Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 17:17
Behavioral task
behavioral1
Sample
fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe
Resource
win7-20240903-en
General
-
Target
fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe
-
Size
299KB
-
MD5
9c36ba93f22aa3945d1e18c28550a160
-
SHA1
27ad10c76cf7ead233077b14923c999ed1fdfe38
-
SHA256
fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744
-
SHA512
16352b26e7545699ca3d16ae168d9d6515ff47750ccd2d76bae6ea5338d8b3029ed68cb260e24644cb2154571e63ef4c4dfb286bf46a7d6e9f5fda3bb6298c56
-
SSDEEP
6144:WLV6Bta6dtJmakIM5+0IblOv/DCSd1j0gAjm6iRG/iEAqix:WLV6Btpmk9bMvLCSj0gAjm6BiEDc
Malware Config
Signatures
-
Nanocore family
-
Processes:
fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exepid process 1552 fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe 1552 fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe 1552 fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exepid process 1552 fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exedescription pid process Token: SeDebugPrivilege 1552 fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exedescription pid process target process PID 1552 wrote to memory of 2900 1552 fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe schtasks.exe PID 1552 wrote to memory of 2900 1552 fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe schtasks.exe PID 1552 wrote to memory of 2900 1552 fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe schtasks.exe PID 1552 wrote to memory of 2900 1552 fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe"C:\Users\Admin\AppData\Local\Temp\fc7fc57b5f582c28c43863f679fa2940737ebd6c92f9e6925400b0462e08b744N.exe"1⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD394.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2900
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57e9e9a7396f2f43276403401e56ec46e
SHA19a8487e1a1fca5870433008df30e14a4e2ffd0ef
SHA256c14dbf85bd0b1998db26ef69568d4ea3f7d22a1663a36fb8ef4e71918a7e9825
SHA512e07b3e9bf4c28a2997ecf72eb8b030df5126e5c2e46306e823bfb72105c3218e5110802d8a59c9e8960d14332c848b8a7e58ad1fc7ba0b4c2740d8312feee7d2