Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 05:54
Static task
static1
Behavioral task
behavioral1
Sample
plugman75907.exe
Resource
win7-20240903-en
General
-
Target
plugman75907.exe
-
Size
654KB
-
MD5
d0cc28fddecca60c208ae56d78014e95
-
SHA1
34069e3897de6509b630f9b65b067ae9a74baffc
-
SHA256
e3f6a75a8004412643549e095af1150d8329a3c46a06aef839842b90d54933a5
-
SHA512
68626b0f448af738fdc41b4c8f71adb956d6ea29e5cd843ad71902b59f6beee88b42805ee50387749b05f2a019f56f45b2efa443883c6d7afd9edcc66d518d80
-
SSDEEP
12288:wEg7SnvSNDeJDeR9p36kn3nqoMyOw3ZguCvvUH4qtQJ3aPjSEIOLusQmbCpi3U:wEg+vODyDIX36k3uA3Z3Cny4qt8aP2Ey
Malware Config
Extracted
nanocore
1.2.2.0
rn72836.sytes.net:6696
127.0.0.1:6696
3f30b298-001f-4f08-b22c-606b0d3632bd
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2023-09-08T19:00:17.997607436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
6696
-
default_group
rn728
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
3f30b298-001f-4f08-b22c-606b0d3632bd
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
rn72836.sytes.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
plugman75907.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Host = "C:\\Program Files (x86)\\DHCP Host\\dhcphost.exe" plugman75907.exe -
Processes:
plugman75907.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA plugman75907.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
plugman75907.exedescription pid process target process PID 3956 set thread context of 1508 3956 plugman75907.exe plugman75907.exe -
Drops file in Program Files directory 2 IoCs
Processes:
plugman75907.exedescription ioc process File created C:\Program Files (x86)\DHCP Host\dhcphost.exe plugman75907.exe File opened for modification C:\Program Files (x86)\DHCP Host\dhcphost.exe plugman75907.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exeschtasks.exeplugman75907.exeplugman75907.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language plugman75907.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language plugman75907.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 692 schtasks.exe 2540 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
plugman75907.exeplugman75907.exepid process 3956 plugman75907.exe 3956 plugman75907.exe 1508 plugman75907.exe 1508 plugman75907.exe 1508 plugman75907.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
plugman75907.exepid process 1508 plugman75907.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
plugman75907.exeplugman75907.exedescription pid process Token: SeDebugPrivilege 3956 plugman75907.exe Token: SeDebugPrivilege 1508 plugman75907.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
plugman75907.exeplugman75907.exedescription pid process target process PID 3956 wrote to memory of 1940 3956 plugman75907.exe plugman75907.exe PID 3956 wrote to memory of 1940 3956 plugman75907.exe plugman75907.exe PID 3956 wrote to memory of 1940 3956 plugman75907.exe plugman75907.exe PID 3956 wrote to memory of 1508 3956 plugman75907.exe plugman75907.exe PID 3956 wrote to memory of 1508 3956 plugman75907.exe plugman75907.exe PID 3956 wrote to memory of 1508 3956 plugman75907.exe plugman75907.exe PID 3956 wrote to memory of 1508 3956 plugman75907.exe plugman75907.exe PID 3956 wrote to memory of 1508 3956 plugman75907.exe plugman75907.exe PID 3956 wrote to memory of 1508 3956 plugman75907.exe plugman75907.exe PID 3956 wrote to memory of 1508 3956 plugman75907.exe plugman75907.exe PID 3956 wrote to memory of 1508 3956 plugman75907.exe plugman75907.exe PID 1508 wrote to memory of 692 1508 plugman75907.exe schtasks.exe PID 1508 wrote to memory of 692 1508 plugman75907.exe schtasks.exe PID 1508 wrote to memory of 692 1508 plugman75907.exe schtasks.exe PID 1508 wrote to memory of 2540 1508 plugman75907.exe schtasks.exe PID 1508 wrote to memory of 2540 1508 plugman75907.exe schtasks.exe PID 1508 wrote to memory of 2540 1508 plugman75907.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\plugman75907.exe"C:\Users\Admin\AppData\Local\Temp\plugman75907.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\plugman75907.exe"C:\Users\Admin\AppData\Local\Temp\plugman75907.exe"2⤵PID:1940
-
-
C:\Users\Admin\AppData\Local\Temp\plugman75907.exe"C:\Users\Admin\AppData\Local\Temp\plugman75907.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE2AF.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:692
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE2FE.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2540
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b7b9acb869ccc7f7ecb5304ec0384dee
SHA16a90751c95817903ee833d59a0abbef425a613b3
SHA2568cb00a15cd942a1861c573d86d6fb430512c8e2f80f6349f48b16b8709ca7aa4
SHA5127bec881ac5f59ac26f1be1e7e26d63f040c06369de10c1c246e531a4395d27c335d9acc647ecdedb48ed37bdc2dc405a4cfc11762e1c00659a49be259eaf8764
-
Filesize
1KB
MD5fb03edc1dfdff80ef7b1e5f7fa5509a8
SHA12a3dcf5024fb7d1568901007d3c596540771cfcd
SHA25648cd0119b30df8dc64f0a5faf06963c2ec016413bbb91345f0e8f096792fccd5
SHA51267e6584221ce070f0ead6bd0356da0dd5e00ed98893f3468d97877cfce84cc6c02f25b90f950bb0df14fd6e9d0b46c818fd7408ffb9e17b649e79817c6bcfff5
-
Filesize
1KB
MD50479d5f304ef2d7e3c15fb24a99f88c1
SHA18edbb1450a656fac5f5e96779ffe440ee8c1aec9
SHA256112557c2b2d0c669a3b115129dc32f005341e965330fa8f2ad3e5de1926594bc
SHA512537e8d87e5cd975f0e69bb145f81d6e9d7b0d82eed143ac351304ea38577137386a51fdb7357ec6d641eb04ff5f51e249bba2db8a4b5bf2934d561394a4a3f15