Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe
Resource
win7-20240903-en
General
-
Target
ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe
-
Size
1.4MB
-
MD5
efc521e6f288f225af4d3cc8fcb445f0
-
SHA1
b6913be5783c7a3ce919dd7c367141fbb39da1c7
-
SHA256
ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5
-
SHA512
32b7da7549fff982ce50cf9ecc2a204199b71c1dda6282fe63151981782e98774cd2bff7d57cb8472e3782e0d71e38e650508b1af8dd54b57052eddcae58e2f4
-
SSDEEP
24576:6AHnh+eWsN3skA4RV1Hom2KXMmHaYDBNkmBRGEMdSR5ADIAsG/jJ45N:Nh+ZkldoPK8YaZSeIAmN
Malware Config
Extracted
nanocore
1.2.2.0
bnow.duckdns.org:4156
fc4000c4-f8ec-42dc-a0ad-1edfd7548ceb
-
activate_away_mode
true
-
backup_connection_host
bnow.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-08-20T04:39:27.808758936Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4156
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
fc4000c4-f8ec-42dc-a0ad-1edfd7548ceb
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
bnow.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
igfxEM.exeigfxEM.exeigfxEM.exepid Process 2616 igfxEM.exe 1772 igfxEM.exe 1784 igfxEM.exe -
Loads dropped DLL 2 IoCs
Processes:
igfxEM.exeigfxEM.exepid Process 2616 igfxEM.exe 1772 igfxEM.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/files/0x000900000001686c-23.dat autoit_exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exeigfxEM.exeigfxEM.exeigfxEM.exedescription pid Process procid_target PID 1800 set thread context of 2580 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 30 PID 2616 set thread context of 2644 2616 igfxEM.exe 38 PID 1772 set thread context of 1960 1772 igfxEM.exe 42 PID 1784 set thread context of 752 1784 igfxEM.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeRegAsm.exeigfxEM.exeschtasks.exeigfxEM.exeRegAsm.exeschtasks.exeRegAsm.exeigfxEM.exeec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exeschtasks.exeRegAsm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language igfxEM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language igfxEM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language igfxEM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2212 schtasks.exe 2336 schtasks.exe 264 schtasks.exe 904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RegAsm.exepid Process 2580 RegAsm.exe 2580 RegAsm.exe 2580 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 2580 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid Process Token: SeDebugPrivilege 2580 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exeRegAsm.exetaskeng.exeigfxEM.exeigfxEM.exeigfxEM.exedescription pid Process procid_target PID 1800 wrote to memory of 2580 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 30 PID 1800 wrote to memory of 2580 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 30 PID 1800 wrote to memory of 2580 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 30 PID 1800 wrote to memory of 2580 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 30 PID 1800 wrote to memory of 2580 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 30 PID 1800 wrote to memory of 2580 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 30 PID 1800 wrote to memory of 2580 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 30 PID 1800 wrote to memory of 2580 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 30 PID 1800 wrote to memory of 2580 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 30 PID 2580 wrote to memory of 2212 2580 RegAsm.exe 31 PID 2580 wrote to memory of 2212 2580 RegAsm.exe 31 PID 2580 wrote to memory of 2212 2580 RegAsm.exe 31 PID 2580 wrote to memory of 2212 2580 RegAsm.exe 31 PID 1800 wrote to memory of 2336 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 34 PID 1800 wrote to memory of 2336 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 34 PID 1800 wrote to memory of 2336 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 34 PID 1800 wrote to memory of 2336 1800 ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe 34 PID 2776 wrote to memory of 2616 2776 taskeng.exe 37 PID 2776 wrote to memory of 2616 2776 taskeng.exe 37 PID 2776 wrote to memory of 2616 2776 taskeng.exe 37 PID 2776 wrote to memory of 2616 2776 taskeng.exe 37 PID 2616 wrote to memory of 2644 2616 igfxEM.exe 38 PID 2616 wrote to memory of 2644 2616 igfxEM.exe 38 PID 2616 wrote to memory of 2644 2616 igfxEM.exe 38 PID 2616 wrote to memory of 2644 2616 igfxEM.exe 38 PID 2616 wrote to memory of 2644 2616 igfxEM.exe 38 PID 2616 wrote to memory of 2644 2616 igfxEM.exe 38 PID 2616 wrote to memory of 2644 2616 igfxEM.exe 38 PID 2616 wrote to memory of 2644 2616 igfxEM.exe 38 PID 2616 wrote to memory of 2644 2616 igfxEM.exe 38 PID 2616 wrote to memory of 264 2616 igfxEM.exe 39 PID 2616 wrote to memory of 264 2616 igfxEM.exe 39 PID 2616 wrote to memory of 264 2616 igfxEM.exe 39 PID 2616 wrote to memory of 264 2616 igfxEM.exe 39 PID 2776 wrote to memory of 1772 2776 taskeng.exe 41 PID 2776 wrote to memory of 1772 2776 taskeng.exe 41 PID 2776 wrote to memory of 1772 2776 taskeng.exe 41 PID 2776 wrote to memory of 1772 2776 taskeng.exe 41 PID 1772 wrote to memory of 1960 1772 igfxEM.exe 42 PID 1772 wrote to memory of 1960 1772 igfxEM.exe 42 PID 1772 wrote to memory of 1960 1772 igfxEM.exe 42 PID 1772 wrote to memory of 1960 1772 igfxEM.exe 42 PID 1772 wrote to memory of 1960 1772 igfxEM.exe 42 PID 1772 wrote to memory of 1960 1772 igfxEM.exe 42 PID 1772 wrote to memory of 1960 1772 igfxEM.exe 42 PID 1772 wrote to memory of 1960 1772 igfxEM.exe 42 PID 1772 wrote to memory of 1960 1772 igfxEM.exe 42 PID 1772 wrote to memory of 904 1772 igfxEM.exe 43 PID 1772 wrote to memory of 904 1772 igfxEM.exe 43 PID 1772 wrote to memory of 904 1772 igfxEM.exe 43 PID 1772 wrote to memory of 904 1772 igfxEM.exe 43 PID 2776 wrote to memory of 1784 2776 taskeng.exe 45 PID 2776 wrote to memory of 1784 2776 taskeng.exe 45 PID 2776 wrote to memory of 1784 2776 taskeng.exe 45 PID 2776 wrote to memory of 1784 2776 taskeng.exe 45 PID 1784 wrote to memory of 752 1784 igfxEM.exe 46 PID 1784 wrote to memory of 752 1784 igfxEM.exe 46 PID 1784 wrote to memory of 752 1784 igfxEM.exe 46 PID 1784 wrote to memory of 752 1784 igfxEM.exe 46 PID 1784 wrote to memory of 752 1784 igfxEM.exe 46 PID 1784 wrote to memory of 752 1784 igfxEM.exe 46 PID 1784 wrote to memory of 752 1784 igfxEM.exe 46 PID 1784 wrote to memory of 752 1784 igfxEM.exe 46 PID 1784 wrote to memory of 752 1784 igfxEM.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe"C:\Users\Admin\AppData\Local\Temp\ec056f78952b9f467a03740f0f70cc96b4739a625a8f418dc947358bf466f9a5N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB5A9.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn azroles /tr "C:\Users\Admin\WinSAT\igfxEM.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2336
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {736CD16E-BDC0-40FD-BEE2-281CF5C21AF0} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\WinSAT\igfxEM.exeC:\Users\Admin\WinSAT\igfxEM.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2644
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn azroles /tr "C:\Users\Admin\WinSAT\igfxEM.exe" /sc minute /mo 1 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:264
-
-
-
C:\Users\Admin\WinSAT\igfxEM.exeC:\Users\Admin\WinSAT\igfxEM.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1960
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn azroles /tr "C:\Users\Admin\WinSAT\igfxEM.exe" /sc minute /mo 1 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:904
-
-
-
C:\Users\Admin\WinSAT\igfxEM.exeC:\Users\Admin\WinSAT\igfxEM.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969
-
Filesize
1.4MB
MD55e0c2865d26e1f2b1b9bb2897e9aaf15
SHA1480b90833ea911946c040c5aa6b5bb104ad1fb86
SHA256fca3bb716244f3f8aa112c2a5bf0cb7b0da2c5f4d574b4d5d12a65a31eb6f914
SHA51248f22958d36526247169fa56db1f10a6ba840fa382a43fb7937a4245ca8c2e2fed5b144a8dee0449319c74b559d3e0e0d5924ed0f546514375e17423ae3f82b6
-
Filesize
719B
MD503eb51f4a51ef5c8f0ac51b44adb5c1f
SHA1a72d68389e8181fbd55b5ff6c2348b5430320cab
SHA2563f182d564e0c0e158c1467f7f479a16da5adcf2a9259ba59108694e2a35e18cc
SHA51284db83f9404655c6588203d9a39b4bda1a404c1f1f377de1c86e620c95e6a33d9fc4605772a5385d8cd5cc9c8708f9a08a3b410cdf1e1eda5228e9f1efe5d6e6
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e