Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
02/08/2024, 01:41
Behavioral task
behavioral1
Sample
c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe
Resource
win7-20240705-en
General
-
Target
c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe
-
Size
452KB
-
MD5
2d5b4052ba6e888d0a2e8b044bc04651
-
SHA1
7c23a7ea336ceb57d3c9d43b38b5d7e6b2265443
-
SHA256
c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17
-
SHA512
2fa5f0a2dd0d0f13a258aa97a96195b4f63441a79a3d60edf96684ee3c09525e783ea4c28629982420121a6d23099099c76075559fb3d0a86f8e2aa8d91ab5ed
-
SSDEEP
12288:8LV6BtpmkAuJO+CCSswmAf9CoPhxLz5zACZZ0d:OApfA7+XVwDY0hxLz5sCn0d
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LAN Host = "C:\\Program Files (x86)\\LAN Host\\lanhost.exe" c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 36 IoCs
flow ioc 44 6.tcp.eu.ngrok.io 46 6.tcp.eu.ngrok.io 89 6.tcp.eu.ngrok.io 102 6.tcp.eu.ngrok.io 104 6.tcp.eu.ngrok.io 24 6.tcp.eu.ngrok.io 26 6.tcp.eu.ngrok.io 91 6.tcp.eu.ngrok.io 97 6.tcp.eu.ngrok.io 116 6.tcp.eu.ngrok.io 21 6.tcp.eu.ngrok.io 57 6.tcp.eu.ngrok.io 63 6.tcp.eu.ngrok.io 71 6.tcp.eu.ngrok.io 110 6.tcp.eu.ngrok.io 28 6.tcp.eu.ngrok.io 37 6.tcp.eu.ngrok.io 100 6.tcp.eu.ngrok.io 108 6.tcp.eu.ngrok.io 61 6.tcp.eu.ngrok.io 93 6.tcp.eu.ngrok.io 75 6.tcp.eu.ngrok.io 79 6.tcp.eu.ngrok.io 81 6.tcp.eu.ngrok.io 59 6.tcp.eu.ngrok.io 73 6.tcp.eu.ngrok.io 69 6.tcp.eu.ngrok.io 95 6.tcp.eu.ngrok.io 31 6.tcp.eu.ngrok.io 33 6.tcp.eu.ngrok.io 112 6.tcp.eu.ngrok.io 87 6.tcp.eu.ngrok.io 106 6.tcp.eu.ngrok.io 77 6.tcp.eu.ngrok.io 1 6.tcp.eu.ngrok.io 53 6.tcp.eu.ngrok.io -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\LAN Host\lanhost.exe c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe File opened for modification C:\Program Files (x86)\LAN Host\lanhost.exe c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3340 schtasks.exe 1840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe Token: SeDebugPrivilege 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4108 wrote to memory of 3340 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe 86 PID 4108 wrote to memory of 3340 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe 86 PID 4108 wrote to memory of 3340 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe 86 PID 4108 wrote to memory of 1840 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe 88 PID 4108 wrote to memory of 1840 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe 88 PID 4108 wrote to memory of 1840 4108 c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe"C:\Users\Admin\AppData\Local\Temp\c00ff750da6d963181a49a76e0ec0c39bd58fa6f8926227543c3d65246ac4a17.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9FBA.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3340
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA019.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1840
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD514608f606fdbc8c928fc56a257d4c283
SHA1cc88cc40f7b676fc03f413877066dd2dc51569d7
SHA256c4de491d38884874a17664a071aa3cfb39c2d7de9e24b684813a52577c47615f
SHA5124b3b1496a8f800a4a609d24a7a91589e0377c217b76647f6e38a2367bc51e12106471ae0e06fe09ca00c5c3bb09a5bf42dd370445dd01c17664223f513d395b9
-
Filesize
1KB
MD554865f98871478b2b88b7f8aa6100915
SHA16f8667f1ce25cebee2a7b460668736ff6bcfac54
SHA256287f7b4372926ff59bb9a14bdfc00ad63f92af8efdb2e14f6f6baf31878fd44e
SHA512caba0bd0cb0eda0710291f9754cfdef1a3d8fdb8b6d07f5d3e4d1e7b09c87f37032287ddef0a75485d6e685afa3510ee64453662e6c8d223ae171b392b58e493