Analysis
-
max time kernel
141s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
18/09/2023, 07:16
Static task
static1
Behavioral task
behavioral1
Sample
Fatu6780000980.exe
Resource
win7-20230831-en
General
-
Target
Fatu6780000980.exe
-
Size
552KB
-
MD5
688e964feeb18ae69d6f9159e379a694
-
SHA1
fc97717ba926cd55e1dfff7a8e25036ba9f8785c
-
SHA256
e4d193d060a99ffc9dfeeb843432b54ff639401982f596098497e52cc422b0db
-
SHA512
31923d422662182e46070517295dfb006136e0d1e50c2ca054cc765f9f6901c926a46434a205cd1e7f9de1795a6032a47c7ac1d7fe53dd7bf19d1fcaea665e92
-
SSDEEP
12288:O7SMfMGuMFex9HNHfMGuMFexpBoh/9agvuDzyEJjFlPrjRZRf:CSMEGMSGMxetEJPrjR3
Malware Config
Extracted
nanocore
1.2.2.0
79.110.62.170:4445
cb222388-60cd-45a6-86e9-345ab11492c9
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2023-06-30T07:50:17.873975236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4445
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
cb222388-60cd-45a6-86e9-345ab11492c9
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
79.110.62.170
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe Powershell.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe Powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Subsystem = "C:\\Program Files (x86)\\DHCP Subsystem\\dhcpss.exe" Fatu6780000980.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Fatu6780000980.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1612 set thread context of 4224 1612 Fatu6780000980.exe 88 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DHCP Subsystem\dhcpss.exe Fatu6780000980.exe File opened for modification C:\Program Files (x86)\DHCP Subsystem\dhcpss.exe Fatu6780000980.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1760 Powershell.exe 1760 Powershell.exe 4224 Fatu6780000980.exe 4224 Fatu6780000980.exe 4224 Fatu6780000980.exe 4224 Fatu6780000980.exe 4224 Fatu6780000980.exe 4224 Fatu6780000980.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4224 Fatu6780000980.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1760 Powershell.exe Token: SeDebugPrivilege 4224 Fatu6780000980.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1612 wrote to memory of 1760 1612 Fatu6780000980.exe 86 PID 1612 wrote to memory of 1760 1612 Fatu6780000980.exe 86 PID 1612 wrote to memory of 1760 1612 Fatu6780000980.exe 86 PID 1612 wrote to memory of 4224 1612 Fatu6780000980.exe 88 PID 1612 wrote to memory of 4224 1612 Fatu6780000980.exe 88 PID 1612 wrote to memory of 4224 1612 Fatu6780000980.exe 88 PID 1612 wrote to memory of 4224 1612 Fatu6780000980.exe 88 PID 1612 wrote to memory of 4224 1612 Fatu6780000980.exe 88 PID 1612 wrote to memory of 4224 1612 Fatu6780000980.exe 88 PID 1612 wrote to memory of 4224 1612 Fatu6780000980.exe 88 PID 1612 wrote to memory of 4224 1612 Fatu6780000980.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fatu6780000980.exe"C:\Users\Admin\AppData\Local\Temp\Fatu6780000980.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Fatu6780000980.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'2⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Users\Admin\AppData\Local\Temp\Fatu6780000980.exe"C:\Users\Admin\AppData\Local\Temp\Fatu6780000980.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5f8bcaf312de8591707436c1dcebba8e4
SHA1a1269828e5f644601622f4a7a611aec8f2eda0b2
SHA256f0f5a90777c70cdceea22bd66b33c1703a318acc45cb012d0b01585a1ac12b29
SHA5123a714f5950584abbc94a27bbd4623bfc5acb1135c8c9fca4d74e70c8481b71ace7dbc1dfbf101dd07c76a050acfb4852f31dd57fc7ae196382336c5edc9e6413
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82