Analysis
-
max time kernel
58s -
max time network
160s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
08-10-2021 14:08
Static task
static1
Behavioral task
behavioral1
Sample
Peixoto - QUOTATION LIST.exe
Resource
win7-en-20210920
General
-
Target
Peixoto - QUOTATION LIST.exe
-
Size
1.1MB
-
MD5
0f129aa97048f7ec0557b211349a2ce0
-
SHA1
b597185c94fac60cd7e25db83bfb39ed07409289
-
SHA256
fcf3b27fdc54c53a1f7510abf8bdf748bd3199813d0294738feba29c7c1054d1
-
SHA512
0780847d48ddf9336633665560185e58c60bfd516d7ceb2139de897c526e3d23236667a7bcc199009c37e1d8b153c40377d9717c51f97450967297f9d3ba759a
Malware Config
Extracted
nanocore
1.2.2.0
185.222.57.149:4557
127.0.0.1:4557
28a7a9fa-8b88-4ff1-be22-9ecea4e92a97
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-07-18T08:59:40.142792636Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4557
-
default_group
T-C
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
28a7a9fa-8b88-4ff1-be22-9ecea4e92a97
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
185.222.57.149
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Processes:
Peixoto - QUOTATION LIST.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Peixoto - QUOTATION LIST.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Peixoto - QUOTATION LIST.exedescription pid process target process PID 996 set thread context of 2040 996 Peixoto - QUOTATION LIST.exe Peixoto - QUOTATION LIST.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
Peixoto - QUOTATION LIST.exePeixoto - QUOTATION LIST.exepid process 996 Peixoto - QUOTATION LIST.exe 996 Peixoto - QUOTATION LIST.exe 996 Peixoto - QUOTATION LIST.exe 2040 Peixoto - QUOTATION LIST.exe 2040 Peixoto - QUOTATION LIST.exe 2040 Peixoto - QUOTATION LIST.exe 2040 Peixoto - QUOTATION LIST.exe 2040 Peixoto - QUOTATION LIST.exe 2040 Peixoto - QUOTATION LIST.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Peixoto - QUOTATION LIST.exepid process 2040 Peixoto - QUOTATION LIST.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Peixoto - QUOTATION LIST.exePeixoto - QUOTATION LIST.exedescription pid process Token: SeDebugPrivilege 996 Peixoto - QUOTATION LIST.exe Token: SeDebugPrivilege 2040 Peixoto - QUOTATION LIST.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Peixoto - QUOTATION LIST.exedescription pid process target process PID 996 wrote to memory of 2040 996 Peixoto - QUOTATION LIST.exe Peixoto - QUOTATION LIST.exe PID 996 wrote to memory of 2040 996 Peixoto - QUOTATION LIST.exe Peixoto - QUOTATION LIST.exe PID 996 wrote to memory of 2040 996 Peixoto - QUOTATION LIST.exe Peixoto - QUOTATION LIST.exe PID 996 wrote to memory of 2040 996 Peixoto - QUOTATION LIST.exe Peixoto - QUOTATION LIST.exe PID 996 wrote to memory of 2040 996 Peixoto - QUOTATION LIST.exe Peixoto - QUOTATION LIST.exe PID 996 wrote to memory of 2040 996 Peixoto - QUOTATION LIST.exe Peixoto - QUOTATION LIST.exe PID 996 wrote to memory of 2040 996 Peixoto - QUOTATION LIST.exe Peixoto - QUOTATION LIST.exe PID 996 wrote to memory of 2040 996 Peixoto - QUOTATION LIST.exe Peixoto - QUOTATION LIST.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Peixoto - QUOTATION LIST.exe"C:\Users\Admin\AppData\Local\Temp\Peixoto - QUOTATION LIST.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Users\Admin\AppData\Local\Temp\Peixoto - QUOTATION LIST.exe"C:\Users\Admin\AppData\Local\Temp\Peixoto - QUOTATION LIST.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
605f809fab8c19729d39d075f7ffdb53
SHA1c546f877c9bd53563174a90312a8337fdfc5fdd9
SHA2566904d540649e76c55f99530b81be17e099184bb4cad415aa9b9b39cc3677f556
SHA51282cc12c3186ae23884b8d5c104638c8206272c4389ade56b926dfc1d437b03888159b3c790b188b54d277a262e731927e703e680ea642e1417faee27443fd5b3