Analysis
-
max time kernel
154s -
max time network
192s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
09-01-2024 17:13
Static task
static1
Behavioral task
behavioral1
Sample
Shell.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Shell.exe
Resource
win10v2004-20231215-en
General
-
Target
Shell.exe
-
Size
300.0MB
-
MD5
ee792a047fb2febbdadee7d476c96fc8
-
SHA1
ae71082d2321633e466489d37f29bfcec0913c8f
-
SHA256
d7d98d8f0c584f85bf88ba9d1b309cd92bdc35f2786decf7ee8adae1d5904f61
-
SHA512
6be6d06d64b949332f53f6411fd865a1c2832f57fdcce47e2afe1f8c78fa20fc248d3c950ee976a42969c590087fc64d7c2ebcc1d644eb40bc8948a7efcc6f28
-
SSDEEP
49152:WCbXXLwkHUqmLMe6TOh3ElWQKBUDwIx2Sfr5jIiMjt2:WmrwkH2Me6KmWQKBddSH
Malware Config
Extracted
bitrat
1.38
doctorsbit.duckdns.org:4012
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3048 Shell.exe -
resource yara_rule behavioral1/memory/768-7-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-9-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-12-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-14-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-16-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-17-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-19-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-18-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-13-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-21-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-23-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-24-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-27-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-25-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-28-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-29-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-34-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-37-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/768-38-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 768 RegAsm.exe 768 RegAsm.exe 768 RegAsm.exe 768 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2616 set thread context of 768 2616 Shell.exe 29 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1280 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2616 Shell.exe Token: SeDebugPrivilege 768 RegAsm.exe Token: SeShutdownPrivilege 768 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 768 RegAsm.exe 768 RegAsm.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2616 wrote to memory of 768 2616 Shell.exe 29 PID 2616 wrote to memory of 768 2616 Shell.exe 29 PID 2616 wrote to memory of 768 2616 Shell.exe 29 PID 2616 wrote to memory of 768 2616 Shell.exe 29 PID 2616 wrote to memory of 768 2616 Shell.exe 29 PID 2616 wrote to memory of 768 2616 Shell.exe 29 PID 2616 wrote to memory of 768 2616 Shell.exe 29 PID 2616 wrote to memory of 768 2616 Shell.exe 29 PID 2616 wrote to memory of 768 2616 Shell.exe 29 PID 2616 wrote to memory of 768 2616 Shell.exe 29 PID 2616 wrote to memory of 768 2616 Shell.exe 29 PID 2616 wrote to memory of 388 2616 Shell.exe 34 PID 2616 wrote to memory of 388 2616 Shell.exe 34 PID 2616 wrote to memory of 388 2616 Shell.exe 34 PID 2616 wrote to memory of 388 2616 Shell.exe 34 PID 2616 wrote to memory of 2560 2616 Shell.exe 33 PID 2616 wrote to memory of 2560 2616 Shell.exe 33 PID 2616 wrote to memory of 2560 2616 Shell.exe 33 PID 2616 wrote to memory of 2560 2616 Shell.exe 33 PID 388 wrote to memory of 1280 388 cmd.exe 31 PID 388 wrote to memory of 1280 388 cmd.exe 31 PID 388 wrote to memory of 1280 388 cmd.exe 31 PID 388 wrote to memory of 1280 388 cmd.exe 31 PID 1736 wrote to memory of 3048 1736 taskeng.exe 36 PID 1736 wrote to memory of 3048 1736 taskeng.exe 36 PID 1736 wrote to memory of 3048 1736 taskeng.exe 36 PID 1736 wrote to memory of 3048 1736 taskeng.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shell.exe"C:\Users\Admin\AppData\Local\Temp\Shell.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:768
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\Shell.exe" "C:\Users\Admin\AppData\Roaming\Shell\Shell.exe"2⤵PID:2560
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafnias" /tr "'C:\Users\Admin\AppData\Roaming\Shell\Shell.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:388
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafnias" /tr "'C:\Users\Admin\AppData\Roaming\Shell\Shell.exe'" /f1⤵
- Creates scheduled task(s)
PID:1280
-
C:\Windows\system32\taskeng.exetaskeng.exe {049B69A2-FEE3-49AD-B6D3-A225AAF514E7} S-1-5-21-2444714103-3190537498-3629098939-1000:DJLAPDMX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Roaming\Shell\Shell.exeC:\Users\Admin\AppData\Roaming\Shell\Shell.exe2⤵
- Executes dropped EXE
PID:3048
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
274KB
MD503b8920b21cbe7d7505447ed73c1b5bb
SHA18194c5432bdebf675acb337e72be48b29116bfa0
SHA256de68b9ebf56f96430a3ba01a9a5edc14a6aad27b716e552c4d8a698900822d23
SHA5121b7221eb8e37e32125ae52cbafad64d738a536df5dbbde6b809d8a85a38a5301daed2429a8ef7890bd21c71eaac6aa8326e0a9af1eff633345963869685da633
-
Filesize
414KB
MD5d5ec04fa6ea5eb762ec1f1623c35e85c
SHA18b72e5196981852439a1a8bd745f5830fddcc110
SHA25653def6685729ca19a07f4650b7b5e7fad2679c28a43b6cf3623cbb35bf4f0bec
SHA51239319fae4cf45b98b7fb303cc158c4a5b30509ae86fb220cebbf901096ed8d3500d8dffeb502642364b97f9ee9e791c45870a6a996510e74d0c7cbb82e65d20a