Analysis
-
max time kernel
36s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 01:56
Static task
static1
Behavioral task
behavioral1
Sample
36d910db5480443e681e9ccaae98daa5.exe
Resource
win7-20240704-en
General
-
Target
36d910db5480443e681e9ccaae98daa5.exe
-
Size
591KB
-
MD5
36d910db5480443e681e9ccaae98daa5
-
SHA1
37aede51253ea0e6e3c032e5131e51285654e711
-
SHA256
a9b2c3cfd1964fc818c4ba2955f17482db01a5e6130dcbdc93272c34ddb31343
-
SHA512
e7556c058431cc618d0482e108f6fb78427c751c661c32c1d006a4bdc63f5a6801b08e7aee87b9a0e8025be33ce7a11d2ee7360725552630552ef1bd4d97e50c
-
SSDEEP
12288:6XHafsJMsvTewct5Fc4QqGNwTgQToxuf0NsUcp2Zi7XLVH9EW:WafQMUTe5e4QpwI00NmOM0
Malware Config
Extracted
nanocore
1.2.2.0
213.152.161.181:45808
724426ed-9454-4c88-a403-247ed8c8ccb6
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
84.200.70.40
-
buffer_size
65535
-
build_time
2024-03-23T08:16:32.230976436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45808
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
724426ed-9454-4c88-a403-247ed8c8ccb6
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
213.152.161.181
-
primary_dns_server
84.200.69.80
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegSvcs.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Monitor = "C:\\Program Files (x86)\\SMTP Monitor\\smtpmon.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
36d910db5480443e681e9ccaae98daa5.exedescription pid process target process PID 1684 set thread context of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Program Files (x86)\SMTP Monitor\smtpmon.exe RegSvcs.exe File created C:\Program Files (x86)\SMTP Monitor\smtpmon.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
36d910db5480443e681e9ccaae98daa5.exepowershell.exeschtasks.exeRegSvcs.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36d910db5480443e681e9ccaae98daa5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 1856 schtasks.exe 2916 schtasks.exe 1192 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
36d910db5480443e681e9ccaae98daa5.exepowershell.exeRegSvcs.exepid process 1684 36d910db5480443e681e9ccaae98daa5.exe 1684 36d910db5480443e681e9ccaae98daa5.exe 1684 36d910db5480443e681e9ccaae98daa5.exe 1684 36d910db5480443e681e9ccaae98daa5.exe 1684 36d910db5480443e681e9ccaae98daa5.exe 1684 36d910db5480443e681e9ccaae98daa5.exe 1684 36d910db5480443e681e9ccaae98daa5.exe 2992 powershell.exe 2496 RegSvcs.exe 2496 RegSvcs.exe 2496 RegSvcs.exe 2496 RegSvcs.exe 2496 RegSvcs.exe 2496 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 2496 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
36d910db5480443e681e9ccaae98daa5.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1684 36d910db5480443e681e9ccaae98daa5.exe Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 2496 RegSvcs.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
36d910db5480443e681e9ccaae98daa5.exeRegSvcs.exedescription pid process target process PID 1684 wrote to memory of 2992 1684 36d910db5480443e681e9ccaae98daa5.exe powershell.exe PID 1684 wrote to memory of 2992 1684 36d910db5480443e681e9ccaae98daa5.exe powershell.exe PID 1684 wrote to memory of 2992 1684 36d910db5480443e681e9ccaae98daa5.exe powershell.exe PID 1684 wrote to memory of 2992 1684 36d910db5480443e681e9ccaae98daa5.exe powershell.exe PID 1684 wrote to memory of 2916 1684 36d910db5480443e681e9ccaae98daa5.exe schtasks.exe PID 1684 wrote to memory of 2916 1684 36d910db5480443e681e9ccaae98daa5.exe schtasks.exe PID 1684 wrote to memory of 2916 1684 36d910db5480443e681e9ccaae98daa5.exe schtasks.exe PID 1684 wrote to memory of 2916 1684 36d910db5480443e681e9ccaae98daa5.exe schtasks.exe PID 1684 wrote to memory of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe PID 1684 wrote to memory of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe PID 1684 wrote to memory of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe PID 1684 wrote to memory of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe PID 1684 wrote to memory of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe PID 1684 wrote to memory of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe PID 1684 wrote to memory of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe PID 1684 wrote to memory of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe PID 1684 wrote to memory of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe PID 1684 wrote to memory of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe PID 1684 wrote to memory of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe PID 1684 wrote to memory of 2496 1684 36d910db5480443e681e9ccaae98daa5.exe RegSvcs.exe PID 2496 wrote to memory of 1192 2496 RegSvcs.exe schtasks.exe PID 2496 wrote to memory of 1192 2496 RegSvcs.exe schtasks.exe PID 2496 wrote to memory of 1192 2496 RegSvcs.exe schtasks.exe PID 2496 wrote to memory of 1192 2496 RegSvcs.exe schtasks.exe PID 2496 wrote to memory of 1856 2496 RegSvcs.exe schtasks.exe PID 2496 wrote to memory of 1856 2496 RegSvcs.exe schtasks.exe PID 2496 wrote to memory of 1856 2496 RegSvcs.exe schtasks.exe PID 2496 wrote to memory of 1856 2496 RegSvcs.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\36d910db5480443e681e9ccaae98daa5.exe"C:\Users\Admin\AppData\Local\Temp\36d910db5480443e681e9ccaae98daa5.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gLCtqBlZtm.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gLCtqBlZtm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFF36.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2916 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB95.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1192 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFAB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1856
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58cad1b41587ced0f1e74396794f31d58
SHA111054bf74fcf5e8e412768035e4dae43aa7b710f
SHA2563086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c
SHA51299c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef
-
Filesize
1KB
MD5ffa9e95100598072ca693c672478895f
SHA1518514c3112c51b2b21d36d3262bec72e83d025d
SHA2561e45d509d390405f93e9f3b64ff497e61cf9bf791c015dde4499184b7a681eb3
SHA512010d14ae46a23cef14cf1de9a06c8e6ff26ca86c10ebdd3d5f16f4ffbeacc3df7ca18fafda097e00bf747fb997c5c4f9d62646e47a3b501da7c630689c28d6df
-
Filesize
1KB
MD5c35be679b40bc5535110a6d9cbc1f80c
SHA14a4671eea5ff72f142e061a4b4a95c6fed93af53
SHA25605c883d9e5f3b682c6d70875b05b0c10a1cd96c23c3195d716460f06058db6ce
SHA5122cf9f979ffab0a464adb4df1f82ec1e5ea08b237000b5b1e09937195d8fc89f22c9631ccf074f55e1192ae2514e643193ff1e9d51ee6082a348ff18cde0f0c48