 31 PID 1512 wrote to memory of 2744 1512 cmd.exe 31 PID 1512 wrote to memory of 2744 1512 cmd.exe 31 PID 1512 wrote to memory of 2744 1512 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\68da50b47b7350bb7b4a36a4e11fcff4.exe"C:\Users\Admin\AppData\Local\Temp\68da50b47b7350bb7b4a36a4e11fcff4.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2008
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\68da50b47b7350bb7b4a36a4e11fcff4.exe" "C:\Users\Admin\AppData\Local\Temp\PcSafety\PcSafety.exe"2⤵PID:1628
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\PcSafety\PcSafety.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1512
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Local\Temp\PcSafety\PcSafety.exe'" /f1⤵
- Creates scheduled task(s)
PID:2744
-
C:\Windows\system32\taskeng.exetaskeng.exe {0A81FC30-49DE-454D-B423-5DC2A4981152} S-1-5-21-3470981204-343661084-3367201002-1000:GLTGRJAG\Admin:Interactive:[1]1⤵PID:1156
-
C:\Users\Admin\AppData\Local\Temp\PcSafety\PcSafety.exeC:\Users\Admin\AppData\Local\Temp\PcSafety\PcSafety.exe2⤵PID:108
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD565c8189794058c518a5ca5d1ed4adfef
SHA1cbe7bc4c82ee07edc624e1a8d80301c33f7cb699
SHA2565aee6ba1be84cd8cff1f6426e622ab090b70929b8ae1107c676ad96b1e7f1fc2
SHA5120ab8275fd5060e2f994791f12ae1fc1ba64d1304b12a332ced319d1b77a9a02a41b88efd958b1217f54666240e7f8d36bd3dc9d3f2d3639f82a3937c544a9711
-
Filesize
45KB
MD58704801cf7e25083255657a57e81754d
SHA1cdbf2893752c1eb0c2dd07251e5e952c35b77220
SHA256271cfd781b5d8280f95f5f035bb93cd23ab0f22c19c8aa9c45212ba0a40fe71a
SHA512abdfae57e18ed06b7d6ab405c966c9c277810bd7ecb4c5b45fb78d43a990bb3234ba56fd2309d615f076feeb3be2c05373f8b49b0f5ec7ab89014447b444e24f