Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 03:37
Static task
static1
Behavioral task
behavioral1
Sample
gunzipped.exe
Resource
win7-20240903-en
General
-
Target
gunzipped.exe
-
Size
732KB
-
MD5
1465433d79bc8b7d788587ed6119da4d
-
SHA1
39f03590423665166191484ef0c030dc66173d92
-
SHA256
ebab7ddccea1d6b5a5d4e69bf2dccd2684fc00f5955ca5e6bc5bc51833247232
-
SHA512
44b918df538d06ab0492f0779c2d5319197257ba0499c965bd681f0416af0a351f6d97dce086766eedfcd7afafcfde5e33b620833be655fb9e1e9232c7692f11
-
SSDEEP
12288:iOBK/h58CBLVwHNsy7NnbWIkz4m17dJnQ1kPIi1RveBYT/kR:iOBij8CL4sm2j7dJn1Ii1RWBYu
Malware Config
Extracted
nanocore
1.2.2.0
udignost01.ddns.net:2024
79.110.49.176:2024
01a61652-cfc8-4cdd-90f8-a8280cbad3f0
-
activate_away_mode
true
-
backup_connection_host
79.110.49.176
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-07-28T11:44:56.682390236Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2024
-
default_group
pullout
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
01a61652-cfc8-4cdd-90f8-a8280cbad3f0
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
udignost01.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid Process 1752 powershell.exe 816 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
gunzipped.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation gunzipped.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
gunzipped.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Host = "C:\\Program Files (x86)\\DHCP Host\\dhcphost.exe" gunzipped.exe -
Processes:
gunzipped.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA gunzipped.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
gunzipped.exedescription pid Process procid_target PID 4808 set thread context of 2640 4808 gunzipped.exe 106 -
Drops file in Program Files directory 2 IoCs
Processes:
gunzipped.exedescription ioc Process File created C:\Program Files (x86)\DHCP Host\dhcphost.exe gunzipped.exe File opened for modification C:\Program Files (x86)\DHCP Host\dhcphost.exe gunzipped.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.exegunzipped.exepowershell.exepowershell.exeschtasks.exegunzipped.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gunzipped.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gunzipped.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 848 schtasks.exe 5096 schtasks.exe 1504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
gunzipped.exepowershell.exepowershell.exegunzipped.exepid Process 4808 gunzipped.exe 4808 gunzipped.exe 4808 gunzipped.exe 4808 gunzipped.exe 4808 gunzipped.exe 4808 gunzipped.exe 816 powershell.exe 816 powershell.exe 1752 powershell.exe 1752 powershell.exe 4808 gunzipped.exe 1752 powershell.exe 816 powershell.exe 2640 gunzipped.exe 2640 gunzipped.exe 2640 gunzipped.exe 2640 gunzipped.exe 2640 gunzipped.exe 2640 gunzipped.exe 2640 gunzipped.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
gunzipped.exepid Process 2640 gunzipped.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
gunzipped.exepowershell.exepowershell.exegunzipped.exedescription pid Process Token: SeDebugPrivilege 4808 gunzipped.exe Token: SeDebugPrivilege 1752 powershell.exe Token: SeDebugPrivilege 816 powershell.exe Token: SeDebugPrivilege 2640 gunzipped.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
gunzipped.exegunzipped.exedescription pid Process procid_target PID 4808 wrote to memory of 1752 4808 gunzipped.exe 100 PID 4808 wrote to memory of 1752 4808 gunzipped.exe 100 PID 4808 wrote to memory of 1752 4808 gunzipped.exe 100 PID 4808 wrote to memory of 816 4808 gunzipped.exe 102 PID 4808 wrote to memory of 816 4808 gunzipped.exe 102 PID 4808 wrote to memory of 816 4808 gunzipped.exe 102 PID 4808 wrote to memory of 848 4808 gunzipped.exe 104 PID 4808 wrote to memory of 848 4808 gunzipped.exe 104 PID 4808 wrote to memory of 848 4808 gunzipped.exe 104 PID 4808 wrote to memory of 2640 4808 gunzipped.exe 106 PID 4808 wrote to memory of 2640 4808 gunzipped.exe 106 PID 4808 wrote to memory of 2640 4808 gunzipped.exe 106 PID 4808 wrote to memory of 2640 4808 gunzipped.exe 106 PID 4808 wrote to memory of 2640 4808 gunzipped.exe 106 PID 4808 wrote to memory of 2640 4808 gunzipped.exe 106 PID 4808 wrote to memory of 2640 4808 gunzipped.exe 106 PID 4808 wrote to memory of 2640 4808 gunzipped.exe 106 PID 2640 wrote to memory of 5096 2640 gunzipped.exe 107 PID 2640 wrote to memory of 5096 2640 gunzipped.exe 107 PID 2640 wrote to memory of 5096 2640 gunzipped.exe 107 PID 2640 wrote to memory of 1504 2640 gunzipped.exe 109 PID 2640 wrote to memory of 1504 2640 gunzipped.exe 109 PID 2640 wrote to memory of 1504 2640 gunzipped.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1752
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NAytADOHXq.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NAytADOHXq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFF9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:848
-
-
C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"C:\Users\Admin\AppData\Local\Temp\gunzipped.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp13D1.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5096
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1662.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1504
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD52e9d77efbaf793a26e6b0340e77c782d
SHA1cd30b06c5533bc4405547f677e60a5fa6e096fd8
SHA256f032e8444b26b9a109fc6b6198b8399534efdddc1eb5838e58fbfd2d24215740
SHA5129ee19d0abf429dfe9f78013f8c092b2eb56c8ed912586f293f0f2455f32515e2a6ec896d03b4e97eb86183385b68e1a5ed37f962deaee97f06e807b41e053c98
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD542f7159e831591530fb8cdd62d4650a6
SHA15d951d429a25957ca5fc3be282774f148e2f4f81
SHA256aac9dd0d2fd0398d7958c31af596794180e27ba287868cb762878fb470da3cc8
SHA5128439116c6be44e4d1575ea62a7062951605d47af636eb9c292a7e671ebbeee23d14dbb0dae769e87a3ce11877bf41572f7e21a75a0015dbf9d3dfa8b8cc68bbc
-
Filesize
1KB
MD50479d5f304ef2d7e3c15fb24a99f88c1
SHA18edbb1450a656fac5f5e96779ffe440ee8c1aec9
SHA256112557c2b2d0c669a3b115129dc32f005341e965330fa8f2ad3e5de1926594bc
SHA512537e8d87e5cd975f0e69bb145f81d6e9d7b0d82eed143ac351304ea38577137386a51fdb7357ec6d641eb04ff5f51e249bba2db8a4b5bf2934d561394a4a3f15
-
Filesize
1KB
MD593111243d67a62e009dac23d723cc7a0
SHA194a0210b4f69692ae6c24d4f402d48dd27af3b06
SHA256106a71e793931c95fd2e90f2ed4c32dcb137786089ae3020cd3e349ef68f5180
SHA51284b8c1aa88dc0879ed2e53f6ab6e4e0b4215c2e494b11d9e4bcaa915b2c9742cc732f44b73f6eb3518b45a7e41d5d13c8b8c44363f506ddbbd4b14471bf24ab1