Analysis
-
max time kernel
119s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 05:18
Static task
static1
Behavioral task
behavioral1
Sample
8e2827146c4c433affba78c88fd685db.exe
Resource
win7-20240903-en
General
-
Target
8e2827146c4c433affba78c88fd685db.exe
-
Size
758KB
-
MD5
8e2827146c4c433affba78c88fd685db
-
SHA1
de632114a70a9ad4b16ed686e48477f398531ae0
-
SHA256
058e2c02b8cfb93b480ea8cfac08e967b39631a579256ebee27fb7472194c1ea
-
SHA512
ba45a34ecb7d176392c43cd8b80d8181e77f1cc6536459163439a4456389a6208e053bc6a449f7974595d44b69a269833958bfe1ede7498f31538b84ddbff151
-
SSDEEP
12288:fn9InteYPjOFGGCA2ythZoESN0vXMgmW3oSrnvuiYZftZvskj2/Q4AyrrRPdh:fEPtpy/2ESNimW3oovZYB2o4JPd
Malware Config
Extracted
nanocore
1.2.2.0
66.63.187.113:1664
a376f716-2f77-4943-a431-3a3bcb53b7c0
-
activate_away_mode
true
-
backup_connection_host
66.63.187.113
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-08-05T03:49:33.827385136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1664
-
default_group
CAT
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
a376f716-2f77-4943-a431-3a3bcb53b7c0
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
66.63.187.113
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1312 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Host = "C:\\Program Files (x86)\\SCSI Host\\scsihost.exe" 8e2827146c4c433affba78c88fd685db.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8e2827146c4c433affba78c88fd685db.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1928 set thread context of 2908 1928 8e2827146c4c433affba78c88fd685db.exe 32 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\SCSI Host\scsihost.exe 8e2827146c4c433affba78c88fd685db.exe File created C:\Program Files (x86)\SCSI Host\scsihost.exe 8e2827146c4c433affba78c88fd685db.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e2827146c4c433affba78c88fd685db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e2827146c4c433affba78c88fd685db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2516 schtasks.exe 2864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1312 powershell.exe 2908 8e2827146c4c433affba78c88fd685db.exe 2908 8e2827146c4c433affba78c88fd685db.exe 2908 8e2827146c4c433affba78c88fd685db.exe 2908 8e2827146c4c433affba78c88fd685db.exe 2908 8e2827146c4c433affba78c88fd685db.exe 2908 8e2827146c4c433affba78c88fd685db.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2908 8e2827146c4c433affba78c88fd685db.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1312 powershell.exe Token: SeDebugPrivilege 2908 8e2827146c4c433affba78c88fd685db.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1928 wrote to memory of 1312 1928 8e2827146c4c433affba78c88fd685db.exe 31 PID 1928 wrote to memory of 1312 1928 8e2827146c4c433affba78c88fd685db.exe 31 PID 1928 wrote to memory of 1312 1928 8e2827146c4c433affba78c88fd685db.exe 31 PID 1928 wrote to memory of 1312 1928 8e2827146c4c433affba78c88fd685db.exe 31 PID 1928 wrote to memory of 2908 1928 8e2827146c4c433affba78c88fd685db.exe 32 PID 1928 wrote to memory of 2908 1928 8e2827146c4c433affba78c88fd685db.exe 32 PID 1928 wrote to memory of 2908 1928 8e2827146c4c433affba78c88fd685db.exe 32 PID 1928 wrote to memory of 2908 1928 8e2827146c4c433affba78c88fd685db.exe 32 PID 1928 wrote to memory of 2908 1928 8e2827146c4c433affba78c88fd685db.exe 32 PID 1928 wrote to memory of 2908 1928 8e2827146c4c433affba78c88fd685db.exe 32 PID 1928 wrote to memory of 2908 1928 8e2827146c4c433affba78c88fd685db.exe 32 PID 1928 wrote to memory of 2908 1928 8e2827146c4c433affba78c88fd685db.exe 32 PID 1928 wrote to memory of 2908 1928 8e2827146c4c433affba78c88fd685db.exe 32 PID 2908 wrote to memory of 2864 2908 8e2827146c4c433affba78c88fd685db.exe 34 PID 2908 wrote to memory of 2864 2908 8e2827146c4c433affba78c88fd685db.exe 34 PID 2908 wrote to memory of 2864 2908 8e2827146c4c433affba78c88fd685db.exe 34 PID 2908 wrote to memory of 2864 2908 8e2827146c4c433affba78c88fd685db.exe 34 PID 2908 wrote to memory of 2516 2908 8e2827146c4c433affba78c88fd685db.exe 36 PID 2908 wrote to memory of 2516 2908 8e2827146c4c433affba78c88fd685db.exe 36 PID 2908 wrote to memory of 2516 2908 8e2827146c4c433affba78c88fd685db.exe 36 PID 2908 wrote to memory of 2516 2908 8e2827146c4c433affba78c88fd685db.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e2827146c4c433affba78c88fd685db.exe"C:\Users\Admin\AppData\Local\Temp\8e2827146c4c433affba78c88fd685db.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8e2827146c4c433affba78c88fd685db.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Users\Admin\AppData\Local\Temp\8e2827146c4c433affba78c88fd685db.exe"C:\Users\Admin\AppData\Local\Temp\8e2827146c4c433affba78c88fd685db.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBB4.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC32.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2516
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD508c69c4c90c9dc132cca5b405f300c6a
SHA14e3f54b70e448a400880101e1068e1fbeeefa624
SHA2564074632002d0a339832ce7dee2cca7c9ca6b0fe4405a43cd971decb81541701f
SHA5127a7b300706631b455fa811aa4a868ad72cd3b4605928e22eeafbc126f6901219ae8d3b059fd363c5bf678c8b858b6362ca8140cbb929c204d269c233d85e09f1
-
Filesize
1KB
MD59a559f229be0944bc3dc813cde333f50
SHA10e97c97eea032b499ff060e799581e32beeceb09
SHA256a63d853679aa655cced3b62a10855c56f9efd9b50770738b408d728008f73330
SHA5124cbb2f77283500e86ecf79fd2cbd31d10c3af2fcf6c9a557ee0b1edead229dc07d63a5030b60df57458d52ef8c2a42ec199d2d4cdca387400d047df25b593c68