Analysis
-
max time kernel
140s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-08-2024 01:52
Static task
static1
Behavioral task
behavioral1
Sample
Mehmood Khan.CV.exe
Resource
win7-20240704-en
General
-
Target
Mehmood Khan.CV.exe
-
Size
369KB
-
MD5
f98ab1125e0263ed1605f5d9ccd6ccee
-
SHA1
56391f8225064d48438853a4f1c95befed4a6d76
-
SHA256
705d90649c0c2c0fe3c5939d2ec0309c3d0ec89c145b3e7da280e52a2361b588
-
SHA512
b2f7047514f175388846d547e617c4f9c5d20f575e9e2af0b48bc9866fde66054a071cb197a91b696fe267910331c44ece073061f62214e33ac72b4ea2232695
-
SSDEEP
6144:AL/ArCpGcROMjS26FoDPQQsgceHou4iprxJ44Ggdz0UNE7b6Q9cdnhVm:3Cp5RZjSADPQQsg7XTdZW70dnh
Malware Config
Extracted
nanocore
1.2.2.0
adikaremix.linkpc.net:1790
185.140.53.13:1790
9493864b-27d9-4410-9dcc-9a0c4732a1d5
-
activate_away_mode
true
-
backup_connection_host
185.140.53.13
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-03-21T11:14:38.887176036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1790
-
default_group
June@@
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
9493864b-27d9-4410-9dcc-9a0c4732a1d5
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
adikaremix.linkpc.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation Mehmood Khan.CV.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WAN Subsystem = "C:\\Program Files (x86)\\WAN Subsystem\\wanss.exe" Mehmood Khan.CV.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Mehmood Khan.CV.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4828 set thread context of 3436 4828 Mehmood Khan.CV.exe 99 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\WAN Subsystem\wanss.exe Mehmood Khan.CV.exe File opened for modification C:\Program Files (x86)\WAN Subsystem\wanss.exe Mehmood Khan.CV.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mehmood Khan.CV.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Mehmood Khan.CV.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4828 Mehmood Khan.CV.exe 4828 Mehmood Khan.CV.exe 3436 Mehmood Khan.CV.exe 3436 Mehmood Khan.CV.exe 3436 Mehmood Khan.CV.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3436 Mehmood Khan.CV.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4828 Mehmood Khan.CV.exe Token: SeDebugPrivilege 3436 Mehmood Khan.CV.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4828 wrote to memory of 1468 4828 Mehmood Khan.CV.exe 96 PID 4828 wrote to memory of 1468 4828 Mehmood Khan.CV.exe 96 PID 4828 wrote to memory of 1468 4828 Mehmood Khan.CV.exe 96 PID 4828 wrote to memory of 4664 4828 Mehmood Khan.CV.exe 98 PID 4828 wrote to memory of 4664 4828 Mehmood Khan.CV.exe 98 PID 4828 wrote to memory of 4664 4828 Mehmood Khan.CV.exe 98 PID 4828 wrote to memory of 3436 4828 Mehmood Khan.CV.exe 99 PID 4828 wrote to memory of 3436 4828 Mehmood Khan.CV.exe 99 PID 4828 wrote to memory of 3436 4828 Mehmood Khan.CV.exe 99 PID 4828 wrote to memory of 3436 4828 Mehmood Khan.CV.exe 99 PID 4828 wrote to memory of 3436 4828 Mehmood Khan.CV.exe 99 PID 4828 wrote to memory of 3436 4828 Mehmood Khan.CV.exe 99 PID 4828 wrote to memory of 3436 4828 Mehmood Khan.CV.exe 99 PID 4828 wrote to memory of 3436 4828 Mehmood Khan.CV.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mehmood Khan.CV.exe"C:\Users\Admin\AppData\Local\Temp\Mehmood Khan.CV.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\argsutBHAVIreG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEFFD.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1468
-
-
C:\Users\Admin\AppData\Local\Temp\Mehmood Khan.CV.exe"{path}"2⤵PID:4664
-
-
C:\Users\Admin\AppData\Local\Temp\Mehmood Khan.CV.exe"{path}"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408B
MD58adbb2cb7759fdcbc51cfbf0bfd7c867
SHA1f7549e6ea430e7d64b3afb3fc27c77ed5122f85b
SHA256c67092561e4b1472672374c3439004e2bc0191d9a901cde2b8b69a2d34dc6297
SHA512f465311e884dd82e3152959b6a59ac8d6be0a056a1cfddabbcc6714079a2269cd5c09b2b8fbc87a9ec3323c531383526ae19ef24fed100dec80730fae0d79991
-
Filesize
1KB
MD5e2e4aeaaf5aa7e980d0f2fbe72af1048
SHA1374938b48607f2333d8213ce9a57c3146b4376a2
SHA256124ed9eba4672e9804e17c166c5fbf1fd6b86576dbb23359b3386987d0aec11d
SHA512656eda95c989ba40967b238b1174be97051bf2a65240a98c28c36e896f0f71891eff443591860a03d5f90afeb2b1180a03de35c37bb1e7877930d9643e71631d