Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
502ef40f2a0aec3170e2c18ea62aba30N.exe
Resource
win7-20240708-en
General
-
Target
502ef40f2a0aec3170e2c18ea62aba30N.exe
-
Size
1.2MB
-
MD5
502ef40f2a0aec3170e2c18ea62aba30
-
SHA1
40756c0476f8f9ea88e3f9235627600cce2f6a79
-
SHA256
e46f2ba9a9263646b8efb81747e0cf5fd1f41a4b2cf1ce6e41982530bc586a71
-
SHA512
c2a92ba5ca3c64d770854921310c4374d17a690640df2b91a4dedba4a9b179fcde8fae9ce630a9d10fc9baf3d5a4574858064f1178a94e4edf29599253a6c92c
-
SSDEEP
24576:XAHnh+eWsN3skA4RV1Hom2KXMmHatoI3fr6j2/2+n/a5B:Kh+ZkldoPK8YatoMYB
Malware Config
Extracted
nanocore
1.2.2.0
213.184.126.143:1993
023e0719-23ff-48a0-a14a-16f92fea10e1
-
activate_away_mode
true
-
backup_connection_host
213.184.126.143
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2019-01-21T14:43:07.916268436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1993
-
default_group
isreal
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
023e0719-23ff-48a0-a14a-16f92fea10e1
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
213.184.126.143
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Drops startup file 1 IoCs
Processes:
502ef40f2a0aec3170e2c18ea62aba30N.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PasswordOnWakeSettingFlyout.url 502ef40f2a0aec3170e2c18ea62aba30N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DNS Manager = "C:\\Program Files (x86)\\DNS Manager\\dnsmgr.exe" RegAsm.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
502ef40f2a0aec3170e2c18ea62aba30N.exedescription pid process target process PID 744 set thread context of 1424 744 502ef40f2a0aec3170e2c18ea62aba30N.exe RegAsm.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc process File created C:\Program Files (x86)\DNS Manager\dnsmgr.exe RegAsm.exe File opened for modification C:\Program Files (x86)\DNS Manager\dnsmgr.exe RegAsm.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exe502ef40f2a0aec3170e2c18ea62aba30N.exeRegAsm.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 502ef40f2a0aec3170e2c18ea62aba30N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2700 schtasks.exe 5012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RegAsm.exepid process 1424 RegAsm.exe 1424 RegAsm.exe 1424 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 1424 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 1424 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
502ef40f2a0aec3170e2c18ea62aba30N.exepid process 744 502ef40f2a0aec3170e2c18ea62aba30N.exe 744 502ef40f2a0aec3170e2c18ea62aba30N.exe 744 502ef40f2a0aec3170e2c18ea62aba30N.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
502ef40f2a0aec3170e2c18ea62aba30N.exepid process 744 502ef40f2a0aec3170e2c18ea62aba30N.exe 744 502ef40f2a0aec3170e2c18ea62aba30N.exe 744 502ef40f2a0aec3170e2c18ea62aba30N.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
502ef40f2a0aec3170e2c18ea62aba30N.exeRegAsm.exedescription pid process target process PID 744 wrote to memory of 1424 744 502ef40f2a0aec3170e2c18ea62aba30N.exe RegAsm.exe PID 744 wrote to memory of 1424 744 502ef40f2a0aec3170e2c18ea62aba30N.exe RegAsm.exe PID 744 wrote to memory of 1424 744 502ef40f2a0aec3170e2c18ea62aba30N.exe RegAsm.exe PID 744 wrote to memory of 1424 744 502ef40f2a0aec3170e2c18ea62aba30N.exe RegAsm.exe PID 744 wrote to memory of 1424 744 502ef40f2a0aec3170e2c18ea62aba30N.exe RegAsm.exe PID 1424 wrote to memory of 2700 1424 RegAsm.exe schtasks.exe PID 1424 wrote to memory of 2700 1424 RegAsm.exe schtasks.exe PID 1424 wrote to memory of 2700 1424 RegAsm.exe schtasks.exe PID 1424 wrote to memory of 5012 1424 RegAsm.exe schtasks.exe PID 1424 wrote to memory of 5012 1424 RegAsm.exe schtasks.exe PID 1424 wrote to memory of 5012 1424 RegAsm.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\502ef40f2a0aec3170e2c18ea62aba30N.exe"C:\Users\Admin\AppData\Local\Temp\502ef40f2a0aec3170e2c18ea62aba30N.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DNS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBFA2.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2700 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DNS Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC000.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5012
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969
-
Filesize
1KB
MD5bf0287a4e4ec6b543e5f2c020d4f88b2
SHA1da151b3e3f382ec107053e487b08035616db2694
SHA256ef704c92466ea7f43c33880380c3fbc8bee8d8ce7a041abefb23fd610baff13c
SHA51294c9b8f53120a0024031996a91ee54de0a791e49e45a9e2c6e56c51a363b3b3cac206f19b84861a21054bcd3ee8031ab684596502a126fea47352474a4ecd8be