Analysis
-
max time kernel
136s -
max time network
145s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
08-10-2021 14:10
Static task
static1
Behavioral task
behavioral1
Sample
Eral_order_8499248_pdf.exe
Resource
win7-en-20210920
General
-
Target
Eral_order_8499248_pdf.exe
-
Size
308KB
-
MD5
c87a4d4a3d7055d3fb628e9f5034200a
-
SHA1
fcaea92aebebd7ed940e1fab475a99d4bb08c45b
-
SHA256
5925ea17cc4efd2b4f52887a3d669aa83c52e3aa14df43c7f275d2d9d33ad5df
-
SHA512
e7a6e595c137504d07c5aff68492f0432510afcd9e44ee1d241856ffe77b8dffbc8fd00849868b35576c9fcfdb111d3530b43ae5b64fe0cb9638699e8d2cd193
Malware Config
Extracted
nanocore
1.2.2.0
185.157.162.92:2036
8eff5e85-5667-437d-b37d-ffe758cdad30
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-06-22T00:26:55.908410836Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
2036
-
default_group
NETH
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
8eff5e85-5667-437d-b37d-ffe758cdad30
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
185.157.162.92
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Loads dropped DLL 1 IoCs
Processes:
Eral_order_8499248_pdf.exepid process 1272 Eral_order_8499248_pdf.exe -
Processes:
Eral_order_8499248_pdf.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Eral_order_8499248_pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Eral_order_8499248_pdf.exedescription pid process target process PID 1272 set thread context of 1308 1272 Eral_order_8499248_pdf.exe Eral_order_8499248_pdf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Eral_order_8499248_pdf.exepid process 1308 Eral_order_8499248_pdf.exe 1308 Eral_order_8499248_pdf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Eral_order_8499248_pdf.exepid process 1308 Eral_order_8499248_pdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Eral_order_8499248_pdf.exedescription pid process Token: SeDebugPrivilege 1308 Eral_order_8499248_pdf.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Eral_order_8499248_pdf.exeEral_order_8499248_pdf.exedescription pid process target process PID 1272 wrote to memory of 1308 1272 Eral_order_8499248_pdf.exe Eral_order_8499248_pdf.exe PID 1272 wrote to memory of 1308 1272 Eral_order_8499248_pdf.exe Eral_order_8499248_pdf.exe PID 1272 wrote to memory of 1308 1272 Eral_order_8499248_pdf.exe Eral_order_8499248_pdf.exe PID 1272 wrote to memory of 1308 1272 Eral_order_8499248_pdf.exe Eral_order_8499248_pdf.exe PID 1272 wrote to memory of 1308 1272 Eral_order_8499248_pdf.exe Eral_order_8499248_pdf.exe PID 1272 wrote to memory of 1308 1272 Eral_order_8499248_pdf.exe Eral_order_8499248_pdf.exe PID 1272 wrote to memory of 1308 1272 Eral_order_8499248_pdf.exe Eral_order_8499248_pdf.exe PID 1272 wrote to memory of 1308 1272 Eral_order_8499248_pdf.exe Eral_order_8499248_pdf.exe PID 1272 wrote to memory of 1308 1272 Eral_order_8499248_pdf.exe Eral_order_8499248_pdf.exe PID 1272 wrote to memory of 1308 1272 Eral_order_8499248_pdf.exe Eral_order_8499248_pdf.exe PID 1272 wrote to memory of 1308 1272 Eral_order_8499248_pdf.exe Eral_order_8499248_pdf.exe PID 1308 wrote to memory of 572 1308 Eral_order_8499248_pdf.exe schtasks.exe PID 1308 wrote to memory of 572 1308 Eral_order_8499248_pdf.exe schtasks.exe PID 1308 wrote to memory of 572 1308 Eral_order_8499248_pdf.exe schtasks.exe PID 1308 wrote to memory of 572 1308 Eral_order_8499248_pdf.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Eral_order_8499248_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Eral_order_8499248_pdf.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\Users\Admin\AppData\Local\Temp\Eral_order_8499248_pdf.exe"C:\Users\Admin\AppData\Local\Temp\Eral_order_8499248_pdf.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDA29.tmp"3⤵
- Creates scheduled task(s)
PID:572
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
bd22958818967595f1a6d72d0e099e28
SHA1e4c61a42fe7e6699fe293072b22d60aa6a25522a
SHA256a3017f87284badfb82725ccbba612e522f97204b2eb0342d68c3af70ff006da6
SHA5121d8fbbc8c99b718fff56b72f95572dba7c81d64db9e418f35065c9a51fcef17ef384fdcb02765e8eaf6cd35565887aa97c0db799f25473c685b9aba166a52623
-
MD5
a2c9f39fb658e262ec11f2b71e51ccb4
SHA16346ba3bee37fd6ee00302d248d100d7ab83a3bf
SHA256014c3580f81d7fec4940cfb878424686dfb892dca045fd1ab424500dd228fbc9
SHA512852deccdc8041b6457ee24243255a1731134917d48bd18ba79b6c73905541afd19c8d6f68ddbe8b7a23f364310a1a80763b095a71ebddf6294eb37c4ca1bd511