Analysis
-
max time kernel
98s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
26-01-2024 04:04
Static task
static1
Behavioral task
behavioral1
Sample
76563f561fd009f9ec176320657feafa.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
76563f561fd009f9ec176320657feafa.exe
Resource
win10v2004-20231222-en
General
-
Target
76563f561fd009f9ec176320657feafa.exe
-
Size
1.5MB
-
MD5
76563f561fd009f9ec176320657feafa
-
SHA1
2f962b8a65165945c3582a49d9a410537abbc964
-
SHA256
92fc50fbd75a13621c3d64e1ded8617c4c9f92072010f0735d050c06ba73d995
-
SHA512
91f6dbf03f60382bdb6e3a2acb9d9b3e985abd23e2d74b1dff1b4a4c487791e7d7c068a85804e92eb67cfaecb4c33da8dbcf953c7f39204e819f1a71e9e3072e
-
SSDEEP
24576:PKaLfALjE7E29i/dB2MJwdLN+93CyfFrwb3RtD5VwlngfdqcKn:jLfALjufc/6yIh2SyfNwbhtD5+lnW6n
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Control Panel\International\Geo\Nation 76563f561fd009f9ec176320657feafa.exe -
resource yara_rule behavioral2/memory/2760-6-0x0000000001360000-0x0000000001744000-memory.dmp upx behavioral2/memory/2760-7-0x0000000001360000-0x0000000001744000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2184 set thread context of 2760 2184 76563f561fd009f9ec176320657feafa.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2132 2760 WerFault.exe 96 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2588 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2184 76563f561fd009f9ec176320657feafa.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2184 wrote to memory of 4076 2184 76563f561fd009f9ec176320657feafa.exe 94 PID 2184 wrote to memory of 4076 2184 76563f561fd009f9ec176320657feafa.exe 94 PID 2184 wrote to memory of 4076 2184 76563f561fd009f9ec176320657feafa.exe 94 PID 2184 wrote to memory of 2760 2184 76563f561fd009f9ec176320657feafa.exe 96 PID 2184 wrote to memory of 2760 2184 76563f561fd009f9ec176320657feafa.exe 96 PID 2184 wrote to memory of 2760 2184 76563f561fd009f9ec176320657feafa.exe 96 PID 2184 wrote to memory of 2760 2184 76563f561fd009f9ec176320657feafa.exe 96 PID 2184 wrote to memory of 2760 2184 76563f561fd009f9ec176320657feafa.exe 96 PID 2184 wrote to memory of 2760 2184 76563f561fd009f9ec176320657feafa.exe 96 PID 2184 wrote to memory of 2760 2184 76563f561fd009f9ec176320657feafa.exe 96 PID 2184 wrote to memory of 4624 2184 76563f561fd009f9ec176320657feafa.exe 103 PID 2184 wrote to memory of 4624 2184 76563f561fd009f9ec176320657feafa.exe 103 PID 2184 wrote to memory of 4624 2184 76563f561fd009f9ec176320657feafa.exe 103 PID 2184 wrote to memory of 1840 2184 76563f561fd009f9ec176320657feafa.exe 105 PID 2184 wrote to memory of 1840 2184 76563f561fd009f9ec176320657feafa.exe 105 PID 2184 wrote to memory of 1840 2184 76563f561fd009f9ec176320657feafa.exe 105 PID 4624 wrote to memory of 2588 4624 cmd.exe 107 PID 4624 wrote to memory of 2588 4624 cmd.exe 107 PID 4624 wrote to memory of 2588 4624 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\76563f561fd009f9ec176320657feafa.exe"C:\Users\Admin\AppData\Local\Temp\76563f561fd009f9ec176320657feafa.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c2⤵PID:4076
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:2760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2760 -s 1883⤵
- Program crash
PID:2132
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "NanoShield" /tr "'C:\Users\Admin\AppData\Roaming\as/poi\as/poi.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "NanoShield" /tr "'C:\Users\Admin\AppData\Roaming\as/poi\as/poi.exe'" /f3⤵
- Creates scheduled task(s)
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\76563f561fd009f9ec176320657feafa.exe" "C:\Users\Admin\AppData\Roaming\as/poi\as/poi.exe"2⤵PID:1840
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2760 -ip 27601⤵PID:3808