Analysis
-
max time kernel
139s -
max time network
147s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
31-01-2021 07:45
Static task
static1
Behavioral task
behavioral1
Sample
CHT International.exe
Resource
win7v20201028
General
-
Target
CHT International.exe
-
Size
962KB
-
MD5
e2c47d253c496826365f96126fbd1ce1
-
SHA1
d3d866e2e9f30701eaf090a363492d187238d0ed
-
SHA256
f2206fc8580f9cb611e74d4070606043a81b5c0bd1bf7024da76545e48e81aa2
-
SHA512
4aa6e639c1e378cbf82b98c16b3001271457fbe67d9de57ca2d75109a8851aa7da77f4895c04ab1dbb40fb8f6a6aa74e91949b399f3c78bfc48b070328332930
Malware Config
Extracted
nanocore
1.2.2.0
fgtrert.duckdns.org:4948
qweerreww.duckdns.org:4948
f9d67c34-3506-4888-9966-78d7bc0f3872
-
activate_away_mode
true
-
backup_connection_host
qweerreww.duckdns.org
-
backup_dns_server
qweerreww.duckdns.org
-
buffer_size
65535
-
build_time
2020-11-08T18:33:11.699418536Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4948
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f9d67c34-3506-4888-9966-78d7bc0f3872
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
fgtrert.duckdns.org
-
primary_dns_server
fgtrert.duckdns.org
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Processes:
CHT International.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA CHT International.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
CHT International.exedescription pid process target process PID 496 set thread context of 2304 496 CHT International.exe CHT International.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
CHT International.exepid process 2304 CHT International.exe 2304 CHT International.exe 2304 CHT International.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
CHT International.exepid process 2304 CHT International.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
CHT International.exeCHT International.exedescription pid process Token: SeDebugPrivilege 496 CHT International.exe Token: SeDebugPrivilege 2304 CHT International.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
CHT International.exedescription pid process target process PID 496 wrote to memory of 2304 496 CHT International.exe CHT International.exe PID 496 wrote to memory of 2304 496 CHT International.exe CHT International.exe PID 496 wrote to memory of 2304 496 CHT International.exe CHT International.exe PID 496 wrote to memory of 2304 496 CHT International.exe CHT International.exe PID 496 wrote to memory of 2304 496 CHT International.exe CHT International.exe PID 496 wrote to memory of 2304 496 CHT International.exe CHT International.exe PID 496 wrote to memory of 2304 496 CHT International.exe CHT International.exe PID 496 wrote to memory of 2304 496 CHT International.exe CHT International.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CHT International.exe"C:\Users\Admin\AppData\Local\Temp\CHT International.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:496 -
C:\Users\Admin\AppData\Local\Temp\CHT International.exe"{path}"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b4f7a6a57cb46d94b72410eb6a6d45a9
SHA169f3596ffa027202d391444b769ceea0ae14c5f7
SHA25623994ebe221a48ea16ebad51ae0d4b47ccd415ae10581f9405e588d4f6c2523b
SHA512be6da516e54c3a5b33ac2603137a2f8cf8445ff5961dd266faedf3627bae8979953d7ef305538df0151c609917a5b99bf5d023bdd32de50fd5c723950f90db5c