Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 03:41
Static task
static1
Behavioral task
behavioral1
Sample
c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe
Resource
win7-20240903-en
General
-
Target
c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe
-
Size
1.1MB
-
MD5
8f1ac7dd3636e636bcb2b815d1db8a10
-
SHA1
782bf889e189a3e159ac39fda638f694b4fa3af5
-
SHA256
c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1
-
SHA512
963a2a4bec016359b9645cc29c7ae5d244d02511c51b2b0b5e00533c292dd47c6ad6884fda829bf23d6dfab6d498cbdf381f053978bfd74543eefdd6eccebef8
-
SSDEEP
24576:5AOcZEh3G2mfLih+sliQIaB7UBgTWTq6ai0bagi7vzJIJ:z50fLi3izaBXiTq6d4a5vu
Malware Config
Extracted
nanocore
1.2.2.0
strongodss.ddns.net:48562
185.19.85.175:48562
ba2baad0-dd3f-4844-a1e3-4d042f9ae8b6
-
activate_away_mode
false
-
backup_connection_host
185.19.85.175
- backup_dns_server
-
buffer_size
65538
-
build_time
2021-04-20T00:12:13.961451136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
48562
-
default_group
HOBBIT
-
enable_debug_mode
true
-
gc_threshold
1.0485772e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0485772e+07
-
mutex
ba2baad0-dd3f-4844-a1e3-4d042f9ae8b6
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
strongodss.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8009
Signatures
-
Nanocore family
-
Executes dropped EXE 2 IoCs
pid Process 2764 thppr.pif 2720 RegSvcs.exe -
Loads dropped DLL 5 IoCs
pid Process 1620 c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe 1620 c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe 1620 c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe 1620 c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe 2764 thppr.pif -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Chrome = "c:\\74090111\\thppr.pif c:\\74090111\\rkdqwob.wxv" thppr.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AutoUpdate = "c:\\74090111\\Update.vbs" thppr.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ISS Host = "C:\\Program Files (x86)\\ISS Host\\isshost.exe" RegSvcs.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2764 set thread context of 2720 2764 thppr.pif 31 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\ISS Host\isshost.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\ISS Host\isshost.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language thppr.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2344 schtasks.exe 1732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2720 RegSvcs.exe 2720 RegSvcs.exe 2720 RegSvcs.exe 2720 RegSvcs.exe 2720 RegSvcs.exe 2720 RegSvcs.exe 2720 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2720 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2720 RegSvcs.exe Token: SeDebugPrivilege 2720 RegSvcs.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1620 wrote to memory of 2764 1620 c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe 30 PID 1620 wrote to memory of 2764 1620 c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe 30 PID 1620 wrote to memory of 2764 1620 c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe 30 PID 1620 wrote to memory of 2764 1620 c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe 30 PID 2764 wrote to memory of 2720 2764 thppr.pif 31 PID 2764 wrote to memory of 2720 2764 thppr.pif 31 PID 2764 wrote to memory of 2720 2764 thppr.pif 31 PID 2764 wrote to memory of 2720 2764 thppr.pif 31 PID 2764 wrote to memory of 2720 2764 thppr.pif 31 PID 2764 wrote to memory of 2720 2764 thppr.pif 31 PID 2764 wrote to memory of 2720 2764 thppr.pif 31 PID 2764 wrote to memory of 2720 2764 thppr.pif 31 PID 2764 wrote to memory of 2720 2764 thppr.pif 31 PID 2720 wrote to memory of 2344 2720 RegSvcs.exe 32 PID 2720 wrote to memory of 2344 2720 RegSvcs.exe 32 PID 2720 wrote to memory of 2344 2720 RegSvcs.exe 32 PID 2720 wrote to memory of 2344 2720 RegSvcs.exe 32 PID 2720 wrote to memory of 1732 2720 RegSvcs.exe 34 PID 2720 wrote to memory of 1732 2720 RegSvcs.exe 34 PID 2720 wrote to memory of 1732 2720 RegSvcs.exe 34 PID 2720 wrote to memory of 1732 2720 RegSvcs.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe"C:\Users\Admin\AppData\Local\Temp\c4709dafa8824137e7b1278d3837d790a1a304fdf0340fd4a19922cb039442b1.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\74090111\thppr.pif"C:\74090111\thppr.pif" rkdqwob.wxv2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ISS Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC929.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2344
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ISS Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpCA23.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1732
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
420KB
MD55ee06a78da266969f9d145887a65b197
SHA11643018ae5e8eab1388774888a5e90767414cbe6
SHA2566dd9fe7e41f0c29bc1c553792f145024e40bae569c2c6de30c92477bba9f7510
SHA512f5852a08868e50efea3c486ebc74eb9812701c2adbef593ceb1bed443808338322e285133787e9288956b1284f0f0e5cf326d5b43f5e4383978a6790b72d732b
-
Filesize
53KB
MD5bd9c9e98ff9f81662b5b46cd0dd57adf
SHA12f27c996a34fd3352700e687d4e96bbc4e6053ad
SHA2567429e9d13fb1834fa73d9e5189055474592512212634fde8f942f0a18ef65cba
SHA512128a43254452e9e99a80d6c623ea80c452939cb6fbdab0cce286d38398d333b83361723df25141f9c7b642a00fa304166f0ba98edd03d8293f211186d887303a
-
Filesize
758KB
MD5279dae7236f5f2488a4bacde6027f730
SHA129a012e5259739f24480cedfd6d5f2d860cfcdb3
SHA256415850f2706681a6d80708fca8ac18dcf97e58b8f3fdc7bc4b558ab15fc0a03f
SHA512b81276fc4d915a9721dae15aa064781a1dba665ff4864ccbdf624e8049c1b3c12a2b374f11cffcf6e4a5217766836edbc5f2376ffa8765f9070cbd87d7ae2fe8
-
Filesize
1KB
MD595aceabc58acad5d73372b0966ee1b35
SHA12293b7ad4793cf574b1a5220e85f329b5601040a
SHA2568d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4
SHA51200760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74
-
Filesize
1KB
MD53d1580c0395f6de62659467f5b7f1acf
SHA18e73a3885896cecca7ff799a272fc9ddfe06ea96
SHA2566f40196c42a171f24a3e16edeca664cdc5a2f7c150d468255b0e14ab10a2b714
SHA5127637c0d9b03227dffcb00a68d97ddce60bfc40ca0f8a7a4bbd700ea56be6d570908511dea5cab9f609a7da2e558e5298c482fd1e330af085f9c52867d5a847ea
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215