Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
16-02-2023 11:43
Static task
static1
Behavioral task
behavioral1
Sample
Portail commercial.exe
Resource
win7-20221111-en
General
-
Target
Portail commercial.exe
-
Size
2.4MB
-
MD5
146bfd0243ed2d774ac9c6668e52c479
-
SHA1
d716bd0f15dcf5da625f649ddb720d1d007243c4
-
SHA256
1b1b465907d70a5be723778e15933b70e5ba1154f0f5e4c023194065c8baeb7f
-
SHA512
2b8877de3a1bb025933b920ad032ee738cabf61643a6ca294ae54039d288477569600237eec21091458a0f393fcf42c8dc9fc23f004e9d552b5dcded9b3a9a96
-
SSDEEP
49152:i5MGYDz/oX2xZmsty1XXT+N3mbCJdSl6YevAt6S6wQnMZSxYN6+tDq:iiGYDz/l7y1Xa5mqs6Y2pFeZH6gDq
Malware Config
Extracted
nanocore
1.2.2.0
hamzzagolozar.loseyourip.com:14981
f76e5199-b9b0-45ae-b449-2e38e6b112aa
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-07-01T00:24:26.401438736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
14981
-
default_group
SEGUN
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f76e5199-b9b0-45ae-b449-2e38e6b112aa
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
hamzzagolozar.loseyourip.com
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Extracted
bitrat
1.38
bitratluckshinjisix130.freeddns.org:7011
-
communication_password
4688fcb37886b8fed122f9514ecbb5ea
-
tor_process
tor
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Portail commercial.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Ldfyngljpaccess.exe -
Executes dropped EXE 3 IoCs
pid Process 4800 Ldfyngljpaccess.exe 2208 Ldfyngljpaccess.exe 5100 Ldfyngljpaccess.exe -
resource yara_rule behavioral2/memory/5100-160-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/5100-163-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/5100-162-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/5100-165-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/5100-164-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/5100-168-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sxtensionsx = "\"C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\Net\\sxtensionsx.exe\"" Portail commercial.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Extensionsx = "\"C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\Extensionsx.exe\"" Ldfyngljpaccess.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Portail commercial.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 5100 Ldfyngljpaccess.exe 5100 Ldfyngljpaccess.exe 5100 Ldfyngljpaccess.exe 5100 Ldfyngljpaccess.exe 5100 Ldfyngljpaccess.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1476 set thread context of 1104 1476 Portail commercial.exe 84 PID 4800 set thread context of 5100 4800 Ldfyngljpaccess.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2992 powershell.exe 2992 powershell.exe 1476 Portail commercial.exe 1476 Portail commercial.exe 2592 powershell.exe 2592 powershell.exe 1104 Portail commercial.exe 1104 Portail commercial.exe 1104 Portail commercial.exe 1104 Portail commercial.exe 1104 Portail commercial.exe 1104 Portail commercial.exe 4800 Ldfyngljpaccess.exe 4800 Ldfyngljpaccess.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1104 Portail commercial.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2992 powershell.exe Token: SeDebugPrivilege 1476 Portail commercial.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 1104 Portail commercial.exe Token: SeDebugPrivilege 4800 Ldfyngljpaccess.exe Token: SeShutdownPrivilege 5100 Ldfyngljpaccess.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5100 Ldfyngljpaccess.exe 5100 Ldfyngljpaccess.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1476 wrote to memory of 2992 1476 Portail commercial.exe 80 PID 1476 wrote to memory of 2992 1476 Portail commercial.exe 80 PID 1476 wrote to memory of 2992 1476 Portail commercial.exe 80 PID 1476 wrote to memory of 4800 1476 Portail commercial.exe 82 PID 1476 wrote to memory of 4800 1476 Portail commercial.exe 82 PID 1476 wrote to memory of 4800 1476 Portail commercial.exe 82 PID 1476 wrote to memory of 2908 1476 Portail commercial.exe 83 PID 1476 wrote to memory of 2908 1476 Portail commercial.exe 83 PID 1476 wrote to memory of 2908 1476 Portail commercial.exe 83 PID 1476 wrote to memory of 1104 1476 Portail commercial.exe 84 PID 1476 wrote to memory of 1104 1476 Portail commercial.exe 84 PID 1476 wrote to memory of 1104 1476 Portail commercial.exe 84 PID 1476 wrote to memory of 1104 1476 Portail commercial.exe 84 PID 1476 wrote to memory of 1104 1476 Portail commercial.exe 84 PID 1476 wrote to memory of 1104 1476 Portail commercial.exe 84 PID 1476 wrote to memory of 1104 1476 Portail commercial.exe 84 PID 1476 wrote to memory of 1104 1476 Portail commercial.exe 84 PID 4800 wrote to memory of 2592 4800 Ldfyngljpaccess.exe 85 PID 4800 wrote to memory of 2592 4800 Ldfyngljpaccess.exe 85 PID 4800 wrote to memory of 2592 4800 Ldfyngljpaccess.exe 85 PID 4800 wrote to memory of 2208 4800 Ldfyngljpaccess.exe 94 PID 4800 wrote to memory of 2208 4800 Ldfyngljpaccess.exe 94 PID 4800 wrote to memory of 2208 4800 Ldfyngljpaccess.exe 94 PID 4800 wrote to memory of 5100 4800 Ldfyngljpaccess.exe 95 PID 4800 wrote to memory of 5100 4800 Ldfyngljpaccess.exe 95 PID 4800 wrote to memory of 5100 4800 Ldfyngljpaccess.exe 95 PID 4800 wrote to memory of 5100 4800 Ldfyngljpaccess.exe 95 PID 4800 wrote to memory of 5100 4800 Ldfyngljpaccess.exe 95 PID 4800 wrote to memory of 5100 4800 Ldfyngljpaccess.exe 95 PID 4800 wrote to memory of 5100 4800 Ldfyngljpaccess.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe"C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe"C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAwAA==3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exeC:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe3⤵
- Executes dropped EXE
PID:2208
-
-
C:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exeC:\Users\Admin\AppData\Local\Temp\Ldfyngljpaccess.exe3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5100
-
-
-
C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe"C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe"2⤵PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe"C:\Users\Admin\AppData\Local\Temp\Portail commercial.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56195a91754effb4df74dbc72cdf4f7a6
SHA1aba262f5726c6d77659fe0d3195e36a85046b427
SHA2563254495a5513b37a2686a876d0040275414699e7ce760e7b5ee05e41a54b96f5
SHA512ed723d15de267390dc93263538428e2c881be3494c996a810616b470d6df7d5acfcc8725687d5c50319ebef45caef44f769bfc32e0dc3abd249dacff4a12cc89
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
16KB
MD529e5a11a403b7d04fbc31a248bab201a
SHA1e900f4b99e516c966b2a89fdb18aad60bbbddf8a
SHA256371000c1140caf2edd3de7d1c8226e221e5459926d87eb0500e06da2c8796b44
SHA51205463952bebc2efec11355cc81f3e9f31aa624de147a1697d291895a51dd032c7215d7d820ea236adbd1fc10a9b9f36d94ef53f76513878cd555f74154c4e344
-
Filesize
1.9MB
MD5c067642ee75a78d31964d7951c0673ee
SHA16eda0e0896e1517e10dd8a4e4202704860b0514a
SHA2564824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad
SHA5123ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0
-
Filesize
1.9MB
MD5c067642ee75a78d31964d7951c0673ee
SHA16eda0e0896e1517e10dd8a4e4202704860b0514a
SHA2564824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad
SHA5123ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0
-
Filesize
1.9MB
MD5c067642ee75a78d31964d7951c0673ee
SHA16eda0e0896e1517e10dd8a4e4202704860b0514a
SHA2564824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad
SHA5123ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0
-
Filesize
1.9MB
MD5c067642ee75a78d31964d7951c0673ee
SHA16eda0e0896e1517e10dd8a4e4202704860b0514a
SHA2564824cf3c52d037cccdaf9d7422b393a7e0a769b27b92c899484048cef7876bad
SHA5123ae2af350df6806ed7127fe2ff843c08429d4a38755899425e49e1019beab0af765766a668884673819768a21a5b01caa0498f4875997a6d08b47048038cbcc0