Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 16:08
Static task
static1
Behavioral task
behavioral1
Sample
7f9aa775940381e2a8b5e1a017846ee0N.exe
Resource
win7-20240708-en
General
-
Target
7f9aa775940381e2a8b5e1a017846ee0N.exe
-
Size
383KB
-
MD5
7f9aa775940381e2a8b5e1a017846ee0
-
SHA1
256b071b127b777a95b4907a9fb2ec0c0371e34a
-
SHA256
533109bf067252ca28781272c5a9203740b0670769bd06d92a35c7845c467e92
-
SHA512
d703f4103eb8a1902cb04962429a15454443991fa18949efc0f2ef5da426259aa297a5e0e4661e4116effb3b7e65f30e4b88e02dc5919cef6224e5ff4dc2a0cf
-
SSDEEP
6144:nZUJwboxHcE2Heo6e+qFCKs7cDZGrBKdt7cqNLoEjqZ4TZg/b0ZGbpYByPT7lyvM:mwboxHc8o6epUVKd9cqeIvByPHly5lIl
Malware Config
Extracted
nanocore
1.2.2.0
blackangel.hopto.org:54984
f71cda30-fa3d-4402-acaf-cf2c8c816f12
-
activate_away_mode
true
-
backup_connection_host
blackangel.hopto.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-04-20T19:45:18.703376436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
54984
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f71cda30-fa3d-4402-acaf-cf2c8c816f12
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
blackangel.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2100 microsoft.exe 992 microsoft.exe 2116 microsoft.exe 2148 microsoft.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Manager = "C:\\Program Files (x86)\\PCI Manager\\pcimgr.exe" 7f9aa775940381e2a8b5e1a017846ee0N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7f9aa775940381e2a8b5e1a017846ee0N.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1488 set thread context of 2352 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 31 PID 2100 set thread context of 992 2100 microsoft.exe 41 PID 2116 set thread context of 2148 2116 microsoft.exe 50 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\PCI Manager\pcimgr.exe 7f9aa775940381e2a8b5e1a017846ee0N.exe File opened for modification C:\Program Files (x86)\PCI Manager\pcimgr.exe 7f9aa775940381e2a8b5e1a017846ee0N.exe -
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f9aa775940381e2a8b5e1a017846ee0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7f9aa775940381e2a8b5e1a017846ee0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microsoft.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1656 schtasks.exe 1628 schtasks.exe 2672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2352 7f9aa775940381e2a8b5e1a017846ee0N.exe 2352 7f9aa775940381e2a8b5e1a017846ee0N.exe 2352 7f9aa775940381e2a8b5e1a017846ee0N.exe 2352 7f9aa775940381e2a8b5e1a017846ee0N.exe 2352 7f9aa775940381e2a8b5e1a017846ee0N.exe 2352 7f9aa775940381e2a8b5e1a017846ee0N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2352 7f9aa775940381e2a8b5e1a017846ee0N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2352 7f9aa775940381e2a8b5e1a017846ee0N.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1488 wrote to memory of 2352 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 31 PID 1488 wrote to memory of 2352 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 31 PID 1488 wrote to memory of 2352 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 31 PID 1488 wrote to memory of 2352 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 31 PID 1488 wrote to memory of 2352 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 31 PID 1488 wrote to memory of 2352 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 31 PID 1488 wrote to memory of 2352 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 31 PID 1488 wrote to memory of 2352 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 31 PID 1488 wrote to memory of 2352 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 31 PID 1488 wrote to memory of 2636 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 32 PID 1488 wrote to memory of 2636 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 32 PID 1488 wrote to memory of 2636 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 32 PID 1488 wrote to memory of 2636 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 32 PID 1488 wrote to memory of 2288 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 34 PID 1488 wrote to memory of 2288 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 34 PID 1488 wrote to memory of 2288 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 34 PID 1488 wrote to memory of 2288 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 34 PID 2288 wrote to memory of 2672 2288 cmd.exe 36 PID 2288 wrote to memory of 2672 2288 cmd.exe 36 PID 2288 wrote to memory of 2672 2288 cmd.exe 36 PID 2288 wrote to memory of 2672 2288 cmd.exe 36 PID 1488 wrote to memory of 2792 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 37 PID 1488 wrote to memory of 2792 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 37 PID 1488 wrote to memory of 2792 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 37 PID 1488 wrote to memory of 2792 1488 7f9aa775940381e2a8b5e1a017846ee0N.exe 37 PID 3056 wrote to memory of 2100 3056 taskeng.exe 40 PID 3056 wrote to memory of 2100 3056 taskeng.exe 40 PID 3056 wrote to memory of 2100 3056 taskeng.exe 40 PID 3056 wrote to memory of 2100 3056 taskeng.exe 40 PID 2100 wrote to memory of 992 2100 microsoft.exe 41 PID 2100 wrote to memory of 992 2100 microsoft.exe 41 PID 2100 wrote to memory of 992 2100 microsoft.exe 41 PID 2100 wrote to memory of 992 2100 microsoft.exe 41 PID 2100 wrote to memory of 992 2100 microsoft.exe 41 PID 2100 wrote to memory of 992 2100 microsoft.exe 41 PID 2100 wrote to memory of 992 2100 microsoft.exe 41 PID 2100 wrote to memory of 992 2100 microsoft.exe 41 PID 2100 wrote to memory of 992 2100 microsoft.exe 41 PID 2100 wrote to memory of 1072 2100 microsoft.exe 42 PID 2100 wrote to memory of 1072 2100 microsoft.exe 42 PID 2100 wrote to memory of 1072 2100 microsoft.exe 42 PID 2100 wrote to memory of 1072 2100 microsoft.exe 42 PID 2100 wrote to memory of 1944 2100 microsoft.exe 44 PID 2100 wrote to memory of 1944 2100 microsoft.exe 44 PID 2100 wrote to memory of 1944 2100 microsoft.exe 44 PID 2100 wrote to memory of 1944 2100 microsoft.exe 44 PID 1944 wrote to memory of 1656 1944 cmd.exe 46 PID 1944 wrote to memory of 1656 1944 cmd.exe 46 PID 1944 wrote to memory of 1656 1944 cmd.exe 46 PID 1944 wrote to memory of 1656 1944 cmd.exe 46 PID 2100 wrote to memory of 2776 2100 microsoft.exe 47 PID 2100 wrote to memory of 2776 2100 microsoft.exe 47 PID 2100 wrote to memory of 2776 2100 microsoft.exe 47 PID 2100 wrote to memory of 2776 2100 microsoft.exe 47 PID 3056 wrote to memory of 2116 3056 taskeng.exe 49 PID 3056 wrote to memory of 2116 3056 taskeng.exe 49 PID 3056 wrote to memory of 2116 3056 taskeng.exe 49 PID 3056 wrote to memory of 2116 3056 taskeng.exe 49 PID 2116 wrote to memory of 2148 2116 microsoft.exe 50 PID 2116 wrote to memory of 2148 2116 microsoft.exe 50 PID 2116 wrote to memory of 2148 2116 microsoft.exe 50 PID 2116 wrote to memory of 2148 2116 microsoft.exe 50 PID 2116 wrote to memory of 2148 2116 microsoft.exe 50 PID 2116 wrote to memory of 2148 2116 microsoft.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f9aa775940381e2a8b5e1a017846ee0N.exe"C:\Users\Admin\AppData\Local\Temp\7f9aa775940381e2a8b5e1a017846ee0N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\7f9aa775940381e2a8b5e1a017846ee0N.exe"C:\Users\Admin\AppData\Local\Temp\7f9aa775940381e2a8b5e1a017846ee0N.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\microsoft"2⤵
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\7f9aa775940381e2a8b5e1a017846ee0N.exe" "C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2792
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {B5CD39C9-3A59-4331-A4A3-32B5624BB317} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exeC:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:992
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\microsoft"3⤵
- System Location Discovery: System Language Discovery
PID:1072
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe" "C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2776
-
-
-
C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exeC:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2148
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\microsoft"3⤵
- System Location Discovery: System Language Discovery
PID:1112
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe'" /f3⤵
- System Location Discovery: System Language Discovery
PID:872 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1628
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe" "C:\Users\Admin\AppData\Roaming\microsoft\microsoft.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2180
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
383KB
MD57f9aa775940381e2a8b5e1a017846ee0
SHA1256b071b127b777a95b4907a9fb2ec0c0371e34a
SHA256533109bf067252ca28781272c5a9203740b0670769bd06d92a35c7845c467e92
SHA512d703f4103eb8a1902cb04962429a15454443991fa18949efc0f2ef5da426259aa297a5e0e4661e4116effb3b7e65f30e4b88e02dc5919cef6224e5ff4dc2a0cf