Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
27-01-2024 17:54
Behavioral task
behavioral1
Sample
7ae444463c080f41cec9880113950e23.exe
Resource
win7-20231215-en
General
-
Target
7ae444463c080f41cec9880113950e23.exe
-
Size
2.1MB
-
MD5
7ae444463c080f41cec9880113950e23
-
SHA1
ffb638e40951dfde732f08e414b01ec991ba37cd
-
SHA256
5a5b79ba0d6ca74fe3fad866b062600a794a1da6cfe39dfb44e256e8a2175b85
-
SHA512
b0e1a946f413f48484ba3dc820d3b299ad8df8ec4e4d0036c41081945ca695a67368c9c841632dc87f9e684df59402dbacebe2b65b776d33d944934df7680e1b
-
SSDEEP
49152:1av4KJbboJXTKy2GmKFYrb0INa4uf5JJhDziO5FASrRxBQt2/j8OkYdzFRZIJMdN:1uFVbWXWjBAY0wHLqa+zyyj885RZBN
Malware Config
Extracted
nanocore
1.2.2.0
185.244.30.139:4050
52e05d5b-dcbb-4f70-86bd-eb80b3602ddc
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-02-09T23:01:15.091230736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4050
-
default_group
money
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
52e05d5b-dcbb-4f70-86bd-eb80b3602ddc
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
185.244.30.139
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2740 test.exe 2316 test.exe -
Loads dropped DLL 3 IoCs
pid Process 1832 cmd.exe 1832 cmd.exe 2740 test.exe -
resource yara_rule behavioral1/memory/2060-1-0x0000000000400000-0x0000000000847000-memory.dmp upx behavioral1/files/0x000c000000012327-8.dat upx behavioral1/memory/2740-7-0x0000000000400000-0x00000000004D3000-memory.dmp upx behavioral1/memory/2740-14-0x00000000021C0000-0x0000000002293000-memory.dmp upx behavioral1/memory/2740-11-0x0000000000400000-0x00000000004D3000-memory.dmp upx behavioral1/memory/2316-9-0x0000000000400000-0x000000000047F000-memory.dmp upx behavioral1/memory/2316-20-0x0000000000400000-0x000000000047F000-memory.dmp upx behavioral1/memory/2060-19-0x0000000000400000-0x0000000000847000-memory.dmp upx behavioral1/memory/2316-21-0x0000000000400000-0x000000000047F000-memory.dmp upx behavioral1/memory/2316-17-0x0000000000400000-0x000000000047F000-memory.dmp upx -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA test.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2740 set thread context of 2316 2740 test.exe 30 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2740 test.exe 2316 test.exe 2316 test.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2316 test.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2740 test.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2316 test.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2060 wrote to memory of 1832 2060 7ae444463c080f41cec9880113950e23.exe 29 PID 2060 wrote to memory of 1832 2060 7ae444463c080f41cec9880113950e23.exe 29 PID 2060 wrote to memory of 1832 2060 7ae444463c080f41cec9880113950e23.exe 29 PID 2060 wrote to memory of 1832 2060 7ae444463c080f41cec9880113950e23.exe 29 PID 1832 wrote to memory of 2740 1832 cmd.exe 31 PID 1832 wrote to memory of 2740 1832 cmd.exe 31 PID 1832 wrote to memory of 2740 1832 cmd.exe 31 PID 1832 wrote to memory of 2740 1832 cmd.exe 31 PID 2740 wrote to memory of 2316 2740 test.exe 30 PID 2740 wrote to memory of 2316 2740 test.exe 30 PID 2740 wrote to memory of 2316 2740 test.exe 30 PID 2740 wrote to memory of 2316 2740 test.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ae444463c080f41cec9880113950e23.exe"C:\Users\Admin\AppData\Local\Temp\7ae444463c080f41cec9880113950e23.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c test.exe2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2740
-
-
-
C:\Users\Admin\AppData\Local\Temp\test.exetest.exe1⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
502KB
MD5bb1822894d880e74c2d146dc3c05f9bb
SHA14bf0a018db757e2b599b0b1fc36fb5f345a1a82e
SHA25625aa68d90f13a87ef317d634b1ac4b066239b0b4037111ebb11bc041ec54f595
SHA51200a0ff30443b3c4c6104175e20eb64fd4bd33802e90900f49d9888fd3f2cca1c3b5f77cd28bcb1a8691c3fa5ee62502d67e1ef420a261d7a6c2dfd590c2278d0