Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
22-07-2021 03:16
Static task
static1
Behavioral task
behavioral1
Sample
922BBF421CD0C9B155F45388DB7C8718.exe
Resource
win7v20210408
General
-
Target
922BBF421CD0C9B155F45388DB7C8718.exe
-
Size
1.1MB
-
MD5
922bbf421cd0c9b155f45388db7c8718
-
SHA1
993cd3bc36c7d903846cf9ee4fb1e8e01dec4947
-
SHA256
1bf63394fcf232d3a303d17df87252e2f47c43205edadc99ed15a50c9e193ebc
-
SHA512
1af0064f0524fd93ee173467b490a407e3d4f43ce97a0d0fa599964f4ad787b302155b3e0d859f8fb2dbaacc99ab399cd7b368011d29f61e6981f05396ec3bf9
Malware Config
Extracted
nanocore
1.2.2.0
strongodss.ddns.net:48562
185.19.85.175:48562
ba2baad0-dd3f-4844-a1e3-4d042f9ae8b6
-
activate_away_mode
false
-
backup_connection_host
185.19.85.175
- backup_dns_server
-
buffer_size
65538
-
build_time
2021-04-20T00:12:13.961451136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
48562
-
default_group
HOBBIT
-
enable_debug_mode
true
-
gc_threshold
1.0485772e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0485772e+07
-
mutex
ba2baad0-dd3f-4844-a1e3-4d042f9ae8b6
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
strongodss.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8009
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
mssvgt.pifRegSvcs.exepid process 1252 mssvgt.pif 1668 RegSvcs.exe -
Loads dropped DLL 5 IoCs
Processes:
922BBF421CD0C9B155F45388DB7C8718.exemssvgt.pifpid process 1612 922BBF421CD0C9B155F45388DB7C8718.exe 1612 922BBF421CD0C9B155F45388DB7C8718.exe 1612 922BBF421CD0C9B155F45388DB7C8718.exe 1612 922BBF421CD0C9B155F45388DB7C8718.exe 1252 mssvgt.pif -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
mssvgt.pifRegSvcs.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run mssvgt.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Chrome = "C:\\Users\\Admin\\AppData\\Local\\Temp\\42926996\\mssvgt.pif C:\\Users\\Admin\\AppData\\Local\\Temp\\42926996\\nlcno.gge" mssvgt.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AutoUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\42926996\\Update.vbs" mssvgt.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DPI Service = "C:\\Program Files (x86)\\DPI Service\\dpisv.exe" RegSvcs.exe -
Processes:
RegSvcs.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
mssvgt.pifdescription pid process target process PID 1252 set thread context of 1668 1252 mssvgt.pif RegSvcs.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegSvcs.exedescription ioc process File created C:\Program Files (x86)\DPI Service\dpisv.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\DPI Service\dpisv.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
RegSvcs.exepid process 1668 RegSvcs.exe 1668 RegSvcs.exe 1668 RegSvcs.exe 1668 RegSvcs.exe 1668 RegSvcs.exe 1668 RegSvcs.exe 1668 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 1668 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 1668 RegSvcs.exe Token: SeDebugPrivilege 1668 RegSvcs.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
922BBF421CD0C9B155F45388DB7C8718.exemssvgt.pifRegSvcs.exedescription pid process target process PID 1612 wrote to memory of 1252 1612 922BBF421CD0C9B155F45388DB7C8718.exe mssvgt.pif PID 1612 wrote to memory of 1252 1612 922BBF421CD0C9B155F45388DB7C8718.exe mssvgt.pif PID 1612 wrote to memory of 1252 1612 922BBF421CD0C9B155F45388DB7C8718.exe mssvgt.pif PID 1612 wrote to memory of 1252 1612 922BBF421CD0C9B155F45388DB7C8718.exe mssvgt.pif PID 1252 wrote to memory of 1668 1252 mssvgt.pif RegSvcs.exe PID 1252 wrote to memory of 1668 1252 mssvgt.pif RegSvcs.exe PID 1252 wrote to memory of 1668 1252 mssvgt.pif RegSvcs.exe PID 1252 wrote to memory of 1668 1252 mssvgt.pif RegSvcs.exe PID 1252 wrote to memory of 1668 1252 mssvgt.pif RegSvcs.exe PID 1252 wrote to memory of 1668 1252 mssvgt.pif RegSvcs.exe PID 1252 wrote to memory of 1668 1252 mssvgt.pif RegSvcs.exe PID 1252 wrote to memory of 1668 1252 mssvgt.pif RegSvcs.exe PID 1252 wrote to memory of 1668 1252 mssvgt.pif RegSvcs.exe PID 1668 wrote to memory of 764 1668 RegSvcs.exe schtasks.exe PID 1668 wrote to memory of 764 1668 RegSvcs.exe schtasks.exe PID 1668 wrote to memory of 764 1668 RegSvcs.exe schtasks.exe PID 1668 wrote to memory of 764 1668 RegSvcs.exe schtasks.exe PID 1668 wrote to memory of 1096 1668 RegSvcs.exe schtasks.exe PID 1668 wrote to memory of 1096 1668 RegSvcs.exe schtasks.exe PID 1668 wrote to memory of 1096 1668 RegSvcs.exe schtasks.exe PID 1668 wrote to memory of 1096 1668 RegSvcs.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\922BBF421CD0C9B155F45388DB7C8718.exe"C:\Users\Admin\AppData\Local\Temp\922BBF421CD0C9B155F45388DB7C8718.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\42926996\mssvgt.pif"C:\Users\Admin\AppData\Local\Temp\42926996\mssvgt.pif" nlcno.gge2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6A95.tmp"4⤵
- Creates scheduled task(s)
PID:764
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DPI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6C89.tmp"4⤵
- Creates scheduled task(s)
PID:1096
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7c81e999e91d1d0f772010dfa4c34923
SHA176caadc92346688b50a408b6c48017563a24844f
SHA25673a52a4c60d253ccdb79e5d50814d1689a49fd85f9e0a40a0dc57ba7fb54e5c0
SHA512ee5777aafc4b568465b85322ba6ffcf0a38ecadde6274a2e4fdf440cf2ea061762a4b07eeb9a5b40b61d8bf3dab91871715bc5e64da74768f0be342b1f79ae27
-
MD5
92361a2c6eea87c6307831a666fa7d2c
SHA163ab641c55862bcfa206961541f76f880da724e1
SHA256971fc12991949a36d791c0e78f3c2af5e8f2f12220c875d196ceea03541f6e11
SHA5124a9e383ab333dfcc1098f703f8716967afb5938b47796cd1b3c77162af7a6713967483fece000211703b581da2f5738364d2edbb1f77269fc7d5bde935d347af
-
MD5
1fc724968d0bf0390a4aefbf97d8de8c
SHA1ea72bd83edd43ec5d44722355a90f5dac04c5dea
SHA256cb686eadcfc96af6c8abdf3c8c71f498d51045784adaa62504efa8146481739c
SHA5122d566754a67a516daa3081b8319a869060e78d5bceb190f36450b7f115528cfd681a582550a5b9462360e1358d21c946836d25e6dbec15e426b2094af89f2d8b
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
95aceabc58acad5d73372b0966ee1b35
SHA12293b7ad4793cf574b1a5220e85f329b5601040a
SHA2568d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4
SHA51200760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74
-
MD5
a9af285136db016a568e4a53208f21d0
SHA1e1afef2b7ee8ae945353315daa19a15574b435b7
SHA2567dce876e35550f4a5b8ce8a8bbab3b0ccd7c5b8660f9db4b832466b77e3a8b7c
SHA51280a1f5e463a87cddc0f66336e2dc4262daf98984c6f6c662c3615d615ebe7c58677c3d694edb3bd7816ccee969aae967c7efe8526ba423f274ac1210c0c8bd6e
-
MD5
7c81e999e91d1d0f772010dfa4c34923
SHA176caadc92346688b50a408b6c48017563a24844f
SHA25673a52a4c60d253ccdb79e5d50814d1689a49fd85f9e0a40a0dc57ba7fb54e5c0
SHA512ee5777aafc4b568465b85322ba6ffcf0a38ecadde6274a2e4fdf440cf2ea061762a4b07eeb9a5b40b61d8bf3dab91871715bc5e64da74768f0be342b1f79ae27
-
MD5
7c81e999e91d1d0f772010dfa4c34923
SHA176caadc92346688b50a408b6c48017563a24844f
SHA25673a52a4c60d253ccdb79e5d50814d1689a49fd85f9e0a40a0dc57ba7fb54e5c0
SHA512ee5777aafc4b568465b85322ba6ffcf0a38ecadde6274a2e4fdf440cf2ea061762a4b07eeb9a5b40b61d8bf3dab91871715bc5e64da74768f0be342b1f79ae27
-
MD5
7c81e999e91d1d0f772010dfa4c34923
SHA176caadc92346688b50a408b6c48017563a24844f
SHA25673a52a4c60d253ccdb79e5d50814d1689a49fd85f9e0a40a0dc57ba7fb54e5c0
SHA512ee5777aafc4b568465b85322ba6ffcf0a38ecadde6274a2e4fdf440cf2ea061762a4b07eeb9a5b40b61d8bf3dab91871715bc5e64da74768f0be342b1f79ae27
-
MD5
7c81e999e91d1d0f772010dfa4c34923
SHA176caadc92346688b50a408b6c48017563a24844f
SHA25673a52a4c60d253ccdb79e5d50814d1689a49fd85f9e0a40a0dc57ba7fb54e5c0
SHA512ee5777aafc4b568465b85322ba6ffcf0a38ecadde6274a2e4fdf440cf2ea061762a4b07eeb9a5b40b61d8bf3dab91871715bc5e64da74768f0be342b1f79ae27
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215