Analysis
-
max time kernel
136s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-08-2022 13:41
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe
Resource
win7-20220812-en
General
-
Target
SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe
-
Size
1.6MB
-
MD5
1dbf5c63e3ad62d9ac02beef53f45252
-
SHA1
319dc00025f5b761925bb58637e018dea5e4955c
-
SHA256
a04b2767b571d53dc5d0978798888121b27d741f95a1f81febbcccc67bd65795
-
SHA512
55175ae198357040555834a6c0e13c3fcb14f6a16090ba6713527e31ced47618a888a2469e021a217ff7c62f5147eca9e6082d7965ceb6b188ad7f9366269917
-
SSDEEP
24576:6f0NGPPxja3fUEkdYYMw7IRXKehaJE8mIz82tykPMqdAAGzmMTqSH1mu:68N+M3k+B1AE1I5PMqZGzmMeQm
Malware Config
Extracted
nanocore
1.2.2.0
godisgood1.hopto.org:7712
185.225.73.164:7712
bcd7727e-ef56-4958-8ed9-949f5c5ea8f6
-
activate_away_mode
true
-
backup_connection_host
185.225.73.164
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-05-24T09:37:49.129028236Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7712
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
bcd7727e-ef56-4958-8ed9-949f5c5ea8f6
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
godisgood1.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
InstallUtil.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Service = "C:\\Program Files (x86)\\UDP Service\\udpsv.exe" InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exedescription pid process target process PID 1512 set thread context of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe -
Drops file in Program Files directory 2 IoCs
Processes:
InstallUtil.exedescription ioc process File created C:\Program Files (x86)\UDP Service\udpsv.exe InstallUtil.exe File opened for modification C:\Program Files (x86)\UDP Service\udpsv.exe InstallUtil.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exeInstallUtil.exepid process 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe 1468 InstallUtil.exe 1468 InstallUtil.exe 1468 InstallUtil.exe 1468 InstallUtil.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
InstallUtil.exepid process 1468 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exeInstallUtil.exedescription pid process Token: SeDebugPrivilege 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe Token: SeDebugPrivilege 1468 InstallUtil.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exeInstallUtil.exedescription pid process target process PID 1512 wrote to memory of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe PID 1512 wrote to memory of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe PID 1512 wrote to memory of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe PID 1512 wrote to memory of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe PID 1512 wrote to memory of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe PID 1512 wrote to memory of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe PID 1512 wrote to memory of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe PID 1512 wrote to memory of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe PID 1512 wrote to memory of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe PID 1512 wrote to memory of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe PID 1512 wrote to memory of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe PID 1512 wrote to memory of 1468 1512 SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe InstallUtil.exe PID 1468 wrote to memory of 984 1468 InstallUtil.exe schtasks.exe PID 1468 wrote to memory of 984 1468 InstallUtil.exe schtasks.exe PID 1468 wrote to memory of 984 1468 InstallUtil.exe schtasks.exe PID 1468 wrote to memory of 984 1468 InstallUtil.exe schtasks.exe PID 1468 wrote to memory of 272 1468 InstallUtil.exe schtasks.exe PID 1468 wrote to memory of 272 1468 InstallUtil.exe schtasks.exe PID 1468 wrote to memory of 272 1468 InstallUtil.exe schtasks.exe PID 1468 wrote to memory of 272 1468 InstallUtil.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.W32.AIDetectNet.01.20138.17534.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9712.tmp"3⤵
- Creates scheduled task(s)
PID:984
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA0F3.tmp"3⤵
- Creates scheduled task(s)
PID:272
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5576bbaf398045c3843d452ec83208236
SHA18ed5b2500ae7a40cbfa6e9018a1d1f1e70cb1374
SHA25633c0c2d72fa383e5988ce640febc5ac6a2bd71d4ae660b99e52234952e17467b
SHA512e7cc0ea0b351c6a8618e14f03c00e88ef83e2f169e0b4d66513f580f0a9352fbfe429e57186362b69407150d566bbdadca2f7b574fc748cc140b3249be67f96a
-
Filesize
1KB
MD50a24db62cb5b84309c4803346caaa25d
SHA167660778f61bb44168c33ed3fe56ed86cf9583e8
SHA25638d38647af394a04ee6add9f05c43244f04e64a6b96257f4b241a5038efa82df
SHA512d25d9df063f44595d5e0bf890755bd387655131ff369eeedf3d11ffcc6202ca4455bbb33a8a926dd06839cbd1ddec3d06809b3c66a82c6518aa14beaa469a548