Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
25/07/2024, 03:38
Static task
static1
Behavioral task
behavioral1
Sample
38f9027db5db0e80bf54fd0b58834c4e41832fcb5823de688e73b8729c320252.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
38f9027db5db0e80bf54fd0b58834c4e41832fcb5823de688e73b8729c320252.exe
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
lbkefhzm.exe
Resource
win7-20240705-en
General
-
Target
38f9027db5db0e80bf54fd0b58834c4e41832fcb5823de688e73b8729c320252.exe
-
Size
463KB
-
MD5
d440a009fdf2f597cc37dd26baa95305
-
SHA1
6e7f39197bbb705715b435fdb988bf0996384736
-
SHA256
38f9027db5db0e80bf54fd0b58834c4e41832fcb5823de688e73b8729c320252
-
SHA512
2c574ef847febb7c5dc6f29af9ade92cf70ac615faa670828ebdecf46e7e3f4d181ced426201c1a05eafa747f9bd01dad490284cbfc8b45b75eb898d266ffd42
-
SSDEEP
6144:ZhjmMV+zyoFd/Lt00Gf5PW9kifgJaS+Xkk0G0njdQl1PQpZisyt9a0:pAzFd/Ltof5BtaS+XkXGeQl1EZfA
Malware Config
Extracted
nanocore
1.2.2.0
multipleentry90dayscontroller.homingbeacon.net:54980
6df769ca-fa90-4d27-be6c-663c699e6628
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2023-07-28T11:56:28.201018636Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
54980
-
default_group
K59
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
6df769ca-fa90-4d27-be6c-663c699e6628
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
multipleentry90dayscontroller.homingbeacon.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2948 lbkefhzm.exe 1020 lbkefhzm.exe 1544 lbkefhzm.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nwsscwwgp = "C:\\Users\\Admin\\AppData\\Roaming\\lhhqavvfo\\okttpyiien.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\lbkefhzm.exe\" " lbkefhzm.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Manager = "C:\\Program Files (x86)\\WPA Manager\\wpamgr.exe" lbkefhzm.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lbkefhzm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2948 set thread context of 1544 2948 lbkefhzm.exe 90 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\WPA Manager\wpamgr.exe lbkefhzm.exe File opened for modification C:\Program Files (x86)\WPA Manager\wpamgr.exe lbkefhzm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38f9027db5db0e80bf54fd0b58834c4e41832fcb5823de688e73b8729c320252.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lbkefhzm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lbkefhzm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1544 lbkefhzm.exe 1544 lbkefhzm.exe 1544 lbkefhzm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1544 lbkefhzm.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2948 lbkefhzm.exe 2948 lbkefhzm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1544 lbkefhzm.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2580 wrote to memory of 2948 2580 38f9027db5db0e80bf54fd0b58834c4e41832fcb5823de688e73b8729c320252.exe 85 PID 2580 wrote to memory of 2948 2580 38f9027db5db0e80bf54fd0b58834c4e41832fcb5823de688e73b8729c320252.exe 85 PID 2580 wrote to memory of 2948 2580 38f9027db5db0e80bf54fd0b58834c4e41832fcb5823de688e73b8729c320252.exe 85 PID 2948 wrote to memory of 1020 2948 lbkefhzm.exe 89 PID 2948 wrote to memory of 1020 2948 lbkefhzm.exe 89 PID 2948 wrote to memory of 1020 2948 lbkefhzm.exe 89 PID 2948 wrote to memory of 1544 2948 lbkefhzm.exe 90 PID 2948 wrote to memory of 1544 2948 lbkefhzm.exe 90 PID 2948 wrote to memory of 1544 2948 lbkefhzm.exe 90 PID 2948 wrote to memory of 1544 2948 lbkefhzm.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\38f9027db5db0e80bf54fd0b58834c4e41832fcb5823de688e73b8729c320252.exe"C:\Users\Admin\AppData\Local\Temp\38f9027db5db0e80bf54fd0b58834c4e41832fcb5823de688e73b8729c320252.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\lbkefhzm.exe"C:\Users\Admin\AppData\Local\Temp\lbkefhzm.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\lbkefhzm.exe"C:\Users\Admin\AppData\Local\Temp\lbkefhzm.exe"3⤵
- Executes dropped EXE
PID:1020
-
-
C:\Users\Admin\AppData\Local\Temp\lbkefhzm.exe"C:\Users\Admin\AppData\Local\Temp\lbkefhzm.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
194KB
MD5df94c0e13e9170afcde2c5fed16a3600
SHA11190674c6027614ba60ae23d44f469707ec500fc
SHA2562610d8a1362ee28e59bc811d63e8d5c63e6021f94635be9a6c0921c6e62c98b2
SHA51285a0ff0bf2824ac55430dddf967a02ebfc9145159255b148cced9aafc277b66dbc02fad97270fcb7b96a81b378a14ebd10d642884f05347b6278a5f6025a98f0
-
Filesize
300KB
MD53697bdd68d183c608df0e176d7b744f7
SHA1c849862c9c13eac7675be5756d53381cac7fbb38
SHA2561c628e307e8eaca7458be3b18fe066eb33990e806b2e1add6a42e976656264f3
SHA5124c63f1274dc3dc44be0c9b1688a43d6b91d38168069af7847d41bf4ca256a24b739f2ce6ff9321c13a45b614883a9790ab2fe834a8a66e5b509c871b0679d88b