Analysis
-
max time kernel
149s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 23:31
Static task
static1
Behavioral task
behavioral1
Sample
plugman01558.exe
Resource
win7-20240903-en
General
-
Target
plugman01558.exe
-
Size
598KB
-
MD5
991132ddc79bd645dc6264f86358f724
-
SHA1
9bf9fcfbc256179ffcefaf215ee266ddeb535f0e
-
SHA256
674427173a5e079caa90209387e6131f19ebafea2f2a0b7c580fa8ea7d4eaa45
-
SHA512
8ff72e2d1420d0bacc9c0e1111312c09bfbb0a61ca14d11f2d7da4ec1fa82116e655d6cf5feec7463d57b8092ad4fbed547b63fdba6b453001b3b7b078be107f
-
SSDEEP
12288:Ajsj3HbgUeFedrkXmew74UCesjuCC37sDiXD/FhfgUT+MzYjMv43xK4ENzQK:dT7gUeirkX5wU31VC1Fhf/vUjMQ3rEN
Malware Config
Extracted
nanocore
1.2.2.0
6coinc.zapto.org:6696
127.0.0.1:6696
dc5ce709-95b6-4a26-9175-16a1a8446828
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2023-09-03T02:07:11.731490736Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
6696
-
default_group
6coinc
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
dc5ce709-95b6-4a26-9175-16a1a8446828
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
6coinc.zapto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
plugman01558.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DHCP Manager = "C:\\Program Files (x86)\\DHCP Manager\\dhcpmgr.exe" plugman01558.exe -
Processes:
plugman01558.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA plugman01558.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
plugman01558.exedescription pid process target process PID 840 set thread context of 2320 840 plugman01558.exe plugman01558.exe -
Drops file in Program Files directory 2 IoCs
Processes:
plugman01558.exedescription ioc process File created C:\Program Files (x86)\DHCP Manager\dhcpmgr.exe plugman01558.exe File opened for modification C:\Program Files (x86)\DHCP Manager\dhcpmgr.exe plugman01558.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
plugman01558.exeplugman01558.exeschtasks.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language plugman01558.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language plugman01558.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3008 schtasks.exe 2620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
plugman01558.exepid process 2320 plugman01558.exe 2320 plugman01558.exe 2320 plugman01558.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
plugman01558.exepid process 2320 plugman01558.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
plugman01558.exedescription pid process Token: SeDebugPrivilege 2320 plugman01558.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
plugman01558.exeplugman01558.exedescription pid process target process PID 840 wrote to memory of 2320 840 plugman01558.exe plugman01558.exe PID 840 wrote to memory of 2320 840 plugman01558.exe plugman01558.exe PID 840 wrote to memory of 2320 840 plugman01558.exe plugman01558.exe PID 840 wrote to memory of 2320 840 plugman01558.exe plugman01558.exe PID 840 wrote to memory of 2320 840 plugman01558.exe plugman01558.exe PID 840 wrote to memory of 2320 840 plugman01558.exe plugman01558.exe PID 840 wrote to memory of 2320 840 plugman01558.exe plugman01558.exe PID 840 wrote to memory of 2320 840 plugman01558.exe plugman01558.exe PID 840 wrote to memory of 2320 840 plugman01558.exe plugman01558.exe PID 2320 wrote to memory of 3008 2320 plugman01558.exe schtasks.exe PID 2320 wrote to memory of 3008 2320 plugman01558.exe schtasks.exe PID 2320 wrote to memory of 3008 2320 plugman01558.exe schtasks.exe PID 2320 wrote to memory of 3008 2320 plugman01558.exe schtasks.exe PID 2320 wrote to memory of 2620 2320 plugman01558.exe schtasks.exe PID 2320 wrote to memory of 2620 2320 plugman01558.exe schtasks.exe PID 2320 wrote to memory of 2620 2320 plugman01558.exe schtasks.exe PID 2320 wrote to memory of 2620 2320 plugman01558.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\plugman01558.exe"C:\Users\Admin\AppData\Local\Temp\plugman01558.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\plugman01558.exe"C:\Users\Admin\AppData\Local\Temp\plugman01558.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1297.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3008
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DHCP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1585.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2620
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59595248d9aee4187c9fa9025aeecb08f
SHA17b1ef645f30473fe135df49601c2a75fecc719cf
SHA2567ade529beeefbef53d10e71cc7406de1a14b572a49d4e48bd1a67c7ef79dff1e
SHA512f0f0cf675d269a3b2508dcdb7055c3817f92c28a1290e73fd905b633c782d06f2c1d650ee56f27d6ae2e380b91ade5803fb16d91522a77d978f3eb5c1f2d0eba
-
Filesize
1KB
MD5cdf5683344404764a0f3592e9db8a5a1
SHA16705943b404de237cdd7080c05af25e2b1b6410c
SHA2561ea0af7c86be3e61c281ada0470c6dcf178834380def1903b5bb78b49440ffff
SHA51223c56873ca8520784cc1d6b0b4211b373fff6fb429872932e5274801d3b9d786566877cd16d1ffa0adca8c7aebb0b935701a0c071073edfbdb319002f99a182b