Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-01-2024 06:49
Static task
static1
Behavioral task
behavioral1
Sample
76ac21d5d094a33fc1fcc0215bbcc123.exe
Resource
win7-20231215-en
General
-
Target
76ac21d5d094a33fc1fcc0215bbcc123.exe
-
Size
4.0MB
-
MD5
76ac21d5d094a33fc1fcc0215bbcc123
-
SHA1
03aff12ac59f59a3e1c4c7ee1e79ea5840bc66bb
-
SHA256
fe8c9e7b5df84863cebeffb7f7a6a9de7e1cfccce1a0882618438ba16b3b2780
-
SHA512
3508f02a6d96e2988b5a232d44ffc6e7979ce3eb1c7f640417f1b1029f1e0f94f9682d95d72c108a3e2b1d706ce774d6ff140a07e4aa42565604cd2ca9a12612
-
SSDEEP
98304:YZVblz+5RHSRptwRWNcKr709xNG8W9pIbV50OqnwhIjIlb3r:YZV5zayRQpXi7IbsDNU
Malware Config
Extracted
bitrat
1.38
8.208.27.150:4550
-
communication_password
9996535e07258a7bbfd8b132435c5962
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2124 loader32biut.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2340 vbc.exe 2340 vbc.exe 2340 vbc.exe 2340 vbc.exe 2476 vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2536 set thread context of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2124 set thread context of 2476 2124 loader32biut.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1056 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe Token: SeDebugPrivilege 2340 vbc.exe Token: SeShutdownPrivilege 2340 vbc.exe Token: SeDebugPrivilege 2124 loader32biut.exe Token: SeDebugPrivilege 2476 vbc.exe Token: SeShutdownPrivilege 2476 vbc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2340 vbc.exe 2340 vbc.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2168 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 28 PID 2536 wrote to memory of 2168 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 28 PID 2536 wrote to memory of 2168 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 28 PID 2536 wrote to memory of 2168 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 28 PID 2536 wrote to memory of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2536 wrote to memory of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2536 wrote to memory of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2536 wrote to memory of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2536 wrote to memory of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2536 wrote to memory of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2536 wrote to memory of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2536 wrote to memory of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2536 wrote to memory of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2536 wrote to memory of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2536 wrote to memory of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2536 wrote to memory of 2340 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 30 PID 2536 wrote to memory of 1152 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 33 PID 2536 wrote to memory of 1152 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 33 PID 2536 wrote to memory of 1152 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 33 PID 2536 wrote to memory of 1152 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 33 PID 2536 wrote to memory of 1492 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 35 PID 2536 wrote to memory of 1492 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 35 PID 2536 wrote to memory of 1492 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 35 PID 2536 wrote to memory of 1492 2536 76ac21d5d094a33fc1fcc0215bbcc123.exe 35 PID 1152 wrote to memory of 1056 1152 cmd.exe 37 PID 1152 wrote to memory of 1056 1152 cmd.exe 37 PID 1152 wrote to memory of 1056 1152 cmd.exe 37 PID 1152 wrote to memory of 1056 1152 cmd.exe 37 PID 1396 wrote to memory of 2124 1396 taskeng.exe 39 PID 1396 wrote to memory of 2124 1396 taskeng.exe 39 PID 1396 wrote to memory of 2124 1396 taskeng.exe 39 PID 1396 wrote to memory of 2124 1396 taskeng.exe 39 PID 2124 wrote to memory of 2564 2124 loader32biut.exe 40 PID 2124 wrote to memory of 2564 2124 loader32biut.exe 40 PID 2124 wrote to memory of 2564 2124 loader32biut.exe 40 PID 2124 wrote to memory of 2564 2124 loader32biut.exe 40 PID 2124 wrote to memory of 2476 2124 loader32biut.exe 42 PID 2124 wrote to memory of 2476 2124 loader32biut.exe 42 PID 2124 wrote to memory of 2476 2124 loader32biut.exe 42 PID 2124 wrote to memory of 2476 2124 loader32biut.exe 42 PID 2124 wrote to memory of 2476 2124 loader32biut.exe 42 PID 2124 wrote to memory of 2476 2124 loader32biut.exe 42 PID 2124 wrote to memory of 2476 2124 loader32biut.exe 42 PID 2124 wrote to memory of 2476 2124 loader32biut.exe 42 PID 2124 wrote to memory of 2476 2124 loader32biut.exe 42 PID 2124 wrote to memory of 2476 2124 loader32biut.exe 42 PID 2124 wrote to memory of 2476 2124 loader32biut.exe 42 PID 2124 wrote to memory of 2476 2124 loader32biut.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\76ac21d5d094a33fc1fcc0215bbcc123.exe"C:\Users\Admin\AppData\Local\Temp\76ac21d5d094a33fc1fcc0215bbcc123.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:2168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2340
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "NanoShield" /tr "'C:\Users\Admin\AppData\Roaming\loader32biut\loader32biut.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "NanoShield" /tr "'C:\Users\Admin\AppData\Roaming\loader32biut\loader32biut.exe'" /f3⤵
- Creates scheduled task(s)
PID:1056
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\76ac21d5d094a33fc1fcc0215bbcc123.exe" "C:\Users\Admin\AppData\Roaming\loader32biut\loader32biut.exe"2⤵PID:1492
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B14CD911-4D8A-4909-8362-0028CD63B218} S-1-5-21-2444714103-3190537498-3629098939-1000:DJLAPDMX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Roaming\loader32biut\loader32biut.exeC:\Users\Admin\AppData\Roaming\loader32biut\loader32biut.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c3⤵PID:2564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD5b56aff37e1db4f43a3bd26ff0e26281f
SHA16895c17f44f9f11fdaae2ae1b3f1044cb922cbf3
SHA256f361e5b5a26250d723b3ba2ad39fe5e00db993faa8192002f72603a57d3c5809
SHA512cb0ae1cb57dd23f0ef9eab022d602532ccecd973a1dff9d14977bf6c6f952252d34a398f5d41ffc5e32ecc663f3893f5f659383344bea20f42a9787095229a7a
-
Filesize
3.7MB
MD51aa96019c620a9ccfaeead53aad19eb8
SHA11e0c47579bd90f4ffd526c84ee43dc9e6e2f6548
SHA25642a181e185da1597eb64d19756215188be2c7c473ff5d60292c00e8bb1210950
SHA5122e98a6a1ba86e1f2c74972044d1906df6ff8f038ec10d356e00137a6b17b12a2744d2723c050a3459007c242e9641f33fac9b18891f4f4581e350cd3bae262e3