Analysis
-
max time kernel
173s -
max time network
189s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28-12-2023 16:26
Static task
static1
Behavioral task
behavioral1
Sample
e94eb478945c8fcdb013eb50b79d1321.exe
Resource
win7-20231215-en
General
-
Target
e94eb478945c8fcdb013eb50b79d1321.exe
-
Size
2.3MB
-
MD5
e94eb478945c8fcdb013eb50b79d1321
-
SHA1
b65fb19afec78dcc298adb893db5708cc29554a8
-
SHA256
d58af9378246ebe61a0e340e9a49278977af657d2accb308fe8ef5a6c858a89e
-
SHA512
d9e7980f7fd49fe0a1589ac1eab216f3adb95b447d12e1cf6b0cd5802132083df7083bda47aada6b9251038f7b521997750f4eadd7f66496a6d3fc6ae9669ebc
-
SSDEEP
49152:YfwxBPBDa07kULthVm1/nIFwxVP6lClZnQBdjN0AkQcYAz:YfwfPBjvm/nIFwxEliQBdjNXkh
Malware Config
Extracted
bitrat
1.38
109.70.236.80:53166
-
communication_password
81dc9bdb52d04dc20036dbd8313ed055
-
tor_process
tor
Signatures
-
resource yara_rule behavioral1/memory/1576-13-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-14-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-18-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-19-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-20-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-22-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-21-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-24-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-25-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-26-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-27-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-29-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-31-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-30-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-28-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-32-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-33-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-34-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1576-35-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1576 e94eb478945c8fcdb013eb50b79d1321.exe 1576 e94eb478945c8fcdb013eb50b79d1321.exe 1576 e94eb478945c8fcdb013eb50b79d1321.exe 1576 e94eb478945c8fcdb013eb50b79d1321.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2852 set thread context of 1576 2852 e94eb478945c8fcdb013eb50b79d1321.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1524 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2852 e94eb478945c8fcdb013eb50b79d1321.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2852 e94eb478945c8fcdb013eb50b79d1321.exe Token: SeDebugPrivilege 1576 e94eb478945c8fcdb013eb50b79d1321.exe Token: SeShutdownPrivilege 1576 e94eb478945c8fcdb013eb50b79d1321.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1576 e94eb478945c8fcdb013eb50b79d1321.exe 1576 e94eb478945c8fcdb013eb50b79d1321.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2852 wrote to memory of 1524 2852 e94eb478945c8fcdb013eb50b79d1321.exe 30 PID 2852 wrote to memory of 1524 2852 e94eb478945c8fcdb013eb50b79d1321.exe 30 PID 2852 wrote to memory of 1524 2852 e94eb478945c8fcdb013eb50b79d1321.exe 30 PID 2852 wrote to memory of 1524 2852 e94eb478945c8fcdb013eb50b79d1321.exe 30 PID 2852 wrote to memory of 1576 2852 e94eb478945c8fcdb013eb50b79d1321.exe 32 PID 2852 wrote to memory of 1576 2852 e94eb478945c8fcdb013eb50b79d1321.exe 32 PID 2852 wrote to memory of 1576 2852 e94eb478945c8fcdb013eb50b79d1321.exe 32 PID 2852 wrote to memory of 1576 2852 e94eb478945c8fcdb013eb50b79d1321.exe 32 PID 2852 wrote to memory of 1576 2852 e94eb478945c8fcdb013eb50b79d1321.exe 32 PID 2852 wrote to memory of 1576 2852 e94eb478945c8fcdb013eb50b79d1321.exe 32 PID 2852 wrote to memory of 1576 2852 e94eb478945c8fcdb013eb50b79d1321.exe 32 PID 2852 wrote to memory of 1576 2852 e94eb478945c8fcdb013eb50b79d1321.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321.exe"C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JyIsTUnLpLR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF180.tmp"2⤵
- Creates scheduled task(s)
PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\e94eb478945c8fcdb013eb50b79d1321.exe"{path}"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1576
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c5b7b98d3adab3147f0a4456d6a25d86
SHA13ccbc0579da6269691a9bf0eccb9db302bf3ba76
SHA256d8db573dcf26d52fc3bc909ed79ffa6d22187106e116efdbd37f021755011b72
SHA5124589e1007077359a49ef8490e38a5f22482f4118bf26368a47eca73428bd56c3b7ecb9f1bd00381e29304d4db9970d8587b2d47782582503172a0263be53e003