Analysis
-
max time kernel
146s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-09-2024 03:38
Static task
static1
Behavioral task
behavioral1
Sample
ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe
Resource
win7-20240903-en
General
-
Target
ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe
-
Size
1.4MB
-
MD5
db72711dd12e10fcfe2b7f86557c1ee1
-
SHA1
073ac7c915f778ab41ac1be2950b3b8121d7003d
-
SHA256
ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e
-
SHA512
1e2cc93f07eca93fa55f1de7deef933bace3789e4dd7e5eedcaaea212723749e8d763d5c1d282e355d2230b49765b5eae421f06159a6ba880cae0fb3e0c98760
-
SSDEEP
24576:6AHnh+eWsN3skA4RV1Hom2KXMmHaYDBNkmBRGEMdSR5ADIAsG/jJ45z:Nh+ZkldoPK8YaZSeIAmz
Malware Config
Extracted
nanocore
1.2.2.0
bnow.duckdns.org:4156
fc4000c4-f8ec-42dc-a0ad-1edfd7548ceb
-
activate_away_mode
true
-
backup_connection_host
bnow.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-08-20T04:39:27.808758936Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4156
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
fc4000c4-f8ec-42dc-a0ad-1edfd7548ceb
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
bnow.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1820 igfxEM.exe 2320 igfxEM.exe -
Loads dropped DLL 1 IoCs
pid Process 1820 igfxEM.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x0006000000019389-22.dat autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2260 set thread context of 2548 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 30 PID 1820 set thread context of 2852 1820 igfxEM.exe 38 PID 2320 set thread context of 2428 2320 igfxEM.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language igfxEM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language igfxEM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2444 schtasks.exe 2900 schtasks.exe 1764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2548 RegAsm.exe 2548 RegAsm.exe 2548 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2548 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2548 RegAsm.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2260 wrote to memory of 2548 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 30 PID 2260 wrote to memory of 2548 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 30 PID 2260 wrote to memory of 2548 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 30 PID 2260 wrote to memory of 2548 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 30 PID 2260 wrote to memory of 2548 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 30 PID 2260 wrote to memory of 2548 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 30 PID 2260 wrote to memory of 2548 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 30 PID 2260 wrote to memory of 2548 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 30 PID 2260 wrote to memory of 2548 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 30 PID 2548 wrote to memory of 2444 2548 RegAsm.exe 31 PID 2548 wrote to memory of 2444 2548 RegAsm.exe 31 PID 2548 wrote to memory of 2444 2548 RegAsm.exe 31 PID 2548 wrote to memory of 2444 2548 RegAsm.exe 31 PID 2260 wrote to memory of 2900 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 34 PID 2260 wrote to memory of 2900 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 34 PID 2260 wrote to memory of 2900 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 34 PID 2260 wrote to memory of 2900 2260 ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe 34 PID 3004 wrote to memory of 1820 3004 taskeng.exe 37 PID 3004 wrote to memory of 1820 3004 taskeng.exe 37 PID 3004 wrote to memory of 1820 3004 taskeng.exe 37 PID 3004 wrote to memory of 1820 3004 taskeng.exe 37 PID 1820 wrote to memory of 2852 1820 igfxEM.exe 38 PID 1820 wrote to memory of 2852 1820 igfxEM.exe 38 PID 1820 wrote to memory of 2852 1820 igfxEM.exe 38 PID 1820 wrote to memory of 2852 1820 igfxEM.exe 38 PID 1820 wrote to memory of 2852 1820 igfxEM.exe 38 PID 1820 wrote to memory of 2852 1820 igfxEM.exe 38 PID 1820 wrote to memory of 2852 1820 igfxEM.exe 38 PID 1820 wrote to memory of 2852 1820 igfxEM.exe 38 PID 1820 wrote to memory of 2852 1820 igfxEM.exe 38 PID 1820 wrote to memory of 1764 1820 igfxEM.exe 39 PID 1820 wrote to memory of 1764 1820 igfxEM.exe 39 PID 1820 wrote to memory of 1764 1820 igfxEM.exe 39 PID 1820 wrote to memory of 1764 1820 igfxEM.exe 39 PID 3004 wrote to memory of 2320 3004 taskeng.exe 41 PID 3004 wrote to memory of 2320 3004 taskeng.exe 41 PID 3004 wrote to memory of 2320 3004 taskeng.exe 41 PID 3004 wrote to memory of 2320 3004 taskeng.exe 41 PID 2320 wrote to memory of 2428 2320 igfxEM.exe 42 PID 2320 wrote to memory of 2428 2320 igfxEM.exe 42 PID 2320 wrote to memory of 2428 2320 igfxEM.exe 42 PID 2320 wrote to memory of 2428 2320 igfxEM.exe 42 PID 2320 wrote to memory of 2428 2320 igfxEM.exe 42 PID 2320 wrote to memory of 2428 2320 igfxEM.exe 42 PID 2320 wrote to memory of 2428 2320 igfxEM.exe 42 PID 2320 wrote to memory of 2428 2320 igfxEM.exe 42 PID 2320 wrote to memory of 2428 2320 igfxEM.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe"C:\Users\Admin\AppData\Local\Temp\ea298acdc3b2a9a2e60049398c4afe5c95e9daffc7b2fc3cd43d97190cd6d49e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC6F7.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2444
-
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn azroles /tr "C:\Users\Admin\WinSAT\igfxEM.exe" /sc minute /mo 1 /F2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2900
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {EC57A974-9BDC-460E-9958-4EB0439B09CC} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\WinSAT\igfxEM.exeC:\Users\Admin\WinSAT\igfxEM.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2852
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\SysWOW64\schtasks.exe" /create /tn azroles /tr "C:\Users\Admin\WinSAT\igfxEM.exe" /sc minute /mo 1 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1764
-
-
-
C:\Users\Admin\WinSAT\igfxEM.exeC:\Users\Admin\WinSAT\igfxEM.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969
-
Filesize
1.4MB
MD50e28c8611d1704623d02dfd96c86c773
SHA176ba5991a32f13a6c322b4247566d3d614c89997
SHA2564791511dd9ce89bdde14ec3803df9a2af77c6061d5cfe219611dbcace192f783
SHA512a61abc939cbf4ac2e4aeea82f7f0dae37268d4946835d12d45d7668d880da3c8fa75498332b617b86775cb32a67fd3acecff8fba72adab9f4d6c84e0045e9f77
-
Filesize
723B
MD5599733bb3576bfd84cfa8da81e645b09
SHA14bc47f95b1adf7c3bd68574c3d62bdb356d3696d
SHA256a74cf6c7b698b81a49de979f1d6a840ffc1d03c7353b56c8db6bfff8cb622bd6
SHA5126d70f6fc456099c2f6204a078b51796f2c4d28fa33148c5593dbd4477e7509d1928a222832c6cfdcd61193349980f4222b593cc0225e465f8b84a6102bc04ba2