Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
16-02-2023 11:43
Static task
static1
Behavioral task
behavioral1
Sample
Portail commercial.exe
Resource
win7-20221111-en
General
-
Target
Portail commercial.exe
-
Size
2.4MB
-
MD5
146bfd0243ed2d774ac9c6668e52c479
-
SHA1
d716bd0f15dcf5da625f649ddb720d1d007243c4
-
SHA256
1b1b465907d70a5be723778e15933b70e5ba1154f0f5e4c023194065c8baeb7f
-
SHA512
2b8877de3a1bb025933b920ad032ee738cabf61643a6ca294ae54039d288477569600237eec21091458a0f393fcf42c8dc9fc23f004e9d552b5dcded9b3a9a96
-
SSDEEP
49152:i5MGYDz/oX2xZmsty1XXT+N3mbCJdSl6YevAt6S6wQnMZSxYN6+tDq:iiGYDz/l7y1Xa5mqs6Y2pFeZH6gDq
Malware Config
Extracted
nanocore
1.2.2.0
hamzzagolozar.loseyourip.com:14981
f76e5199-b9b0-45ae-b449-2e38e6b112aa
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-07-01T00:24:26.401438736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
14981
-
default_group
SEGUN
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f76e5199-b9b0-45ae-b449-2e38e6b112aa
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
hamzzagolozar.loseyourip.com
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Extracted
bitrat
1.38
bitratluckshinjisix130.freeddns.org:7011
-
communication_password
4688fcb37886b8fed122f9514ecbb5ea
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1688 Ldfyngljpaccess.exe 2032 Ldfyngljpaccess.exe -
Loads dropped DLL 2 IoCs
pid Process 1588 Portail commercial.exe 1688 Ldfyngljpaccess.exe -
resource yara_rule behavioral1/memory/2032-107-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2032-109-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2032-110-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2032-113-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2032-116-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\sxtensionsx = "\"C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\Net\\sxtensionsx.exe\"" Portail commercial.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Extensionsx = "\"C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\Extensionsx.exe\"" Ldfyngljpaccess.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Portail commercial.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1588 set thread context of 876 1588 Portail commercial.exe 31 PID 1688 set thread context of 2032 1688 Ldfyngljpaccess.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 584 powershell.exe 900 powershell.exe 876 Portail commercial.exe 876 Portail commercial.exe 876 Portail commercial.exe 876 Portail commercial.exe 876 Portail commercial.exe 876 Portail commercial.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 876 Portail commercial.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 584 powershell.exe Token: SeDebugPrivilege 1588 Portail commercial.exe Token: SeDebugPrivilege 900 powershell.exe Token: SeDebugPrivilege 876 Portail commercial.exe Token: SeDebugPrivilege 1688 Ldfyngljpaccess.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1588 wrote to memory of 584 1588 Portail commercial.exe 28 PID 1588 wrote to memory of 584 1588 Portail commercial.exe 28 PID 1588 wrote to memory of 584 1588 Portail commercial.exe 28 PID 1588 wrote to memory of 584 1588 Portail commercial.exe 28 PID 1588 wrote to memory of 1688 1588 Portail commercial.exe 30 PID 1588 wrote to memory of 1688 1588 Portail commercial.exe 30 PID 1588 wrote to memory of 1688 1588 Portail commercial.exe 30 PID 1588 wrote to memory of 1688 1588 Portail commercial.exe 30 PID 1588 wrote to memory of 876 1588 Portail commercial.exe 31 PID 1588 wrote to memory of 876 1588 Portail commercial.exe 31 PID 1588 wrote to memory of 876 1588 Portail commercial.exe 31 PID 1588 wrote to memory of 876 1588 Portail commercial.exe 31 PID 1588 wrote to memory of 876 1588 Portail commercial.exe 31 PID 1588 wrote to memory of 876 1588 Portail commercial.exe 31 PID 1588 wrote to memory of 876 1588 Portail commercial.exe 31 PID 1588 wrote to memory of 876 1588 Portail commercial.exe 31 PID 1588 wrote to memory of 876 1588 Portail commercial.exe 31 PID 1688 wrote to memory of 900 1688 Ldfyngljpaccess.exe 32 PID 1688 wrote to memory of 900 1688 Ldfyngljpaccess.exe 32 PID 1688 wrote to memory of 900 1688 Ldfyngljpaccess.exe 32 PID 1688 wrote to memory of 900 1688 Ldfyngljpaccess.exe 32 PID 1688 wrote to memory of 2032 1688 Ldfyngljpaccess.exe 34 PID 1688 wrote to memory of 2032 1688 Ldfyngljpaccess.exe 34 PID 1688 wrote to memory of 2032 1688 Ldfyngljpaccess.exe 34 PID 1688 wrote to memory of 2032 1688 Ldfyngljpaccess.exe 34 PID 1688 wrote to memory of 2032 1688 Ldfyngljpaccess.exe 34 PID 1688 wrote to memory of 2032 1688 Ldfyngljpaccess.exe 34 PID 1688 wrote to memory of 2032 1688 Ldfyngljpaccess.exe 34 PID 1688 wrote to memory of 2032 1688 Ldfyngljpaccess.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe"C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe"C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exeC:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe3⤵
- Executes dropped EXE
PID:2032
-
-
-
C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe"C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:876
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5c067642ee75a78d31964d7951c0673ee
SHA16eda0e0896e1517e10dd8a4e4202704860b0514a
SHA2564824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad
SHA5123ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0
-
Filesize
1.9MB
MD5c067642ee75a78d31964d7951c0673ee
SHA16eda0e0896e1517e10dd8a4e4202704860b0514a
SHA2564824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad
SHA5123ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0
-
Filesize
1.9MB
MD5c067642ee75a78d31964d7951c0673ee
SHA16eda0e0896e1517e10dd8a4e4202704860b0514a
SHA2564824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad
SHA5123ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b3645b074e484ec0f4238ceaefe09c13
SHA1446e7154df5cd640e7f9e7e80503b8b725496cfe
SHA256810cbacbba0659e4356856f34e363631aa009f9913d989b3add4b9a3f8e01c4f
SHA5128bc4c183d8d84797cc6125db28175e48e126c4cca81b8e603be5b0ea7c98b24a59cf307c570cd9c3160acc1d56cdf1f749f7af3ceceabf404a3b16b1a57de8fc
-
Filesize
1.9MB
MD5c067642ee75a78d31964d7951c0673ee
SHA16eda0e0896e1517e10dd8a4e4202704860b0514a
SHA2564824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad
SHA5123ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0
-
Filesize
1.9MB
MD5c067642ee75a78d31964d7951c0673ee
SHA16eda0e0896e1517e10dd8a4e4202704860b0514a
SHA2564824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad
SHA5123ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0