Analysis
-
max time kernel
206s -
max time network
212s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
11-05-2023 18:36
Static task
static1
Behavioral task
behavioral1
Sample
dfa13488e17563586e4f0f5348232714.exe
Resource
win7-20230220-en
General
-
Target
dfa13488e17563586e4f0f5348232714.exe
-
Size
19.9MB
-
MD5
dfa13488e17563586e4f0f5348232714
-
SHA1
b28e1dc461365486b8e2355dd5be9ab363c3685a
-
SHA256
7ade8e9cc5023375d100ff66a55971fe3b7a06e73edaec66ed0595b9f252b52e
-
SHA512
5c5341e90a6da791c4b81476a6a169b75cd963eb366ef36bacfc94ac0cd78c6d721bb66fd7569e11beab41f6b39523a20161d184f18deea7b8912b70b08d8f70
-
SSDEEP
12288:S8SnG5jbNCUZLHVaaj7uTPUn0S6M8RLO4VsypU:SjnG5lCEGTBM8RLTz
Malware Config
Extracted
nanocore
1.2.2.0
kala007.duckdns.org:3436
kala1.duckdns.org:3436
5f09d95a-c1a6-4d61-afee-3e828645a504
-
activate_away_mode
true
-
backup_connection_host
kala1.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-10-10T22:47:40.772130236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
3436
-
default_group
MunaBc
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
5f09d95a-c1a6-4d61-afee-3e828645a504
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
kala007.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1940 easeus.exe 1672 easeus.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1948 set thread context of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1940 set thread context of 1448 1940 easeus.exe 38 PID 1672 set thread context of 1328 1672 easeus.exe 47 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1120 schtasks.exe 1496 schtasks.exe 1820 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 320 RegAsm.exe 320 RegAsm.exe 320 RegAsm.exe 320 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 320 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 320 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1948 wrote to memory of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1948 wrote to memory of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1948 wrote to memory of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1948 wrote to memory of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1948 wrote to memory of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1948 wrote to memory of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1948 wrote to memory of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1948 wrote to memory of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1948 wrote to memory of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1948 wrote to memory of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1948 wrote to memory of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1948 wrote to memory of 320 1948 dfa13488e17563586e4f0f5348232714.exe 28 PID 1948 wrote to memory of 568 1948 dfa13488e17563586e4f0f5348232714.exe 29 PID 1948 wrote to memory of 568 1948 dfa13488e17563586e4f0f5348232714.exe 29 PID 1948 wrote to memory of 568 1948 dfa13488e17563586e4f0f5348232714.exe 29 PID 1948 wrote to memory of 568 1948 dfa13488e17563586e4f0f5348232714.exe 29 PID 1948 wrote to memory of 772 1948 dfa13488e17563586e4f0f5348232714.exe 31 PID 1948 wrote to memory of 772 1948 dfa13488e17563586e4f0f5348232714.exe 31 PID 1948 wrote to memory of 772 1948 dfa13488e17563586e4f0f5348232714.exe 31 PID 1948 wrote to memory of 772 1948 dfa13488e17563586e4f0f5348232714.exe 31 PID 1948 wrote to memory of 1520 1948 dfa13488e17563586e4f0f5348232714.exe 33 PID 1948 wrote to memory of 1520 1948 dfa13488e17563586e4f0f5348232714.exe 33 PID 1948 wrote to memory of 1520 1948 dfa13488e17563586e4f0f5348232714.exe 33 PID 1948 wrote to memory of 1520 1948 dfa13488e17563586e4f0f5348232714.exe 33 PID 772 wrote to memory of 1120 772 cmd.exe 35 PID 772 wrote to memory of 1120 772 cmd.exe 35 PID 772 wrote to memory of 1120 772 cmd.exe 35 PID 772 wrote to memory of 1120 772 cmd.exe 35 PID 884 wrote to memory of 1940 884 taskeng.exe 37 PID 884 wrote to memory of 1940 884 taskeng.exe 37 PID 884 wrote to memory of 1940 884 taskeng.exe 37 PID 884 wrote to memory of 1940 884 taskeng.exe 37 PID 1940 wrote to memory of 1448 1940 easeus.exe 38 PID 1940 wrote to memory of 1448 1940 easeus.exe 38 PID 1940 wrote to memory of 1448 1940 easeus.exe 38 PID 1940 wrote to memory of 1448 1940 easeus.exe 38 PID 1940 wrote to memory of 1448 1940 easeus.exe 38 PID 1940 wrote to memory of 1448 1940 easeus.exe 38 PID 1940 wrote to memory of 1448 1940 easeus.exe 38 PID 1940 wrote to memory of 1448 1940 easeus.exe 38 PID 1940 wrote to memory of 1448 1940 easeus.exe 38 PID 1940 wrote to memory of 1448 1940 easeus.exe 38 PID 1940 wrote to memory of 1448 1940 easeus.exe 38 PID 1940 wrote to memory of 1448 1940 easeus.exe 38 PID 1940 wrote to memory of 1352 1940 easeus.exe 39 PID 1940 wrote to memory of 1352 1940 easeus.exe 39 PID 1940 wrote to memory of 1352 1940 easeus.exe 39 PID 1940 wrote to memory of 1352 1940 easeus.exe 39 PID 1940 wrote to memory of 1576 1940 easeus.exe 41 PID 1940 wrote to memory of 1576 1940 easeus.exe 41 PID 1940 wrote to memory of 1576 1940 easeus.exe 41 PID 1940 wrote to memory of 1576 1940 easeus.exe 41 PID 1940 wrote to memory of 1908 1940 easeus.exe 43 PID 1940 wrote to memory of 1908 1940 easeus.exe 43 PID 1940 wrote to memory of 1908 1940 easeus.exe 43 PID 1940 wrote to memory of 1908 1940 easeus.exe 43 PID 1576 wrote to memory of 1496 1576 cmd.exe 45 PID 1576 wrote to memory of 1496 1576 cmd.exe 45 PID 1576 wrote to memory of 1496 1576 cmd.exe 45 PID 1576 wrote to memory of 1496 1576 cmd.exe 45 PID 884 wrote to memory of 1672 884 taskeng.exe 46 PID 884 wrote to memory of 1672 884 taskeng.exe 46 PID 884 wrote to memory of 1672 884 taskeng.exe 46 PID 884 wrote to memory of 1672 884 taskeng.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfa13488e17563586e4f0f5348232714.exe"C:\Users\Admin\AppData\Local\Temp\dfa13488e17563586e4f0f5348232714.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:320
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\easeus"2⤵PID:568
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\easeus\easeus.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\easeus\easeus.exe'" /f3⤵
- Creates scheduled task(s)
PID:1120
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\dfa13488e17563586e4f0f5348232714.exe" "C:\Users\Admin\AppData\Roaming\easeus\easeus.exe"2⤵PID:1520
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {EB3D52BF-2880-41C4-823E-631E091452DC} S-1-5-21-3499517378-2376672570-1134980332-1000:MLXLFKOI\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Users\Admin\AppData\Roaming\easeus\easeus.exeC:\Users\Admin\AppData\Roaming\easeus\easeus.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1448
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\easeus"3⤵PID:1352
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\easeus\easeus.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\easeus\easeus.exe'" /f4⤵
- Creates scheduled task(s)
PID:1496
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\easeus\easeus.exe" "C:\Users\Admin\AppData\Roaming\easeus\easeus.exe"3⤵PID:1908
-
-
-
C:\Users\Admin\AppData\Roaming\easeus\easeus.exeC:\Users\Admin\AppData\Roaming\easeus\easeus.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1672 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1328
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\easeus"3⤵PID:1032
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\easeus\easeus.exe'" /f3⤵PID:324
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\easeus\easeus.exe'" /f4⤵
- Creates scheduled task(s)
PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\easeus\easeus.exe" "C:\Users\Admin\AppData\Roaming\easeus\easeus.exe"3⤵PID:828
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19.9MB
MD5dfa13488e17563586e4f0f5348232714
SHA1b28e1dc461365486b8e2355dd5be9ab363c3685a
SHA2567ade8e9cc5023375d100ff66a55971fe3b7a06e73edaec66ed0595b9f252b52e
SHA5125c5341e90a6da791c4b81476a6a169b75cd963eb366ef36bacfc94ac0cd78c6d721bb66fd7569e11beab41f6b39523a20161d184f18deea7b8912b70b08d8f70
-
Filesize
19.9MB
MD5dfa13488e17563586e4f0f5348232714
SHA1b28e1dc461365486b8e2355dd5be9ab363c3685a
SHA2567ade8e9cc5023375d100ff66a55971fe3b7a06e73edaec66ed0595b9f252b52e
SHA5125c5341e90a6da791c4b81476a6a169b75cd963eb366ef36bacfc94ac0cd78c6d721bb66fd7569e11beab41f6b39523a20161d184f18deea7b8912b70b08d8f70
-
Filesize
19.9MB
MD5dfa13488e17563586e4f0f5348232714
SHA1b28e1dc461365486b8e2355dd5be9ab363c3685a
SHA2567ade8e9cc5023375d100ff66a55971fe3b7a06e73edaec66ed0595b9f252b52e
SHA5125c5341e90a6da791c4b81476a6a169b75cd963eb366ef36bacfc94ac0cd78c6d721bb66fd7569e11beab41f6b39523a20161d184f18deea7b8912b70b08d8f70