Analysis
-
max time kernel
116s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-10-2024 17:19
Static task
static1
Behavioral task
behavioral1
Sample
81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe
Resource
win7-20240708-en
General
-
Target
81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe
-
Size
1.1MB
-
MD5
9e764a4af39e8670ebbc57b40bd96ce0
-
SHA1
226b125cf5ef38cbc06814f4677f6e45de71f2f0
-
SHA256
81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005
-
SHA512
526e1276036c95dd81a76ccc12e9cd2a5bb940cb79c30e87983417b89e563eca4feca3ee674bb5fb41e3e38067b93828bc94871623c9e0b49617bbf30db58da6
-
SSDEEP
24576:1AHnh+eWsN3skA4RV1Hom2KXMmHahZB/Nep86f3YAm4W5y:kh+ZkldoPK8Yahb/NKKAm9y
Malware Config
Extracted
nanocore
1.2.2.0
160.202.163.242:6765
c0a66e70-712e-4e13-85d0-5362a812b1a5
-
activate_away_mode
true
-
backup_connection_host
160.202.163.242
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2019-02-24T16:03:16.653191036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
6765
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
c0a66e70-712e-4e13-85d0-5362a812b1a5
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
160.202.163.242
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Drops startup file 1 IoCs
Processes:
81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VsGraphicsDesktopEngine.lnk 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegAsm.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Manager = "C:\\Program Files (x86)\\PCI Manager\\pcimgr.exe" RegAsm.exe -
Processes:
RegAsm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exedescription pid Process procid_target PID 2568 set thread context of 2572 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 31 -
Drops file in Program Files directory 2 IoCs
Processes:
RegAsm.exedescription ioc Process File created C:\Program Files (x86)\PCI Manager\pcimgr.exe RegAsm.exe File opened for modification C:\Program Files (x86)\PCI Manager\pcimgr.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
schtasks.exe81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exeRegAsm.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2808 schtasks.exe 2212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
RegAsm.exe81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exepid Process 2572 RegAsm.exe 2572 RegAsm.exe 2572 RegAsm.exe 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid Process 2572 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid Process Token: SeDebugPrivilege 2572 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exepid Process 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exepid Process 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exeRegAsm.exedescription pid Process procid_target PID 2568 wrote to memory of 2572 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 31 PID 2568 wrote to memory of 2572 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 31 PID 2568 wrote to memory of 2572 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 31 PID 2568 wrote to memory of 2572 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 31 PID 2568 wrote to memory of 2572 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 31 PID 2568 wrote to memory of 2572 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 31 PID 2568 wrote to memory of 2572 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 31 PID 2568 wrote to memory of 2572 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 31 PID 2568 wrote to memory of 2572 2568 81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe 31 PID 2572 wrote to memory of 2808 2572 RegAsm.exe 32 PID 2572 wrote to memory of 2808 2572 RegAsm.exe 32 PID 2572 wrote to memory of 2808 2572 RegAsm.exe 32 PID 2572 wrote to memory of 2808 2572 RegAsm.exe 32 PID 2572 wrote to memory of 2212 2572 RegAsm.exe 34 PID 2572 wrote to memory of 2212 2572 RegAsm.exe 34 PID 2572 wrote to memory of 2212 2572 RegAsm.exe 34 PID 2572 wrote to memory of 2212 2572 RegAsm.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe"C:\Users\Admin\AppData\Local\Temp\81cfe44ada0789cd03f17951b4948f9df4b691b34a1c7d7e8f336cc346164005N.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3572.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2808
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp35D1.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6f0625bf4c1cdfb699980c9243d3b22
SHA143de1fe580576935516327f17b5da0c656c72851
SHA2568dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576
SHA5129ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969
-
Filesize
1KB
MD5da7aec92f4b1e721f6eeccec52db4901
SHA1e1bc32c2277c42aec2356f6242ee427af53c2a52
SHA2567bcfd205f07bffa61c788644c1d6639d03126c46fdbd6550f7e21795dc78b3c0
SHA512340e234cdfb1b327369378131629f0ff5538c6a1c578c59bfc1b66442ff3f5793f119db13b8d3f158969071eb0fc0c7fbe5c79094572fac0cea528489bf11720