Analysis
-
max time kernel
118s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04-08-2024 22:06
Static task
static1
Behavioral task
behavioral1
Sample
27AA8AD8930FA0D076510CFB6573CE74.exe
Resource
win7-20240708-en
General
-
Target
27AA8AD8930FA0D076510CFB6573CE74.exe
-
Size
384KB
-
MD5
27aa8ad8930fa0d076510cfb6573ce74
-
SHA1
26da6ec9efcd8b95c2d744373532afd12d26bf8f
-
SHA256
91dc640360851a1e69261fe72d9fa570a73e6d9465c8ebf971dbe840493b890d
-
SHA512
bb1af7c9caf9d05e6bf2ebf3ff8fbada74c0e4fbac04759428da3766110b66a8966081b22c0ffc4dc3a141a0914e552a6fc0a766c037c438546e8d4124f5922f
-
SSDEEP
6144:6JHf/OboJwboxHcE2Heo6e+qFCKs7cDZGrBKdt7cWZGbpYByPT7lyvIcbSIvF68U:c3VwboxHc8o6epUVKd9cWvByPHly5WIl
Malware Config
Extracted
nanocore
1.2.2.0
blackangel.hopto.org:54984
f71cda30-fa3d-4402-acaf-cf2c8c816f12
-
activate_away_mode
true
-
backup_connection_host
blackangel.hopto.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-04-20T19:45:18.703376436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
54984
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f71cda30-fa3d-4402-acaf-cf2c8c816f12
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
blackangel.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
microsoft.exemicrosoft.exemicrosoft.exemicrosoft.exepid process 2232 microsoft.exe 2648 microsoft.exe 268 microsoft.exe 692 microsoft.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
27AA8AD8930FA0D076510CFB6573CE74.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Service = "C:\\Program Files (x86)\\UDP Service\\udpsv.exe" 27AA8AD8930FA0D076510CFB6573CE74.exe -
Processes:
27AA8AD8930FA0D076510CFB6573CE74.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 27AA8AD8930FA0D076510CFB6573CE74.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
27AA8AD8930FA0D076510CFB6573CE74.exemicrosoft.exemicrosoft.exedescription pid process target process PID 1576 set thread context of 2544 1576 27AA8AD8930FA0D076510CFB6573CE74.exe 27AA8AD8930FA0D076510CFB6573CE74.exe PID 2232 set thread context of 2648 2232 microsoft.exe microsoft.exe PID 268 set thread context of 692 268 microsoft.exe microsoft.exe -
Drops file in Program Files directory 2 IoCs
Processes:
27AA8AD8930FA0D076510CFB6573CE74.exedescription ioc process File created C:\Program Files (x86)\UDP Service\udpsv.exe 27AA8AD8930FA0D076510CFB6573CE74.exe File opened for modification C:\Program Files (x86)\UDP Service\udpsv.exe 27AA8AD8930FA0D076510CFB6573CE74.exe -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
27AA8AD8930FA0D076510CFB6573CE74.exemicrosoft.exemicrosoft.exe27AA8AD8930FA0D076510CFB6573CE74.execmd.exeschtasks.exeschtasks.execmd.execmd.execmd.execmd.execmd.exemicrosoft.execmd.execmd.execmd.exemicrosoft.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 27AA8AD8930FA0D076510CFB6573CE74.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 27AA8AD8930FA0D076510CFB6573CE74.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2916 schtasks.exe 1868 schtasks.exe 2136 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
27AA8AD8930FA0D076510CFB6573CE74.exepid process 2544 27AA8AD8930FA0D076510CFB6573CE74.exe 2544 27AA8AD8930FA0D076510CFB6573CE74.exe 2544 27AA8AD8930FA0D076510CFB6573CE74.exe 2544 27AA8AD8930FA0D076510CFB6573CE74.exe 2544 27AA8AD8930FA0D076510CFB6573CE74.exe 2544 27AA8AD8930FA0D076510CFB6573CE74.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
27AA8AD8930FA0D076510CFB6573CE74.exepid process 2544 27AA8AD8930FA0D076510CFB6573CE74.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
27AA8AD8930FA0D076510CFB6573CE74.exedescription pid process Token: SeDebugPrivilege 2544 27AA8AD8930FA0D076510CFB6573CE74.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
27AA8AD8930FA0D076510CFB6573CE74.execmd.exetaskeng.exemicrosoft.execmd.exemicrosoft.exedescription pid process target process PID 1576 wrote to memory of 2544 1576 27AA8AD8930FA0D076510CFB6573CE74.exe 27AA8AD8930FA0D076510CFB6573CE74.exe PID 1576 wrote to memory of 2544 1576 27AA8AD8930FA0D076510CFB6573CE74.exe 27AA8AD8930FA0D076510CFB6573CE74.exe PID 1576 wrote to memory of 2544 1576 27AA8AD8930FA0D076510CFB6573CE74.exe 27AA8AD8930FA0D076510CFB6573CE74.exe PID 1576 wrote to memory of 2544 1576 27AA8AD8930FA0D076510CFB6573CE74.exe 27AA8AD8930FA0D076510CFB6573CE74.exe PID 1576 wrote to memory of 2544 1576 27AA8AD8930FA0D076510CFB6573CE74.exe 27AA8AD8930FA0D076510CFB6573CE74.exe PID 1576 wrote to memory of 2544 1576 27AA8AD8930FA0D076510CFB6573CE74.exe 27AA8AD8930FA0D076510CFB6573CE74.exe PID 1576 wrote to memory of 2544 1576 27AA8AD8930FA0D076510CFB6573CE74.exe 27AA8AD8930FA0D076510CFB6573CE74.exe PID 1576 wrote to memory of 2544 1576 27AA8AD8930FA0D076510CFB6573CE74.exe 27AA8AD8930FA0D076510CFB6573CE74.exe PID 1576 wrote to memory of 2544 1576 27AA8AD8930FA0D076510CFB6573CE74.exe 27AA8AD8930FA0D076510CFB6573CE74.exe PID 1576 wrote to memory of 660 1576 27AA8AD8930FA0D076510CFB6573CE74.exe cmd.exe PID 1576 wrote to memory of 660 1576 27AA8AD8930FA0D076510CFB6573CE74.exe cmd.exe PID 1576 wrote to memory of 660 1576 27AA8AD8930FA0D076510CFB6573CE74.exe cmd.exe PID 1576 wrote to memory of 660 1576 27AA8AD8930FA0D076510CFB6573CE74.exe cmd.exe PID 1576 wrote to memory of 2896 1576 27AA8AD8930FA0D076510CFB6573CE74.exe cmd.exe PID 1576 wrote to memory of 2896 1576 27AA8AD8930FA0D076510CFB6573CE74.exe cmd.exe PID 1576 wrote to memory of 2896 1576 27AA8AD8930FA0D076510CFB6573CE74.exe cmd.exe PID 1576 wrote to memory of 2896 1576 27AA8AD8930FA0D076510CFB6573CE74.exe cmd.exe PID 2896 wrote to memory of 2916 2896 cmd.exe schtasks.exe PID 2896 wrote to memory of 2916 2896 cmd.exe schtasks.exe PID 2896 wrote to memory of 2916 2896 cmd.exe schtasks.exe PID 2896 wrote to memory of 2916 2896 cmd.exe schtasks.exe PID 1576 wrote to memory of 2668 1576 27AA8AD8930FA0D076510CFB6573CE74.exe cmd.exe PID 1576 wrote to memory of 2668 1576 27AA8AD8930FA0D076510CFB6573CE74.exe cmd.exe PID 1576 wrote to memory of 2668 1576 27AA8AD8930FA0D076510CFB6573CE74.exe cmd.exe PID 1576 wrote to memory of 2668 1576 27AA8AD8930FA0D076510CFB6573CE74.exe cmd.exe PID 2572 wrote to memory of 2232 2572 taskeng.exe microsoft.exe PID 2572 wrote to memory of 2232 2572 taskeng.exe microsoft.exe PID 2572 wrote to memory of 2232 2572 taskeng.exe microsoft.exe PID 2572 wrote to memory of 2232 2572 taskeng.exe microsoft.exe PID 2232 wrote to memory of 2648 2232 microsoft.exe microsoft.exe PID 2232 wrote to memory of 2648 2232 microsoft.exe microsoft.exe PID 2232 wrote to memory of 2648 2232 microsoft.exe microsoft.exe PID 2232 wrote to memory of 2648 2232 microsoft.exe microsoft.exe PID 2232 wrote to memory of 2648 2232 microsoft.exe microsoft.exe PID 2232 wrote to memory of 2648 2232 microsoft.exe microsoft.exe PID 2232 wrote to memory of 2648 2232 microsoft.exe microsoft.exe PID 2232 wrote to memory of 2648 2232 microsoft.exe microsoft.exe PID 2232 wrote to memory of 2648 2232 microsoft.exe microsoft.exe PID 2232 wrote to memory of 2332 2232 microsoft.exe cmd.exe PID 2232 wrote to memory of 2332 2232 microsoft.exe cmd.exe PID 2232 wrote to memory of 2332 2232 microsoft.exe cmd.exe PID 2232 wrote to memory of 2332 2232 microsoft.exe cmd.exe PID 2232 wrote to memory of 2384 2232 microsoft.exe cmd.exe PID 2232 wrote to memory of 2384 2232 microsoft.exe cmd.exe PID 2232 wrote to memory of 2384 2232 microsoft.exe cmd.exe PID 2232 wrote to memory of 2384 2232 microsoft.exe cmd.exe PID 2384 wrote to memory of 1868 2384 cmd.exe schtasks.exe PID 2384 wrote to memory of 1868 2384 cmd.exe schtasks.exe PID 2384 wrote to memory of 1868 2384 cmd.exe schtasks.exe PID 2384 wrote to memory of 1868 2384 cmd.exe schtasks.exe PID 2232 wrote to memory of 2056 2232 microsoft.exe cmd.exe PID 2232 wrote to memory of 2056 2232 microsoft.exe cmd.exe PID 2232 wrote to memory of 2056 2232 microsoft.exe cmd.exe PID 2232 wrote to memory of 2056 2232 microsoft.exe cmd.exe PID 2572 wrote to memory of 268 2572 taskeng.exe microsoft.exe PID 2572 wrote to memory of 268 2572 taskeng.exe microsoft.exe PID 2572 wrote to memory of 268 2572 taskeng.exe microsoft.exe PID 2572 wrote to memory of 268 2572 taskeng.exe microsoft.exe PID 268 wrote to memory of 692 268 microsoft.exe microsoft.exe PID 268 wrote to memory of 692 268 microsoft.exe microsoft.exe PID 268 wrote to memory of 692 268 microsoft.exe microsoft.exe PID 268 wrote to memory of 692 268 microsoft.exe microsoft.exe PID 268 wrote to memory of 692 268 microsoft.exe microsoft.exe PID 268 wrote to memory of 692 268 microsoft.exe microsoft.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\27AA8AD8930FA0D076510CFB6573CE74.exe"C:\Users\Admin\AppData\Local\Temp\27AA8AD8930FA0D076510CFB6573CE74.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\27AA8AD8930FA0D076510CFB6573CE74.exe"C:\Users\Admin\AppData\Local\Temp\27AA8AD8930FA0D076510CFB6573CE74.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2544 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\microsoft"2⤵
- System Location Discovery: System Language Discovery
PID:660 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2916 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\27AA8AD8930FA0D076510CFB6573CE74.exe" "C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2668
-
C:\Windows\system32\taskeng.exetaskeng.exe {A836D282-0D6C-4915-A6D3-6F1DBDB40748} S-1-5-21-1506706701-1246725540-2219210854-1000:MUYDDIIS\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exeC:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2648 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\microsoft"3⤵
- System Location Discovery: System Language Discovery
PID:2332 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1868 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe" "C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2056 -
C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exeC:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:692 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\microsoft"3⤵
- System Location Discovery: System Language Discovery
PID:2548 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe'" /f3⤵
- System Location Discovery: System Language Discovery
PID:1368 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2136 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe" "C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1784
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD527aa8ad8930fa0d076510cfb6573ce74
SHA126da6ec9efcd8b95c2d744373532afd12d26bf8f
SHA25691dc640360851a1e69261fe72d9fa570a73e6d9465c8ebf971dbe840493b890d
SHA512bb1af7c9caf9d05e6bf2ebf3ff8fbada74c0e4fbac04759428da3766110b66a8966081b22c0ffc4dc3a141a0914e552a6fc0a766c037c438546e8d4124f5922f