Analysis
-
max time kernel
42s -
max time network
151s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
21-07-2021 15:05
Static task
static1
Behavioral task
behavioral1
Sample
Contact00212399490.exe
Resource
win7v20210410
General
-
Target
Contact00212399490.exe
-
Size
1.2MB
-
MD5
a6bd3de048002bee7a8d973c887227d8
-
SHA1
90cf93d93b141654a62ff3a3b6810faef2ff3d69
-
SHA256
1e3539b9de51134004ff4bff43ab144e748a329265decf8421442cef3109210d
-
SHA512
6b84954f6dbe9c7d5a7580c2d917414a7875494508a3d17b4f092d270fecbe695e10f6eb27de52aac807d06a432e3902dc9a9671c7bc2b170b46afba1b6f30c6
Malware Config
Extracted
nanocore
1.2.2.0
hncbeyghfsbvcuabgsbncvzgaioiuyegdbhabbbw.ydns.eu:2017
238a496b-ffb2-448a-bc1f-f27aa51697ac
-
activate_away_mode
true
-
backup_connection_host
hncbeyghfsbvcuabgsbncvzgaioiuyegdbhabbbw.ydns.eu
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-05-01T15:35:35.227430336Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2017
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
238a496b-ffb2-448a-bc1f-f27aa51697ac
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Contact00212399490.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ISS Manager = "C:\\Program Files (x86)\\ISS Manager\\issmgr.exe" Contact00212399490.exe -
Processes:
Contact00212399490.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Contact00212399490.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Contact00212399490.exedescription pid process target process PID 3424 set thread context of 3820 3424 Contact00212399490.exe Contact00212399490.exe -
Drops file in Program Files directory 2 IoCs
Processes:
Contact00212399490.exedescription ioc process File created C:\Program Files (x86)\ISS Manager\issmgr.exe Contact00212399490.exe File opened for modification C:\Program Files (x86)\ISS Manager\issmgr.exe Contact00212399490.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Contact00212399490.exeContact00212399490.exepid process 3424 Contact00212399490.exe 3424 Contact00212399490.exe 3424 Contact00212399490.exe 3424 Contact00212399490.exe 3820 Contact00212399490.exe 3820 Contact00212399490.exe 3820 Contact00212399490.exe 3820 Contact00212399490.exe 3820 Contact00212399490.exe 3820 Contact00212399490.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Contact00212399490.exepid process 3820 Contact00212399490.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Contact00212399490.exeContact00212399490.exedescription pid process Token: SeDebugPrivilege 3424 Contact00212399490.exe Token: SeDebugPrivilege 3820 Contact00212399490.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
Contact00212399490.exeContact00212399490.exedescription pid process target process PID 3424 wrote to memory of 324 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 324 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 324 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 660 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 660 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 660 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 3820 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 3820 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 3820 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 3820 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 3820 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 3820 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 3820 3424 Contact00212399490.exe Contact00212399490.exe PID 3424 wrote to memory of 3820 3424 Contact00212399490.exe Contact00212399490.exe PID 3820 wrote to memory of 936 3820 Contact00212399490.exe schtasks.exe PID 3820 wrote to memory of 936 3820 Contact00212399490.exe schtasks.exe PID 3820 wrote to memory of 936 3820 Contact00212399490.exe schtasks.exe PID 3820 wrote to memory of 3564 3820 Contact00212399490.exe schtasks.exe PID 3820 wrote to memory of 3564 3820 Contact00212399490.exe schtasks.exe PID 3820 wrote to memory of 3564 3820 Contact00212399490.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Contact00212399490.exe"C:\Users\Admin\AppData\Local\Temp\Contact00212399490.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\AppData\Local\Temp\Contact00212399490.exe"{path}"2⤵PID:324
-
-
C:\Users\Admin\AppData\Local\Temp\Contact00212399490.exe"{path}"2⤵PID:660
-
-
C:\Users\Admin\AppData\Local\Temp\Contact00212399490.exe"{path}"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ISS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpAC14.tmp"3⤵
- Creates scheduled task(s)
PID:936
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ISS Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpACB2.tmp"3⤵
- Creates scheduled task(s)
PID:3564
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ef140ef600b2463c9e7dbf064a104046
SHA1c08fd1853877be95575ea2e860dd8cafef31f54c
SHA256ad8ae97fdeb174b20f02c7ddf9466981856d77d51133599b5954f48f78a1b616
SHA512bf16df0994080bdc832cb39a312e0095de57608256fcf0d04d589e0bdf3283f918fb0d6ec86ea28a4b1af6db12813c52a724028f02330ebc3a9d32a4fcda706c
-
MD5
ebeb8ed1ee83347982221fe1fdedb735
SHA1a67c62bb6efb43ce93f41952448c92920b5d91dd
SHA256e71437814b04100346bedec461de661c9b3f4219e827c5d350f07f325c5e37ee
SHA5129baf4c6a893d8e182f1c90049b6459c5db94d7d1aaa0023b2a14e8d74dacfc642cc11a988384f4cf028d828c47a5c71a8b2e3dcddd0e9196f7a31cf05e7df9f1
-
MD5
ea7095fa975a5ac043c9de2899ce61d0
SHA1ba4e21d0728fb1b4b87006c2e8ceb6109c9046a3
SHA2565a1ba7b1b91e0bb7aedcfa82dc687972abb31f72ae1613ac586938ef0843f30f
SHA512b52c8f1b58f263a3d1ad1ef9939167853a5f55033d9ad8976130174c7118407711a0703266c7d2d542bc2ca8119f875e35cc791b9dd70ef83b5310ac1e7cd1cb