Analysis
-
max time kernel
146s -
max time network
159s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
11-10-2021 08:21
Static task
static1
Behavioral task
behavioral1
Sample
f76bc0e1dd77808d3668b3a169155dec.exe
Resource
win7-en-20210920
General
-
Target
f76bc0e1dd77808d3668b3a169155dec.exe
-
Size
13KB
-
MD5
f76bc0e1dd77808d3668b3a169155dec
-
SHA1
d4770ddfa3bff74a0b9c00d6acecc87d60212fe1
-
SHA256
34acd51df743b093c9eda93ebf46db0095fe2bdd4ee58d18c65e8914790f337d
-
SHA512
88339524423173ac21397e8c005f95202cff111130a139e8268c9fdc3302748fd818c8990062dd2b5fa07d3dc9ad6cc7b4fcc20b3717e7ff1c1f5d982a795aec
Malware Config
Extracted
nanocore
1.2.2.0
cloudhost.myfirewall.org:5654
9845a945-f2ff-4e93-b909-aece664ddb48
-
activate_away_mode
true
-
backup_connection_host
cloudhost.myfirewall.org
-
backup_dns_server
cloudhost.myfirewall.org
-
buffer_size
65535
-
build_time
2021-06-20T04:14:27.248073436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
5654
-
default_group
J
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
9845a945-f2ff-4e93-b909-aece664ddb48
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
cloudhost.myfirewall.org
-
primary_dns_server
cloudhost.myfirewall.org
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f76bc0e1dd77808d3668b3a169155dec.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\UPNP Subsystem = "C:\\Program Files (x86)\\UPNP Subsystem\\upnpss.exe" f76bc0e1dd77808d3668b3a169155dec.exe -
Processes:
f76bc0e1dd77808d3668b3a169155dec.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f76bc0e1dd77808d3668b3a169155dec.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f76bc0e1dd77808d3668b3a169155dec.exedescription pid process target process PID 4648 set thread context of 3796 4648 f76bc0e1dd77808d3668b3a169155dec.exe f76bc0e1dd77808d3668b3a169155dec.exe -
Drops file in Program Files directory 2 IoCs
Processes:
f76bc0e1dd77808d3668b3a169155dec.exedescription ioc process File created C:\Program Files (x86)\UPNP Subsystem\upnpss.exe f76bc0e1dd77808d3668b3a169155dec.exe File opened for modification C:\Program Files (x86)\UPNP Subsystem\upnpss.exe f76bc0e1dd77808d3668b3a169155dec.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4196 schtasks.exe 3344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
f76bc0e1dd77808d3668b3a169155dec.exef76bc0e1dd77808d3668b3a169155dec.exepid process 4648 f76bc0e1dd77808d3668b3a169155dec.exe 4648 f76bc0e1dd77808d3668b3a169155dec.exe 4648 f76bc0e1dd77808d3668b3a169155dec.exe 3796 f76bc0e1dd77808d3668b3a169155dec.exe 3796 f76bc0e1dd77808d3668b3a169155dec.exe 3796 f76bc0e1dd77808d3668b3a169155dec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
f76bc0e1dd77808d3668b3a169155dec.exepid process 3796 f76bc0e1dd77808d3668b3a169155dec.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f76bc0e1dd77808d3668b3a169155dec.exef76bc0e1dd77808d3668b3a169155dec.exedescription pid process Token: SeDebugPrivilege 4648 f76bc0e1dd77808d3668b3a169155dec.exe Token: SeDebugPrivilege 3796 f76bc0e1dd77808d3668b3a169155dec.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
f76bc0e1dd77808d3668b3a169155dec.exef76bc0e1dd77808d3668b3a169155dec.exedescription pid process target process PID 4648 wrote to memory of 3796 4648 f76bc0e1dd77808d3668b3a169155dec.exe f76bc0e1dd77808d3668b3a169155dec.exe PID 4648 wrote to memory of 3796 4648 f76bc0e1dd77808d3668b3a169155dec.exe f76bc0e1dd77808d3668b3a169155dec.exe PID 4648 wrote to memory of 3796 4648 f76bc0e1dd77808d3668b3a169155dec.exe f76bc0e1dd77808d3668b3a169155dec.exe PID 4648 wrote to memory of 3796 4648 f76bc0e1dd77808d3668b3a169155dec.exe f76bc0e1dd77808d3668b3a169155dec.exe PID 4648 wrote to memory of 3796 4648 f76bc0e1dd77808d3668b3a169155dec.exe f76bc0e1dd77808d3668b3a169155dec.exe PID 4648 wrote to memory of 3796 4648 f76bc0e1dd77808d3668b3a169155dec.exe f76bc0e1dd77808d3668b3a169155dec.exe PID 4648 wrote to memory of 3796 4648 f76bc0e1dd77808d3668b3a169155dec.exe f76bc0e1dd77808d3668b3a169155dec.exe PID 4648 wrote to memory of 3796 4648 f76bc0e1dd77808d3668b3a169155dec.exe f76bc0e1dd77808d3668b3a169155dec.exe PID 3796 wrote to memory of 4196 3796 f76bc0e1dd77808d3668b3a169155dec.exe schtasks.exe PID 3796 wrote to memory of 4196 3796 f76bc0e1dd77808d3668b3a169155dec.exe schtasks.exe PID 3796 wrote to memory of 4196 3796 f76bc0e1dd77808d3668b3a169155dec.exe schtasks.exe PID 3796 wrote to memory of 3344 3796 f76bc0e1dd77808d3668b3a169155dec.exe schtasks.exe PID 3796 wrote to memory of 3344 3796 f76bc0e1dd77808d3668b3a169155dec.exe schtasks.exe PID 3796 wrote to memory of 3344 3796 f76bc0e1dd77808d3668b3a169155dec.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f76bc0e1dd77808d3668b3a169155dec.exe"C:\Users\Admin\AppData\Local\Temp\f76bc0e1dd77808d3668b3a169155dec.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Users\Admin\AppData\Local\Temp\f76bc0e1dd77808d3668b3a169155dec.exeC:\Users\Admin\AppData\Local\Temp\f76bc0e1dd77808d3668b3a169155dec.exe2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UPNP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBB08.tmp"3⤵
- Creates scheduled task(s)
PID:4196
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UPNP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBC90.tmp"3⤵
- Creates scheduled task(s)
PID:3344
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f76bc0e1dd77808d3668b3a169155dec.exe.log
MD5808e884c00533a9eb0e13e64960d9c3a
SHA1279d05181fc6179a12df1a669ff5d8b64c1380ae
SHA2562f6a0aab99b1c228a6642f44f8992646ce84c5a2b3b9941b6cf1f2badf67bdd6
SHA5129489bdb2ffdfeef3c52edcfe9b34c6688eba53eb86075e0564df1cd474723c86b5b5aedc12df1ff5fc12cf97bd1e3cf9701ff61dc4ce90155d70e9ccfd0fc299
-
MD5
0e36472bbb85cabd025860b568b4b0cd
SHA1fc2b0d2e9cae31730d7f74850a925566860688d7
SHA256d36c5fa12d9aebf93cde212e39ccd9ff3f2c2b40a10639bc617bb97b67cfa366
SHA51263716f75c4b583a85ed06b8318cd96a3ccf18d9ece302edc0b88fb614cc2519c49a698717619f941e36bc49b40422e264021db82539d2510914386ce03cd40d3
-
MD5
af9986f5e128fd8bd3ae748fcba6576d
SHA18060072c35108b48649a03be91803b97f1ad40a4
SHA256f3242f6480b3d1a8f9285135fdce9a201c4802ce062eee4fb41c488a21d53303
SHA512f35c8e1699905bc972ae48a5a4a9fd33ea04b2d851ffc1cb1d1573a2087121d803b4186a696b2edad10a9c46c388a478e105f5a730020b598aa9f483086dba38