Analysis
-
max time kernel
183s -
max time network
93s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 00:58
Static task
static1
Behavioral task
behavioral1
Sample
1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe
Resource
win10v2004-20221111-en
General
-
Target
1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe
-
Size
856KB
-
MD5
e5648e9a8a12a6265e98ce3d55ea2c93
-
SHA1
2706913a00c4ec408adca61ee444bcc12ced4359
-
SHA256
1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816
-
SHA512
b640ff09214175ce877cfc39e7c484c40936099419ee012822e75901f2e6960fd33815c40a0f291cafaea534517b0e13429e357a785bd4cc8cf45fb676a1aa44
-
SSDEEP
12288:C7hMXSLzi8WYkP8DE73tn8dTjU8EXtdxwRD+bVercj92B/DwcR7rGNrkty0fkhAe:mOXwi8Rd6tBRZw1+bMcB2BErmyFAe
Malware Config
Extracted
nanocore
1.2.1.1
Green.Mexican.jumpingcrab.com:7048
fa975a9b-ca08-4453-bef9-30b8fe1021c2
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2014-10-22T07:03:28.971893736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7048
-
default_group
Miners
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
fa975a9b-ca08-4453-bef9-30b8fe1021c2
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
Green.Mexican.jumpingcrab.com
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.1.1
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1512 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 944 set thread context of 1512 944 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe 28 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1512 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe 1512 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1512 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1512 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 944 wrote to memory of 1512 944 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe 28 PID 944 wrote to memory of 1512 944 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe 28 PID 944 wrote to memory of 1512 944 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe 28 PID 944 wrote to memory of 1512 944 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe 28 PID 944 wrote to memory of 1512 944 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe 28 PID 944 wrote to memory of 1512 944 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe 28 PID 944 wrote to memory of 1512 944 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe 28 PID 944 wrote to memory of 1512 944 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe 28 PID 944 wrote to memory of 1512 944 1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe"C:\Users\Admin\AppData\Local\Temp\1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Users\Admin\AppData\Roaming\Microsoft\1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe"C:\Users\Admin\AppData\Roaming\Microsoft\1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe
Filesize3KB
MD50f23e02eee910cca425990e1c2309541
SHA1ae625a1f94396f82b8179a95873f8007a3e70604
SHA2569bec436d55d25522e860306343d1617437e2a4fec68b4438282eb60510a7f517
SHA512c7c88a84e36b32c1c2e6fe3890748f2857b7b4e96ca6a6d543f610446428f15a5f139be8abc577f8afde503c4c5269b5bf33731433be2ecd06a9da4497fd16ed
-
C:\Users\Admin\AppData\Roaming\Microsoft\1b5b3a27e0d3501be28217726dff174793a039344611c854e37162aa8d43b816.exe
Filesize3KB
MD50f23e02eee910cca425990e1c2309541
SHA1ae625a1f94396f82b8179a95873f8007a3e70604
SHA2569bec436d55d25522e860306343d1617437e2a4fec68b4438282eb60510a7f517
SHA512c7c88a84e36b32c1c2e6fe3890748f2857b7b4e96ca6a6d543f610446428f15a5f139be8abc577f8afde503c4c5269b5bf33731433be2ecd06a9da4497fd16ed