Analysis
-
max time kernel
147s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28-01-2024 16:52
Static task
static1
Behavioral task
behavioral1
Sample
7d806a8dc2cba7a19367f2df6469c637.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7d806a8dc2cba7a19367f2df6469c637.exe
Resource
win10v2004-20231215-en
General
-
Target
7d806a8dc2cba7a19367f2df6469c637.exe
-
Size
2.1MB
-
MD5
7d806a8dc2cba7a19367f2df6469c637
-
SHA1
e20e0bc603b5bb35a858e4d146e2a1a163971530
-
SHA256
c3814d14e580005378655d2ab8a2e889a0bf517b80b13e394b88d8f7e7b0d29b
-
SHA512
e8d4b5b483793ad2f655ec5e2d40388c0308d86e01995042bb5c94ad58b93a974ec041011093404faa09bc5f0982bea608f62dcd03e2e6d78cb1a5b3d7f6bf88
-
SSDEEP
49152:2uzbL+u+4fWHLY0j1IK9Fj7w1cGxRshM5q:2uvL+B8WHLXjCK9Fnccwsh9
Malware Config
Extracted
bitrat
1.38
162.33.178.83:6969
-
communication_password
1d85fa3449602b11c72669aa360263fb
-
tor_process
tor
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Google\\Chrome.exe\"," 7d806a8dc2cba7a19367f2df6469c637.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2608 7d806a8dc2cba7a19367f2df6469c637.exe 2608 7d806a8dc2cba7a19367f2df6469c637.exe 2608 7d806a8dc2cba7a19367f2df6469c637.exe 2608 7d806a8dc2cba7a19367f2df6469c637.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1320 set thread context of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2744 powershell.exe 2736 powershell.exe 2604 powershell.exe 2948 powershell.exe 1676 powershell.exe 2892 powershell.exe 2432 powershell.exe 2476 powershell.exe 1936 powershell.exe 1652 powershell.exe 1320 7d806a8dc2cba7a19367f2df6469c637.exe 1320 7d806a8dc2cba7a19367f2df6469c637.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeIncreaseQuotaPrivilege 2604 powershell.exe Token: SeSecurityPrivilege 2604 powershell.exe Token: SeTakeOwnershipPrivilege 2604 powershell.exe Token: SeLoadDriverPrivilege 2604 powershell.exe Token: SeSystemProfilePrivilege 2604 powershell.exe Token: SeSystemtimePrivilege 2604 powershell.exe Token: SeProfSingleProcessPrivilege 2604 powershell.exe Token: SeIncBasePriorityPrivilege 2604 powershell.exe Token: SeCreatePagefilePrivilege 2604 powershell.exe Token: SeBackupPrivilege 2604 powershell.exe Token: SeRestorePrivilege 2604 powershell.exe Token: SeShutdownPrivilege 2604 powershell.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeSystemEnvironmentPrivilege 2604 powershell.exe Token: SeRemoteShutdownPrivilege 2604 powershell.exe Token: SeUndockPrivilege 2604 powershell.exe Token: SeManageVolumePrivilege 2604 powershell.exe Token: 33 2604 powershell.exe Token: 34 2604 powershell.exe Token: 35 2604 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeIncreaseQuotaPrivilege 2948 powershell.exe Token: SeSecurityPrivilege 2948 powershell.exe Token: SeTakeOwnershipPrivilege 2948 powershell.exe Token: SeLoadDriverPrivilege 2948 powershell.exe Token: SeSystemProfilePrivilege 2948 powershell.exe Token: SeSystemtimePrivilege 2948 powershell.exe Token: SeProfSingleProcessPrivilege 2948 powershell.exe Token: SeIncBasePriorityPrivilege 2948 powershell.exe Token: SeCreatePagefilePrivilege 2948 powershell.exe Token: SeBackupPrivilege 2948 powershell.exe Token: SeRestorePrivilege 2948 powershell.exe Token: SeShutdownPrivilege 2948 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeSystemEnvironmentPrivilege 2948 powershell.exe Token: SeRemoteShutdownPrivilege 2948 powershell.exe Token: SeUndockPrivilege 2948 powershell.exe Token: SeManageVolumePrivilege 2948 powershell.exe Token: 33 2948 powershell.exe Token: 34 2948 powershell.exe Token: 35 2948 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeIncreaseQuotaPrivilege 1676 powershell.exe Token: SeSecurityPrivilege 1676 powershell.exe Token: SeTakeOwnershipPrivilege 1676 powershell.exe Token: SeLoadDriverPrivilege 1676 powershell.exe Token: SeSystemProfilePrivilege 1676 powershell.exe Token: SeSystemtimePrivilege 1676 powershell.exe Token: SeProfSingleProcessPrivilege 1676 powershell.exe Token: SeIncBasePriorityPrivilege 1676 powershell.exe Token: SeCreatePagefilePrivilege 1676 powershell.exe Token: SeBackupPrivilege 1676 powershell.exe Token: SeRestorePrivilege 1676 powershell.exe Token: SeShutdownPrivilege 1676 powershell.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeSystemEnvironmentPrivilege 1676 powershell.exe Token: SeRemoteShutdownPrivilege 1676 powershell.exe Token: SeUndockPrivilege 1676 powershell.exe Token: SeManageVolumePrivilege 1676 powershell.exe Token: 33 1676 powershell.exe Token: 34 1676 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2608 7d806a8dc2cba7a19367f2df6469c637.exe 2608 7d806a8dc2cba7a19367f2df6469c637.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 1320 wrote to memory of 2744 1320 7d806a8dc2cba7a19367f2df6469c637.exe 28 PID 1320 wrote to memory of 2744 1320 7d806a8dc2cba7a19367f2df6469c637.exe 28 PID 1320 wrote to memory of 2744 1320 7d806a8dc2cba7a19367f2df6469c637.exe 28 PID 1320 wrote to memory of 2744 1320 7d806a8dc2cba7a19367f2df6469c637.exe 28 PID 1320 wrote to memory of 2736 1320 7d806a8dc2cba7a19367f2df6469c637.exe 30 PID 1320 wrote to memory of 2736 1320 7d806a8dc2cba7a19367f2df6469c637.exe 30 PID 1320 wrote to memory of 2736 1320 7d806a8dc2cba7a19367f2df6469c637.exe 30 PID 1320 wrote to memory of 2736 1320 7d806a8dc2cba7a19367f2df6469c637.exe 30 PID 1320 wrote to memory of 2604 1320 7d806a8dc2cba7a19367f2df6469c637.exe 32 PID 1320 wrote to memory of 2604 1320 7d806a8dc2cba7a19367f2df6469c637.exe 32 PID 1320 wrote to memory of 2604 1320 7d806a8dc2cba7a19367f2df6469c637.exe 32 PID 1320 wrote to memory of 2604 1320 7d806a8dc2cba7a19367f2df6469c637.exe 32 PID 1320 wrote to memory of 2948 1320 7d806a8dc2cba7a19367f2df6469c637.exe 36 PID 1320 wrote to memory of 2948 1320 7d806a8dc2cba7a19367f2df6469c637.exe 36 PID 1320 wrote to memory of 2948 1320 7d806a8dc2cba7a19367f2df6469c637.exe 36 PID 1320 wrote to memory of 2948 1320 7d806a8dc2cba7a19367f2df6469c637.exe 36 PID 1320 wrote to memory of 1676 1320 7d806a8dc2cba7a19367f2df6469c637.exe 38 PID 1320 wrote to memory of 1676 1320 7d806a8dc2cba7a19367f2df6469c637.exe 38 PID 1320 wrote to memory of 1676 1320 7d806a8dc2cba7a19367f2df6469c637.exe 38 PID 1320 wrote to memory of 1676 1320 7d806a8dc2cba7a19367f2df6469c637.exe 38 PID 1320 wrote to memory of 2892 1320 7d806a8dc2cba7a19367f2df6469c637.exe 40 PID 1320 wrote to memory of 2892 1320 7d806a8dc2cba7a19367f2df6469c637.exe 40 PID 1320 wrote to memory of 2892 1320 7d806a8dc2cba7a19367f2df6469c637.exe 40 PID 1320 wrote to memory of 2892 1320 7d806a8dc2cba7a19367f2df6469c637.exe 40 PID 1320 wrote to memory of 2432 1320 7d806a8dc2cba7a19367f2df6469c637.exe 41 PID 1320 wrote to memory of 2432 1320 7d806a8dc2cba7a19367f2df6469c637.exe 41 PID 1320 wrote to memory of 2432 1320 7d806a8dc2cba7a19367f2df6469c637.exe 41 PID 1320 wrote to memory of 2432 1320 7d806a8dc2cba7a19367f2df6469c637.exe 41 PID 1320 wrote to memory of 2476 1320 7d806a8dc2cba7a19367f2df6469c637.exe 43 PID 1320 wrote to memory of 2476 1320 7d806a8dc2cba7a19367f2df6469c637.exe 43 PID 1320 wrote to memory of 2476 1320 7d806a8dc2cba7a19367f2df6469c637.exe 43 PID 1320 wrote to memory of 2476 1320 7d806a8dc2cba7a19367f2df6469c637.exe 43 PID 1320 wrote to memory of 1936 1320 7d806a8dc2cba7a19367f2df6469c637.exe 45 PID 1320 wrote to memory of 1936 1320 7d806a8dc2cba7a19367f2df6469c637.exe 45 PID 1320 wrote to memory of 1936 1320 7d806a8dc2cba7a19367f2df6469c637.exe 45 PID 1320 wrote to memory of 1936 1320 7d806a8dc2cba7a19367f2df6469c637.exe 45 PID 1320 wrote to memory of 1652 1320 7d806a8dc2cba7a19367f2df6469c637.exe 47 PID 1320 wrote to memory of 1652 1320 7d806a8dc2cba7a19367f2df6469c637.exe 47 PID 1320 wrote to memory of 1652 1320 7d806a8dc2cba7a19367f2df6469c637.exe 47 PID 1320 wrote to memory of 1652 1320 7d806a8dc2cba7a19367f2df6469c637.exe 47 PID 1320 wrote to memory of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51 PID 1320 wrote to memory of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51 PID 1320 wrote to memory of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51 PID 1320 wrote to memory of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51 PID 1320 wrote to memory of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51 PID 1320 wrote to memory of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51 PID 1320 wrote to memory of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51 PID 1320 wrote to memory of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51 PID 1320 wrote to memory of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51 PID 1320 wrote to memory of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51 PID 1320 wrote to memory of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51 PID 1320 wrote to memory of 2608 1320 7d806a8dc2cba7a19367f2df6469c637.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d806a8dc2cba7a19367f2df6469c637.exe"C:\Users\Admin\AppData\Local\Temp\7d806a8dc2cba7a19367f2df6469c637.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2892
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2432
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2476
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1936
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\7d806a8dc2cba7a19367f2df6469c637.exeC:\Users\Admin\AppData\Local\Temp\7d806a8dc2cba7a19367f2df6469c637.exe2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD554b540c818ebf0a66767042d606cf1a1
SHA1d3c192ced6c329b9b62bcb35326110474fe43729
SHA256cb8261b1a525e217147d221e0f8a4e7076ad0815a63edc9a4f7bd8f9f2b223a4
SHA512cdea3ff8f0cf24800d85cbbd835c9f11474b0b0edb64bb9e2fad8d44294dc869c6c4e368b961f063b72fd05eecc79a71d0268a144047cdf3105e6eb87875b30e