Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 02:53
Static task
static1
Behavioral task
behavioral1
Sample
a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe
Resource
win10v2004-20241007-en
General
-
Target
a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe
-
Size
1.0MB
-
MD5
b3d29fb2f6ee5fa0ce6e777eed56d420
-
SHA1
6ebd26c9ae4a12e76699682a99b7e47c591481ff
-
SHA256
a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161
-
SHA512
3780cf7a0f339f673735ab847a36abc91aa5b3e1d63c7ab18a29507a0384018f2d0dcd62ebea4beb559d73173f763897517a567a27595743532129e26b8b8956
-
SSDEEP
24576:ou6J33O0c+JY5UZ+XC0kGso6FauUAGhCtti4n0WY:Cu0c++OCvkGs9FauNBttLXY
Malware Config
Extracted
nanocore
1.2.2.0
192.177.111.65:7090
3ddebdae-a1f4-41b3-9606-ade5cb2cec4c
-
activate_away_mode
true
-
backup_connection_host
192.177.111.65
-
backup_dns_server
192.177.111.65
-
buffer_size
65535
-
build_time
2024-09-21T08:21:20.013878636Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7090
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
3ddebdae-a1f4-41b3-9606-ade5cb2cec4c
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
192.177.111.65
-
primary_dns_server
192.177.111.65
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Detected Nirsoft tools 4 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/708-37-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/708-39-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/708-40-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/708-44-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/708-37-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/708-39-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/708-40-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/708-44-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Monitor = "C:\\Program Files (x86)\\SCSI Monitor\\scsimon.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3656 set thread context of 2124 3656 a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe 85 PID 2124 set thread context of 708 2124 RegSvcs.exe 105 PID 2124 set thread context of 4456 2124 RegSvcs.exe 107 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\SCSI Monitor\scsimon.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\SCSI Monitor\scsimon.exe RegSvcs.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3940 schtasks.exe 1624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2124 RegSvcs.exe 2124 RegSvcs.exe 2124 RegSvcs.exe 2124 RegSvcs.exe 2124 RegSvcs.exe 2124 RegSvcs.exe 4456 vbc.exe 4456 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2124 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3656 a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2124 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3656 a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe 3656 a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3656 a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe 3656 a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 3656 wrote to memory of 2124 3656 a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe 85 PID 3656 wrote to memory of 2124 3656 a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe 85 PID 3656 wrote to memory of 2124 3656 a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe 85 PID 3656 wrote to memory of 2124 3656 a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe 85 PID 2124 wrote to memory of 3940 2124 RegSvcs.exe 86 PID 2124 wrote to memory of 3940 2124 RegSvcs.exe 86 PID 2124 wrote to memory of 3940 2124 RegSvcs.exe 86 PID 2124 wrote to memory of 1624 2124 RegSvcs.exe 88 PID 2124 wrote to memory of 1624 2124 RegSvcs.exe 88 PID 2124 wrote to memory of 1624 2124 RegSvcs.exe 88 PID 2124 wrote to memory of 708 2124 RegSvcs.exe 105 PID 2124 wrote to memory of 708 2124 RegSvcs.exe 105 PID 2124 wrote to memory of 708 2124 RegSvcs.exe 105 PID 2124 wrote to memory of 708 2124 RegSvcs.exe 105 PID 2124 wrote to memory of 708 2124 RegSvcs.exe 105 PID 2124 wrote to memory of 708 2124 RegSvcs.exe 105 PID 2124 wrote to memory of 708 2124 RegSvcs.exe 105 PID 2124 wrote to memory of 708 2124 RegSvcs.exe 105 PID 2124 wrote to memory of 708 2124 RegSvcs.exe 105 PID 2124 wrote to memory of 4456 2124 RegSvcs.exe 107 PID 2124 wrote to memory of 4456 2124 RegSvcs.exe 107 PID 2124 wrote to memory of 4456 2124 RegSvcs.exe 107 PID 2124 wrote to memory of 4456 2124 RegSvcs.exe 107 PID 2124 wrote to memory of 4456 2124 RegSvcs.exe 107 PID 2124 wrote to memory of 4456 2124 RegSvcs.exe 107 PID 2124 wrote to memory of 4456 2124 RegSvcs.exe 107 PID 2124 wrote to memory of 4456 2124 RegSvcs.exe 107 PID 2124 wrote to memory of 4456 2124 RegSvcs.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe"C:\Users\Admin\AppData\Local\Temp\a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\a9b8879292fbf7bd63b7880cf9e1084040aa1c9adaf0b0f2d05e721696aae161.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpAE03.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3940
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpAE71.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1624
-
-
\??\c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe"c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\gdiq2nuk.fhl"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:708
-
-
\??\c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe"c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\y3jge3z5.qfk"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4456
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203KB
MD5c7ffd1e38d28f553bea2faf8df2dadfe
SHA1689336226ca2a224d58df97cad0150eef09d7296
SHA256710cc40bf10d7a602e604243b9d22b00e443bac3ff2e6f767ef56258f92fed30
SHA5122a47ebb8927b84c94075ccacb8afed7b27d37a3e4d737c014a3a3cce502e0b549c44950b13605ccccaf6e50c35df608bdaf3fa336945a7bd0f40bc8cb0564a03
-
Filesize
523B
MD569b2a2e17e78d24abee9f1de2f04811a
SHA1d19c109704e83876ab3527457f9418a7d053aa33
SHA2561b1491f21e64681f8fdc27b2265e2274fb7813eecb6ad8b446d2e431f6300edd
SHA512eb7269979bc4187520636fe3d7b3089f2c7c02e81c4ce2a738ade680f72c61c67fe9577eeaa09d3ca93f34b60be8c434d2cfbfed6566e783f6611279f056150f
-
Filesize
1KB
MD540b11ef601fb28f9b2e69d36857bf2ec
SHA1b6454020ad2ceed193f4792b77001d0bd741b370
SHA256c51e12d18cc664425f6711d8ae2507068884c7057092cfa11884100e1e9d49e1
SHA512e3c5bcc714cbfca4b8058ddcddf231dcefa69c15881ce3f8123e59ed45cfb5da052b56e1945dcf8dc7f800d62f9a4eecb82bca69a66a1530787aeffeb15e2bd5
-
Filesize
1KB
MD52862e61d09852ea2886c036af0465051
SHA145e30b14543868213f7f1cba0a1e0cc840fb2cd2
SHA256d4ba6219d0aff5a36d129a8475cf35b00043d205f751f63ddd56a5c7d4a03ff3
SHA51233dfd9d12adaa19dd3d4dd7013930e233dd3ff1d114e1e86e50d20ffa848a27582eebdffc09ab974b8de86316c01da6f6254f349992ad507d0f8b13cf0e36579
-
Filesize
3KB
MD502524418240369b25b988e9884cd1c54
SHA142a33322d952edf6d8431d4cd788bbc863d2b890
SHA25680b2a0874c2f734dfe1196d7ae2a7bc6ccb30df2d9281513ac33edc529a71a37
SHA5127c5bbe911f7f0b072d6fdb89ea5759655c2b5cf9ebfddff8f2f67f956141b8ed3697ab0504f60c3992849afbbc79434043a6c04d7cf6ddd958e23354fd3a698f