Analysis
-
max time kernel
137s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 04:08
Static task
static1
Behavioral task
behavioral1
Sample
de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe
Resource
win7-20240704-en
General
-
Target
de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe
-
Size
1.2MB
-
MD5
39b7639f440ec68a954046a6fda9b6d5
-
SHA1
065098afde37c1608d1a1f148ce6e24ede754b7f
-
SHA256
de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c
-
SHA512
d4de72afece2deaaf2396e5ad1a4751ae2f8b3c61c3cf887915e1cb13a4a3ddf8a3ece9aaf23cc6f992da3a35583c5109fae077b6a7627d78c8f51acf777059d
-
SSDEEP
24576:XAHnh+eWsN3skA4RV1Hom2KXMmHatoI3fr6j2/2+n/a5y:Kh+ZkldoPK8YatoMYy
Malware Config
Extracted
nanocore
1.2.2.0
213.184.126.143:1993
023e0719-23ff-48a0-a14a-16f92fea10e1
-
activate_away_mode
true
-
backup_connection_host
213.184.126.143
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2019-01-21T14:43:07.916268436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1993
-
default_group
isreal
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
023e0719-23ff-48a0-a14a-16f92fea10e1
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
213.184.126.143
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Drops startup file 1 IoCs
Processes:
de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PasswordOnWakeSettingFlyout.url de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Monitor = "C:\\Program Files (x86)\\SMTP Monitor\\smtpmon.exe" RegAsm.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exedescription pid process target process PID 2056 set thread context of 2884 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe RegAsm.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc process File created C:\Program Files (x86)\SMTP Monitor\smtpmon.exe RegAsm.exe File opened for modification C:\Program Files (x86)\SMTP Monitor\smtpmon.exe RegAsm.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exede168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exeRegAsm.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2920 schtasks.exe 2716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegAsm.exepid process 2884 RegAsm.exe 2884 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 2884 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 2884 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exepid process 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exepid process 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exeRegAsm.exedescription pid process target process PID 2056 wrote to memory of 2884 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe RegAsm.exe PID 2056 wrote to memory of 2884 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe RegAsm.exe PID 2056 wrote to memory of 2884 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe RegAsm.exe PID 2056 wrote to memory of 2884 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe RegAsm.exe PID 2056 wrote to memory of 2884 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe RegAsm.exe PID 2056 wrote to memory of 2884 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe RegAsm.exe PID 2056 wrote to memory of 2884 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe RegAsm.exe PID 2056 wrote to memory of 2884 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe RegAsm.exe PID 2056 wrote to memory of 2884 2056 de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe RegAsm.exe PID 2884 wrote to memory of 2920 2884 RegAsm.exe schtasks.exe PID 2884 wrote to memory of 2920 2884 RegAsm.exe schtasks.exe PID 2884 wrote to memory of 2920 2884 RegAsm.exe schtasks.exe PID 2884 wrote to memory of 2920 2884 RegAsm.exe schtasks.exe PID 2884 wrote to memory of 2716 2884 RegAsm.exe schtasks.exe PID 2884 wrote to memory of 2716 2884 RegAsm.exe schtasks.exe PID 2884 wrote to memory of 2716 2884 RegAsm.exe schtasks.exe PID 2884 wrote to memory of 2716 2884 RegAsm.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe"C:\Users\Admin\AppData\Local\Temp\de168d2ec7ece474cad40f9eaca38103dd628adf0e177ecae5c7399ac6b09a5c.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB1A3.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2920 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB2CC.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2716
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969
-
Filesize
1KB
MD5ffa9e95100598072ca693c672478895f
SHA1518514c3112c51b2b21d36d3262bec72e83d025d
SHA2561e45d509d390405f93e9f3b64ff497e61cf9bf791c015dde4499184b7a681eb3
SHA512010d14ae46a23cef14cf1de9a06c8e6ff26ca86c10ebdd3d5f16f4ffbeacc3df7ca18fafda097e00bf747fb997c5c4f9d62646e47a3b501da7c630689c28d6df