Analysis
-
max time kernel
132s -
max time network
144s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
31-01-2021 07:40
Static task
static1
Behavioral task
behavioral1
Sample
75fc4bd3b1f1d99b1f6ed722a1336296.exe
Resource
win7v20201028
Behavioral task
behavioral2
Sample
75fc4bd3b1f1d99b1f6ed722a1336296.exe
Resource
win10v20201028
General
-
Target
75fc4bd3b1f1d99b1f6ed722a1336296.exe
-
Size
1.8MB
-
MD5
75fc4bd3b1f1d99b1f6ed722a1336296
-
SHA1
0a37747013749af59be5767ecbffd1bf4a683b65
-
SHA256
208caf830ee7e21732543dd4440d9908de1354ffc57e246339a9660c7609ce6f
-
SHA512
351601b675388977066fac3f8cd790fa64fd6d29922a49a76431a08d5ac82c5590e8b3417633942ee36a37986ad99b9836d4ebeb7c09a4bfe9f7942c025c1722
Malware Config
Extracted
nanocore
1.2.2.0
dmjncbzvayuywqalponmcbvzcxhyuesgfhdnautwm.ydns.eu:2420
9a83c6a0-5b64-416c-b0dc-d47048e32edf
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-11-08T01:17:30.860776436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2420
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
9a83c6a0-5b64-416c-b0dc-d47048e32edf
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
dmjncbzvayuywqalponmcbvzcxhyuesgfhdnautwm.ydns.eu
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
75fc4bd3b1f1d99b1f6ed722a1336296.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Host = "C:\\Program Files (x86)\\WPA Host\\wpahost.exe" 75fc4bd3b1f1d99b1f6ed722a1336296.exe -
Processes:
75fc4bd3b1f1d99b1f6ed722a1336296.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 75fc4bd3b1f1d99b1f6ed722a1336296.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
Processes:
75fc4bd3b1f1d99b1f6ed722a1336296.exepid process 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
75fc4bd3b1f1d99b1f6ed722a1336296.exedescription pid process target process PID 2028 set thread context of 1656 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe -
Drops file in Program Files directory 2 IoCs
Processes:
75fc4bd3b1f1d99b1f6ed722a1336296.exedescription ioc process File created C:\Program Files (x86)\WPA Host\wpahost.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe File opened for modification C:\Program Files (x86)\WPA Host\wpahost.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1076 2028 WerFault.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1120 schtasks.exe 1148 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1108 timeout.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
75fc4bd3b1f1d99b1f6ed722a1336296.exeWerFault.exe75fc4bd3b1f1d99b1f6ed722a1336296.exepid process 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 1076 WerFault.exe 1076 WerFault.exe 1076 WerFault.exe 1076 WerFault.exe 1076 WerFault.exe 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
75fc4bd3b1f1d99b1f6ed722a1336296.exepid process 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
75fc4bd3b1f1d99b1f6ed722a1336296.exeWerFault.exe75fc4bd3b1f1d99b1f6ed722a1336296.exedescription pid process Token: SeDebugPrivilege 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe Token: SeDebugPrivilege 1076 WerFault.exe Token: SeDebugPrivilege 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
75fc4bd3b1f1d99b1f6ed722a1336296.execmd.exe75fc4bd3b1f1d99b1f6ed722a1336296.exedescription pid process target process PID 2028 wrote to memory of 800 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe cmd.exe PID 2028 wrote to memory of 800 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe cmd.exe PID 2028 wrote to memory of 800 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe cmd.exe PID 2028 wrote to memory of 800 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe cmd.exe PID 800 wrote to memory of 1108 800 cmd.exe timeout.exe PID 800 wrote to memory of 1108 800 cmd.exe timeout.exe PID 800 wrote to memory of 1108 800 cmd.exe timeout.exe PID 800 wrote to memory of 1108 800 cmd.exe timeout.exe PID 2028 wrote to memory of 1656 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe PID 2028 wrote to memory of 1656 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe PID 2028 wrote to memory of 1656 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe PID 2028 wrote to memory of 1656 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe PID 2028 wrote to memory of 1656 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe PID 2028 wrote to memory of 1656 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe PID 2028 wrote to memory of 1656 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe PID 2028 wrote to memory of 1656 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe PID 2028 wrote to memory of 1656 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe 75fc4bd3b1f1d99b1f6ed722a1336296.exe PID 2028 wrote to memory of 1076 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe WerFault.exe PID 2028 wrote to memory of 1076 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe WerFault.exe PID 2028 wrote to memory of 1076 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe WerFault.exe PID 2028 wrote to memory of 1076 2028 75fc4bd3b1f1d99b1f6ed722a1336296.exe WerFault.exe PID 1656 wrote to memory of 1120 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe schtasks.exe PID 1656 wrote to memory of 1120 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe schtasks.exe PID 1656 wrote to memory of 1120 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe schtasks.exe PID 1656 wrote to memory of 1120 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe schtasks.exe PID 1656 wrote to memory of 1148 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe schtasks.exe PID 1656 wrote to memory of 1148 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe schtasks.exe PID 1656 wrote to memory of 1148 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe schtasks.exe PID 1656 wrote to memory of 1148 1656 75fc4bd3b1f1d99b1f6ed722a1336296.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\75fc4bd3b1f1d99b1f6ed722a1336296.exe"C:\Users\Admin\AppData\Local\Temp\75fc4bd3b1f1d99b1f6ed722a1336296.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 12⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\75fc4bd3b1f1d99b1f6ed722a1336296.exe"C:\Users\Admin\AppData\Local\Temp\75fc4bd3b1f1d99b1f6ed722a1336296.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1832.tmp"3⤵
- Creates scheduled task(s)
PID:1120 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp19C9.tmp"3⤵
- Creates scheduled task(s)
PID:1148 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 8802⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1076
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
fa0614745927cd8150c9645f22e497cd
SHA1fc50c9353fede1fb1aeb4ddd04b21ec6c5768702
SHA256ec63f19d01724a3ee4c3550f7d82d3be5449f95191ddee342146d2d28c57b6c1
SHA51272a260fa7a2993dbec57da6a1c4c40764411382aa6cf288dd3f970910d3ad45842250a8f6fbd5bcdc8d4f2057d810573dbd4c232af9a92afe922c9278e2ec472
-
MD5
819bdbdac3be050783d203020e6c4c30
SHA1a373521fceb21cac8b93e55ee48578e40a6e740b
SHA2560e5dedca6d0d3c50ebcedb5bbf51ef3d434eb6b43da46764205de7636131f053
SHA512cece1c4d8b4db79fc6e3cd225efaccdf9d2493f28991b1d48439944af38aaa61a215bd00a0beedcbdecc4f1ec5be0843774375a483f3d4a573a3980c54798cbd