Analysis
-
max time kernel
144s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-02-2024 21:44
Static task
static1
Behavioral task
behavioral1
Sample
a76da3ab31bd142881d3cc05b3903dba.exe
Resource
win7-20240221-en
General
-
Target
a76da3ab31bd142881d3cc05b3903dba.exe
-
Size
1.9MB
-
MD5
a76da3ab31bd142881d3cc05b3903dba
-
SHA1
8b168865e07098254456c4bde49f0892e42ae2b1
-
SHA256
84c32cb403361a5d8d8117cf941b89c6c819ac453a0e1f411eb5c2952cc35e7c
-
SHA512
064a326303e24160ef5a27fa4843d98c1df545e5bcd077b25dfd1abd5cb7ee7a142edf4176a16ff0972ebcaada9604cd23ee14c01251c223336260669a010fff
-
SSDEEP
24576:CjmjQcndRKZCy2BrhCeU2i2cJijFbCBTPmiY05tJMSQp5ysA7Yg1nLkziEmTxp+x:vQmXDFBU2iIBb0xY/6sUYYRLDIP
Malware Config
Extracted
bitrat
1.38
79.134.225.90:4898
-
communication_password
7fcc5163240be484c36ebae222f656b3
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2948 xnfBBfxqFJ8PPsjp.exe 2544 xnfBBfxqFJ8PPsjp.exe -
Loads dropped DLL 8 IoCs
pid Process 1664 a76da3ab31bd142881d3cc05b3903dba.exe 1664 a76da3ab31bd142881d3cc05b3903dba.exe 1664 a76da3ab31bd142881d3cc05b3903dba.exe 1664 a76da3ab31bd142881d3cc05b3903dba.exe 1664 a76da3ab31bd142881d3cc05b3903dba.exe 1664 a76da3ab31bd142881d3cc05b3903dba.exe 1664 a76da3ab31bd142881d3cc05b3903dba.exe 1664 a76da3ab31bd142881d3cc05b3903dba.exe -
resource yara_rule behavioral1/files/0x000b00000001224c-2.dat upx behavioral1/files/0x000b00000001224c-17.dat upx behavioral1/files/0x000b00000001224c-27.dat upx behavioral1/files/0x000b00000001224c-24.dat upx behavioral1/files/0x000b00000001224c-29.dat upx behavioral1/files/0x000b00000001224c-19.dat upx behavioral1/memory/2948-31-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2544-32-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2948-33-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2544-34-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2544-36-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2544-38-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2544-39-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2544-41-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2544-43-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2544-44-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2544-46-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2544-47-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2948 xnfBBfxqFJ8PPsjp.exe 2544 xnfBBfxqFJ8PPsjp.exe 2544 xnfBBfxqFJ8PPsjp.exe 2544 xnfBBfxqFJ8PPsjp.exe 2544 xnfBBfxqFJ8PPsjp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2544 xnfBBfxqFJ8PPsjp.exe Token: SeShutdownPrivilege 2544 xnfBBfxqFJ8PPsjp.exe Token: SeDebugPrivilege 2948 xnfBBfxqFJ8PPsjp.exe Token: SeShutdownPrivilege 2948 xnfBBfxqFJ8PPsjp.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2544 xnfBBfxqFJ8PPsjp.exe 2544 xnfBBfxqFJ8PPsjp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1664 wrote to memory of 2948 1664 a76da3ab31bd142881d3cc05b3903dba.exe 28 PID 1664 wrote to memory of 2948 1664 a76da3ab31bd142881d3cc05b3903dba.exe 28 PID 1664 wrote to memory of 2948 1664 a76da3ab31bd142881d3cc05b3903dba.exe 28 PID 1664 wrote to memory of 2948 1664 a76da3ab31bd142881d3cc05b3903dba.exe 28 PID 1664 wrote to memory of 2544 1664 a76da3ab31bd142881d3cc05b3903dba.exe 29 PID 1664 wrote to memory of 2544 1664 a76da3ab31bd142881d3cc05b3903dba.exe 29 PID 1664 wrote to memory of 2544 1664 a76da3ab31bd142881d3cc05b3903dba.exe 29 PID 1664 wrote to memory of 2544 1664 a76da3ab31bd142881d3cc05b3903dba.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\a76da3ab31bd142881d3cc05b3903dba.exe"C:\Users\Admin\AppData\Local\Temp\a76da3ab31bd142881d3cc05b3903dba.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe"C:\Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe"C:\Users\Admin\AppData\Local\Temp\xnfBBfxqFJ8PPsjp.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5bca8f43443eefe824341b94aba6a9e61
SHA17f5a85570f1ba357e7e4a9ed7f1525a7776e9dc8
SHA25694321a9ec863601306b943677edaccfb910b783e71d92d397d71d63c54dc52d5
SHA512ac48d828991fae0a88dfda889d066c7b63fcbab640146da4b1be3f0b4172689bb15bf2283654cdf09f5c77779ed1cc2977f7dbe9fb3dd285b5a3d1d4b41a1755
-
Filesize
1.3MB
MD589e05083a781b0da139be7968882e157
SHA135026e92196d8af8c5f8b1c32cecdd49e6a48eeb
SHA2561a43525ceb341d1eac479fa357c3348e993a936942a0bde6cf2c4d1db10e14bf
SHA5121183144007c24c4ff04c7ca1ba4349937cd66041e66bfc9d2ab95ebf9ef21c3be206c49b43e56f75d5bac1dd7dafd50f9f4a894bbb271fd4d6414a2a24a4410a
-
Filesize
1.3MB
MD5adfe8ba7513933b17aeab29dcebb7a28
SHA1a2b3978dc7f65fb4f27f9d84cc5317d48ac1f3ef
SHA2564b958ae86fecfd8293999a5b26b1c452553b577378446da3aa44c822f6adf3af
SHA5129b359a4b365226ef848e400258ac6ca0cb87d9e5f6f9f88c01a2bbdaea2aa9223f42701de41ca7af8ebea707d90504d47794dd0dcfa2578f5b4c9d6358ad643e
-
Filesize
1.4MB
MD560b16295c2f7b34128b7135af220c142
SHA1a2211b6e1d2708316c3086398df6d56a52494d5e
SHA256e8cb7abe387fa940a5b97a00b50f30ddb613dbd31beae4005dee56232c7fb1b8
SHA5123e0000a5ca8e5e797974145e50ab1213b0d8e4ecfaf38fa711f58c8836f13edd86b93aaf1e70a6f494cf87d676d2598f49f91adcbea66b2ec9816c14b270d996
-
Filesize
1.2MB
MD5e994efb288fb7877c343fa69961ca1e7
SHA1bb18da7687ceda8501a6f3ded82ab3dc043d937d
SHA2560b57f6e4d543d65d30c50310bf7bd351aaf8694c11e3692cd85814233bf30cba
SHA51257820580d8689ff2ce13bbce92aba9bc5374e97abde1686a429b5ff3d83feec942d8f302afb5b67478c508074dc1cf622cc7bf5302c5dd7a0e17e5de9cd052fb
-
Filesize
1.0MB
MD54dd5513968ea9f84684a2c9891d60464
SHA16b7f7276afbbd458cb2e519e432b5839002c5090
SHA2560dcaf4bf4b650c472b14c6940588e91e656cad706b0310c218a23fd717cfeef3
SHA512f17b046fa5aa211b1ae2ca1521194e87f81d80d3b8ff9e70d3c2fb7ccbcbfd62cba654c30a32a64f0544c8810d25518baf559f94d7c7f67d4f1979d1c8847adc