Analysis
-
max time kernel
111s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-09-2024 03:57
Static task
static1
Behavioral task
behavioral1
Sample
23c38ceef63fdb7a980019e03e931920N.exe
Resource
win7-20240704-en
General
-
Target
23c38ceef63fdb7a980019e03e931920N.exe
-
Size
4.9MB
-
MD5
23c38ceef63fdb7a980019e03e931920
-
SHA1
058e6293a23d54164e8f3431e44059b6e8c1d709
-
SHA256
5530522e25f6914e281144b9d5d119fe31d810e1e91fc71f0f7ed312528f0615
-
SHA512
7cd85775424c134efca25575675b6f4b491fc1d0a7fd61c00dc8e3cf751e95d73c046ca927c0a32a941994b72a93b5dd974760658c8268fd84e066af4bee308f
-
SSDEEP
98304:qH47T0SDn+CFHc8DzA8f+LKE6weJVmJlM+FYeK8KGdIYymzQsA:r0SDnTHc8DzdfCjeJIS+aeHpdIw9
Malware Config
Extracted
bitrat
1.33
185.157.162.81:1973
-
communication_password
f49a6667c09a9e329afb64bc0a18a188
-
tor_process
tor
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 2904 23c38ceef63fdb7a980019e03e931920N.exe 2904 23c38ceef63fdb7a980019e03e931920N.exe 2904 23c38ceef63fdb7a980019e03e931920N.exe 2904 23c38ceef63fdb7a980019e03e931920N.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2032 set thread context of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23c38ceef63fdb7a980019e03e931920N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23c38ceef63fdb7a980019e03e931920N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2032 23c38ceef63fdb7a980019e03e931920N.exe 2032 23c38ceef63fdb7a980019e03e931920N.exe 2032 23c38ceef63fdb7a980019e03e931920N.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2032 23c38ceef63fdb7a980019e03e931920N.exe Token: SeDebugPrivilege 2904 23c38ceef63fdb7a980019e03e931920N.exe Token: SeShutdownPrivilege 2904 23c38ceef63fdb7a980019e03e931920N.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2904 23c38ceef63fdb7a980019e03e931920N.exe 2904 23c38ceef63fdb7a980019e03e931920N.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2768 2032 23c38ceef63fdb7a980019e03e931920N.exe 31 PID 2032 wrote to memory of 2768 2032 23c38ceef63fdb7a980019e03e931920N.exe 31 PID 2032 wrote to memory of 2768 2032 23c38ceef63fdb7a980019e03e931920N.exe 31 PID 2032 wrote to memory of 2768 2032 23c38ceef63fdb7a980019e03e931920N.exe 31 PID 2032 wrote to memory of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33 PID 2032 wrote to memory of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33 PID 2032 wrote to memory of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33 PID 2032 wrote to memory of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33 PID 2032 wrote to memory of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33 PID 2032 wrote to memory of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33 PID 2032 wrote to memory of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33 PID 2032 wrote to memory of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33 PID 2032 wrote to memory of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33 PID 2032 wrote to memory of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33 PID 2032 wrote to memory of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33 PID 2032 wrote to memory of 2904 2032 23c38ceef63fdb7a980019e03e931920N.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\23c38ceef63fdb7a980019e03e931920N.exe"C:\Users\Admin\AppData\Local\Temp\23c38ceef63fdb7a980019e03e931920N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NJketkVNBG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8833.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\23c38ceef63fdb7a980019e03e931920N.exe"{path}"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bc3ba7f5761bae86f27a81a71b5547bb
SHA17ec1bf72f01cdf74f0c30a1115e902ecf43594e7
SHA256f2f77324ba2aac9ca627cd86d9f9e8e1956f772170f28cde9dabdeb6b30f4c3b
SHA51208ff9904c9aff19583f91c8bf5b15f74178728a816334e05c11252bd7ff7631625d5f57a36f8dd7fd114ad19b133d4957013d3a2dcd6bc7436caa77f3c77d175