Analysis
-
max time kernel
139s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 04:36
Static task
static1
Behavioral task
behavioral1
Sample
95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe
Resource
win7-20240708-en
General
-
Target
95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe
-
Size
1.3MB
-
MD5
ec336866176c93a6e9193bad24adea51
-
SHA1
c9afc56751158d78029deba3afab3ff823a0c2c5
-
SHA256
95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a
-
SHA512
678f47cfefa7204b773e1ff4b3dee76a88aedf3fa7bdebabc278c9e2c006c265e3c5b1d7cc0c3413177428b1b45cdb209a9a1a85ab98c181bd28da899c56669c
-
SSDEEP
24576:BUS/d3xKzks2ks2y8jgES2zzEQvzLKcLAbvJy8N6ZNqZ:DKnwEPzzNvzLKCAblN6ZNq
Malware Config
Extracted
nanocore
1.2.2.0
79.134.225.100:1985
127.0.0.1:1985
b10f8b74-4448-4597-840b-1e44a5084bfc
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-04-30T10:29:24.181451236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1985
-
default_group
OBO
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
b10f8b74-4448-4597-840b-1e44a5084bfc
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
79.134.225.100
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
CustAttr .NET packer 1 IoCs
Detects CustAttr .NET packer in memory.
Processes:
resource yara_rule behavioral1/memory/2292-3-0x0000000000350000-0x0000000000362000-memory.dmp CustAttr -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegSvcs.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WAN Service = "C:\\Program Files (x86)\\WAN Service\\wansvc.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exedescription pid process target process PID 2292 set thread context of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegSvcs.exedescription ioc process File created C:\Program Files (x86)\WAN Service\wansvc.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\WAN Service\wansvc.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exepowershell.exeRegSvcs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exeRegSvcs.exepowershell.exepid process 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe 2820 RegSvcs.exe 2820 RegSvcs.exe 2820 RegSvcs.exe 2708 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 2820 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exeRegSvcs.exepowershell.exedescription pid process Token: SeDebugPrivilege 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe Token: SeDebugPrivilege 2820 RegSvcs.exe Token: SeDebugPrivilege 2708 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exedescription pid process target process PID 2292 wrote to memory of 2708 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe powershell.exe PID 2292 wrote to memory of 2708 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe powershell.exe PID 2292 wrote to memory of 2708 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe powershell.exe PID 2292 wrote to memory of 2708 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe powershell.exe PID 2292 wrote to memory of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe PID 2292 wrote to memory of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe PID 2292 wrote to memory of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe PID 2292 wrote to memory of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe PID 2292 wrote to memory of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe PID 2292 wrote to memory of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe PID 2292 wrote to memory of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe PID 2292 wrote to memory of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe PID 2292 wrote to memory of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe PID 2292 wrote to memory of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe PID 2292 wrote to memory of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe PID 2292 wrote to memory of 2820 2292 95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe"C:\Users\Admin\AppData\Local\Temp\95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\95107cbf8e5e80e92bec2ad6da134b55944850fd5306f64efa56cc9dea4a817a.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2820