Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03/01/2025, 11:21
Static task
static1
Behavioral task
behavioral1
Sample
c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe
Resource
win7-20240903-en
General
-
Target
c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe
-
Size
583KB
-
MD5
c92878c540eb52d57ecea214efc86a10
-
SHA1
7c18d96b3a100974178d710936f0d84b46848ead
-
SHA256
c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699dde
-
SHA512
40173be61e42a2c867a206f90a7c0d93dd7a9091a57a8ca3baf5b3df43f3c355df8c0969e280d24ea16ab6f198050055416054f31c4c61becf47dfebb7032941
-
SSDEEP
12288:AJEtZwtz+niqE2PEbQdCFTp+rgRNyA55IxJ5sO:0dtP2cbksTpugRNJI5/
Malware Config
Extracted
nanocore
1.2.2.0
91.236.116.142:5888
d995ed82-bf13-4043-b564-f5f89f8c5209
-
activate_away_mode
true
-
backup_connection_host
91.236.116.142
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2017-01-07T03:01:54.729778636Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
5888
-
default_group
Spy
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
d995ed82-bf13-4043-b564-f5f89f8c5209
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
91.236.116.142
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 1 IoCs
pid Process 2652 app.exe -
Loads dropped DLL 1 IoCs
pid Process 2680 c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\AppData\\Roaming\\app.exe" c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2652 set thread context of 2028 2652 app.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language app.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2680 c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe 2680 c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe 2680 c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe 2680 c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe 2680 c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe 2680 c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe 2652 app.exe 2652 app.exe 2652 app.exe 2652 app.exe 2652 app.exe 2652 app.exe 2028 aspnet_compiler.exe 2028 aspnet_compiler.exe 2028 aspnet_compiler.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2028 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2680 c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe Token: SeDebugPrivilege 2652 app.exe Token: SeDebugPrivilege 2028 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2652 2680 c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe 31 PID 2680 wrote to memory of 2652 2680 c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe 31 PID 2680 wrote to memory of 2652 2680 c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe 31 PID 2680 wrote to memory of 2652 2680 c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe 31 PID 2652 wrote to memory of 2028 2652 app.exe 32 PID 2652 wrote to memory of 2028 2652 app.exe 32 PID 2652 wrote to memory of 2028 2652 app.exe 32 PID 2652 wrote to memory of 2028 2652 app.exe 32 PID 2652 wrote to memory of 2028 2652 app.exe 32 PID 2652 wrote to memory of 2028 2652 app.exe 32 PID 2652 wrote to memory of 2028 2652 app.exe 32 PID 2652 wrote to memory of 2028 2652 app.exe 32 PID 2652 wrote to memory of 2028 2652 app.exe 32 PID 2028 wrote to memory of 2092 2028 aspnet_compiler.exe 33 PID 2028 wrote to memory of 2092 2028 aspnet_compiler.exe 33 PID 2028 wrote to memory of 2092 2028 aspnet_compiler.exe 33 PID 2028 wrote to memory of 2092 2028 aspnet_compiler.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe"C:\Users\Admin\AppData\Local\Temp\c7a5f6fe6042aff8f4b72165e0bcffeea85317f97396a656cc3e984b97699ddeN.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Roaming\app.exe"C:\Users\Admin\AppData\Roaming\app.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_compiler.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ISS Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE743.tmp"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2092
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5d81eb43d26d4511c44151cba2eb45983
SHA1135c98e039c6ab35d4e9564f15f9c56dc9dbeb9a
SHA256a72a8f6434d6b0fb904db5adc8cab891d12c53b4ac1435dfd13df51f84a2d4d0
SHA512b5895c19159d23a8fa312967e47d0855ac6f8f314f8931f54469b0c0079a22e9e00a5eaf6729761f74d54e111454d49813e658243e920a9c3434a5576cdda721
-
Filesize
589KB
MD55429fe3c069fe11dd2c43eac10a7786b
SHA195d1a92dae1b6a171872b48190ab253d2dd7e3f2
SHA256930a6f9bc6b93ada30dd01d5a8fcc1a2c04f141c257fcc39f5d6799d280f833a
SHA512cba6e77066915c4c32bb71401f47bd758f31157bcd794954d23702d7b0ac9ee3f8559d7780272428bc16c0b6431ebba8d21dc8e2a7865a9d1bb75ab35c882700