Analysis
-
max time kernel
168s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
05-05-2023 19:06
Static task
static1
Behavioral task
behavioral1
Sample
b3ac1d448ec0c1a677e30b26a02cf525.exe
Resource
win7-20230220-en
General
-
Target
b3ac1d448ec0c1a677e30b26a02cf525.exe
-
Size
992KB
-
MD5
b3ac1d448ec0c1a677e30b26a02cf525
-
SHA1
7ac37e6d210fd713a350fbc5920d523404397b86
-
SHA256
b56fcfe2487e1acd67163ca50b4d05d793557d927971675a09f1a5bcfa8464cb
-
SHA512
6169b2b7520af1898d074b4ecee84c19b070f9e1b05349605e4442d42c183c43b97abb10198893eff6b30dfabe87920ab676c70a300c9682e27ea8dd3e638846
-
SSDEEP
12288:DtE1YG6m3qToJq0Kw2Yh3ZCZV4upfn98ZQ/O1NL4I3VTK0bOT0NRHl:DtE1xOk4vw2m5o/98S/OfDFOp
Malware Config
Extracted
nanocore
1.2.2.0
1116.hopto.org:1116
185.140.53.9:1116
909dcd33-e0d7-4bd0-87b2-b7fd2611b6b9
-
activate_away_mode
true
-
backup_connection_host
185.140.53.9
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-02-16T08:43:19.524585136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1116
-
default_group
1116
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
909dcd33-e0d7-4bd0-87b2-b7fd2611b6b9
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
1116.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation b3ac1d448ec0c1a677e30b26a02cf525.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DPI Host = "C:\\Program Files (x86)\\DPI Host\\dpihost.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4680 set thread context of 2576 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 90 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DPI Host\dpihost.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\DPI Host\dpihost.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1852 schtasks.exe 4704 schtasks.exe 5016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 2576 RegSvcs.exe 2576 RegSvcs.exe 2576 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2576 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe Token: SeDebugPrivilege 2576 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4680 wrote to memory of 1852 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 88 PID 4680 wrote to memory of 1852 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 88 PID 4680 wrote to memory of 1852 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 88 PID 4680 wrote to memory of 2576 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 90 PID 4680 wrote to memory of 2576 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 90 PID 4680 wrote to memory of 2576 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 90 PID 4680 wrote to memory of 2576 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 90 PID 4680 wrote to memory of 2576 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 90 PID 4680 wrote to memory of 2576 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 90 PID 4680 wrote to memory of 2576 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 90 PID 4680 wrote to memory of 2576 4680 b3ac1d448ec0c1a677e30b26a02cf525.exe 90 PID 2576 wrote to memory of 4704 2576 RegSvcs.exe 91 PID 2576 wrote to memory of 4704 2576 RegSvcs.exe 91 PID 2576 wrote to memory of 4704 2576 RegSvcs.exe 91 PID 2576 wrote to memory of 5016 2576 RegSvcs.exe 94 PID 2576 wrote to memory of 5016 2576 RegSvcs.exe 94 PID 2576 wrote to memory of 5016 2576 RegSvcs.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\b3ac1d448ec0c1a677e30b26a02cf525.exe"C:\Users\Admin\AppData\Local\Temp\b3ac1d448ec0c1a677e30b26a02cf525.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qPUTVS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD65B.tmp"2⤵
- Creates scheduled task(s)
PID:1852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD987.tmp"3⤵
- Creates scheduled task(s)
PID:4704
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDA05.tmp"3⤵
- Creates scheduled task(s)
PID:5016
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52b358c5854ce9eabf2e9b53fa08569df
SHA13f3353cc4784c7972cf110ad85745068054b64f8
SHA256cf27377c762b01e2c8b04fcff4828a39c8a9a50ecad149858103e8635ff85565
SHA512b7df8da8eb69cd25afdeb45aec007ec26f82fa3f3aed70004ff0a8e5564b1e78d7edcf0961f574f81863fb8af8577b38c3192c0f79dcbdea471ddd5e42ec27ad
-
Filesize
1KB
MD58cad1b41587ced0f1e74396794f31d58
SHA111054bf74fcf5e8e412768035e4dae43aa7b710f
SHA2563086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c
SHA51299c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef
-
Filesize
1KB
MD5acd483df2f8ed28b2ad2bbcfe774f43f
SHA1e89d74ed4ba3824e652e1f4267bb8b60e3b50581
SHA2563ee6ae0dca5c4564f13e70f2a70ecbe979c9d9d575cd9762f15039aaa3823a86
SHA51259a9003c18f714c1ab14238bf2891b602ae3d8de49785a72e629648240176b29aabc741d7bdd244f06d5fe1a52c905b6288a0fe401f49df342200749a7de2092