Analysis
-
max time kernel
176s -
max time network
198s -
platform
windows10-2004_x64 -
resource
win10v2004-20220331-en -
submitted
14-04-2022 11:52
Static task
static1
Behavioral task
behavioral1
Sample
c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe
Resource
win7-20220310-en
Behavioral task
behavioral2
Sample
c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe
Resource
win10v2004-20220331-en
General
-
Target
c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe
-
Size
2.0MB
-
MD5
3e731b4d45a3c0ffd68341df615e5c43
-
SHA1
7b94874c630da0658a06e25419c3a5ae869f2719
-
SHA256
c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1
-
SHA512
a336a2e64a253b2962587e3bc77b27e3192d72b75b3165cd0bea77a65da1f9ebb87e972e916ab2863df3c70bf2fb83fa2ac4962cdb8b8aa138d58abbe97b7b34
Malware Config
Extracted
nanocore
1.2.2.0
kocheme.ddns.net:5353
127.0.0.1:5353
2e44303a-a3a7-47bb-9723-056978e7f393
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-08-16T13:09:46.112492036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
5353
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
2e44303a-a3a7-47bb-9723-056978e7f393
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
kocheme.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Meta Stealer Stealer
Meta Stealer steals passwords stored in browsers, written in C++.
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 4636 Windows version update.exe 532 Windows version update.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Control Panel\International\Geo\Nation c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe Key value queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Control Panel\International\Geo\Nation c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe Key value queried \REGISTRY\USER\S-1-5-21-157025953-3125636059-437143553-1000\Control Panel\International\Geo\Nation Windows version update.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\IMAP Subsystem = "C:\\Program Files (x86)\\IMAP Subsystem\\imapss.exe" Windows version update.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Windows version update.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4624 set thread context of 4784 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 93 PID 4636 set thread context of 532 4636 Windows version update.exe 101 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\IMAP Subsystem\imapss.exe Windows version update.exe File created C:\Program Files (x86)\IMAP Subsystem\imapss.exe Windows version update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3928 schtasks.exe 2244 schtasks.exe 4288 schtasks.exe 4812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 4784 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 4784 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 4784 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 4636 Windows version update.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe Token: SeDebugPrivilege 4784 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe Token: SeDebugPrivilege 4636 Windows version update.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 4624 wrote to memory of 4288 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 90 PID 4624 wrote to memory of 4288 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 90 PID 4624 wrote to memory of 4288 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 90 PID 4624 wrote to memory of 860 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 92 PID 4624 wrote to memory of 860 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 92 PID 4624 wrote to memory of 860 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 92 PID 4624 wrote to memory of 4784 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 93 PID 4624 wrote to memory of 4784 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 93 PID 4624 wrote to memory of 4784 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 93 PID 4624 wrote to memory of 4784 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 93 PID 4624 wrote to memory of 4784 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 93 PID 4624 wrote to memory of 4784 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 93 PID 4624 wrote to memory of 4784 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 93 PID 4624 wrote to memory of 4784 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 93 PID 4624 wrote to memory of 4784 4624 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 93 PID 4784 wrote to memory of 4636 4784 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 96 PID 4784 wrote to memory of 4636 4784 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 96 PID 4784 wrote to memory of 4636 4784 c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe 96 PID 4636 wrote to memory of 4812 4636 Windows version update.exe 99 PID 4636 wrote to memory of 4812 4636 Windows version update.exe 99 PID 4636 wrote to memory of 4812 4636 Windows version update.exe 99 PID 4636 wrote to memory of 532 4636 Windows version update.exe 101 PID 4636 wrote to memory of 532 4636 Windows version update.exe 101 PID 4636 wrote to memory of 532 4636 Windows version update.exe 101 PID 4636 wrote to memory of 532 4636 Windows version update.exe 101 PID 4636 wrote to memory of 532 4636 Windows version update.exe 101 PID 4636 wrote to memory of 532 4636 Windows version update.exe 101 PID 4636 wrote to memory of 532 4636 Windows version update.exe 101 PID 4636 wrote to memory of 532 4636 Windows version update.exe 101 PID 532 wrote to memory of 3928 532 Windows version update.exe 102 PID 532 wrote to memory of 3928 532 Windows version update.exe 102 PID 532 wrote to memory of 3928 532 Windows version update.exe 102 PID 532 wrote to memory of 2244 532 Windows version update.exe 104 PID 532 wrote to memory of 2244 532 Windows version update.exe 104 PID 532 wrote to memory of 2244 532 Windows version update.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe"C:\Users\Admin\AppData\Local\Temp\c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ARCeIRiCVNN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7460.tmp"2⤵
- Creates scheduled task(s)
PID:4288
-
-
C:\Users\Admin\AppData\Local\Temp\c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe"{path}"2⤵PID:860
-
-
C:\Users\Admin\AppData\Local\Temp\c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe"{path}"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Users\Admin\AppData\Local\Temp\Windows version update.exe"C:\Users\Admin\AppData\Local\Temp\Windows version update.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EvIVyHwuYkDISk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp67A9.tmp"4⤵
- Creates scheduled task(s)
PID:4812
-
-
C:\Users\Admin\AppData\Local\Temp\Windows version update.exe"{path}"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "IMAP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7371.tmp"5⤵
- Creates scheduled task(s)
PID:3928
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "IMAP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8033.tmp"5⤵
- Creates scheduled task(s)
PID:2244
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c27e641edc2184890a340b8eac895e9f710a0aca5706b4becd117b2ed395d4d1.exe.log
Filesize1KB
MD5ddde88120da5a6e61cf1c0d1fc3f5c99
SHA1aef94de11f90c3e6a99478c03d24aa355a6d0e52
SHA256353067996dbacb8d3ae38dcc754d06b92e34b8511ebe2fda8c2358bbf6b79924
SHA51264994ad92b4751bf3d580ec683e9387d9f05fe44bcb80c343470e992ac793f94f4811ab7c4f2e7240d40d5fe49df8191b781ef994a7c30df1f80940c7b06e8bd
-
Filesize
885KB
MD5b993f835d38cf40a4b308e71003d1f56
SHA1da6551688145691fbb19a1c628f08a8807717b88
SHA2566099d673ff723d85e31561dda98f27aa14bd0dfb71145da8a94e8bd307273800
SHA512f46e0efca21c9a8cdbe0937a12e58c4838016b30b4a9468c17dd2e51e972f438140debf3034eb09c34cfbfb23fb0ea4ed86ceceae418fc045ca21875ba2c7e3d
-
Filesize
885KB
MD5b993f835d38cf40a4b308e71003d1f56
SHA1da6551688145691fbb19a1c628f08a8807717b88
SHA2566099d673ff723d85e31561dda98f27aa14bd0dfb71145da8a94e8bd307273800
SHA512f46e0efca21c9a8cdbe0937a12e58c4838016b30b4a9468c17dd2e51e972f438140debf3034eb09c34cfbfb23fb0ea4ed86ceceae418fc045ca21875ba2c7e3d
-
Filesize
885KB
MD5b993f835d38cf40a4b308e71003d1f56
SHA1da6551688145691fbb19a1c628f08a8807717b88
SHA2566099d673ff723d85e31561dda98f27aa14bd0dfb71145da8a94e8bd307273800
SHA512f46e0efca21c9a8cdbe0937a12e58c4838016b30b4a9468c17dd2e51e972f438140debf3034eb09c34cfbfb23fb0ea4ed86ceceae418fc045ca21875ba2c7e3d
-
Filesize
1KB
MD5ab69cfbdca91d5ea5066c90bcdbb0a50
SHA13e587de7eaabbfa10c4b9a1d03a215eacef2e8fc
SHA2562dad09c271a6e9562b020afa9249e0779cc4c0170c704f40901f24ac846a1bdd
SHA512c34ba4087582a53484c0a0f4f964fccd5abfdc67b2a49ef6b7c279e1a2f2a8db6f3c519d82b6f6bc80b967920c2155f37f9f86cba68ebc99308ed19ad83108be
-
Filesize
1KB
MD540da098bb2955e02477db071ecfe169e
SHA1e692f3bc16b24888e1dea49eecb4dc08f66ee921
SHA25617054f21eab4859148088f68b05daca0ee3a4d62b4176c97d0cbcd468a009ef8
SHA5128fa9a9962d5c4c96dfa196154610c2b9989d20c9d8fe2c961156aec3728c2945b7599230fde3a4081180dd1f0b440f4e3b5ad03137a5fb13c0c20a843a6294ea
-
Filesize
1KB
MD5f566b27fa003b8b36f4175f8ee123d06
SHA10844e0b003680828e7703376c861a408e67c08b0
SHA256294446b2258aea06deb4fcbe269801bd516781911521957d6b8a75c5d18c8dc0
SHA512a7da414b9e4cc6db2e7c10f1153b2f564406cb1a08972c68490628382f7857b0b6ccd94570f2c5cbd5810bb2b77f77538c2c80907acffcadfce8269761ff07b2
-
Filesize
1KB
MD54a0b600dc69a91b7134c8cedda9e49d3
SHA1788e74e33a9dc48a45074b7226730a299352f2ef
SHA256113b96e45fb075b17d381d3933db3eb2afcd1d08f7066a27b701ed9efd6c55f7
SHA512e2c7b7ad53ae28f895bbc8f5781b4748af1998832e6f6dadca77a961a123fc5507f84ddac3f1c6851a80d279416485515a7bd1798053aee5ff38e62ce4c7c44c