Analysis
-
max time kernel
151s -
max time network
157s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
18-10-2021 12:50
Static task
static1
Behavioral task
behavioral1
Sample
4f3411e3c3b5fa0af2d78198932a7714.exe
Resource
win7-en-20210920
General
-
Target
4f3411e3c3b5fa0af2d78198932a7714.exe
-
Size
1.1MB
-
MD5
4f3411e3c3b5fa0af2d78198932a7714
-
SHA1
725c315f423b4403dc8f55b4690fb5381bbe7882
-
SHA256
29bc7a7ec63bb64f38ebead4028fd2fd1cf46f9d9cc3ba85c7aca32182477abc
-
SHA512
580bff8aa1accfd3d84315bc1026b0d0796fe240cd290bc530170160cd03f7f975dd92ab9e2eaae72598561ee2347a4bce2ac62e0af07c463ebd1458fc2a1d9d
Malware Config
Extracted
nanocore
1.2.2.0
strongodss.ddns.net:48562
185.19.85.175:48562
ba2baad0-dd3f-4844-a1e3-4d042f9ae8b6
-
activate_away_mode
false
-
backup_connection_host
185.19.85.175
- backup_dns_server
-
buffer_size
65538
-
build_time
2021-04-20T00:12:13.961451136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
48562
-
default_group
HOBBIT
-
enable_debug_mode
true
-
gc_threshold
1.0485772e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0485772e+07
-
mutex
ba2baad0-dd3f-4844-a1e3-4d042f9ae8b6
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
strongodss.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8009
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
gdfnv.pifRegSvcs.exepid process 2704 gdfnv.pif 1532 RegSvcs.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
gdfnv.pifRegSvcs.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\AutoUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\66768162\\Update.vbs" gdfnv.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Manager = "C:\\Program Files (x86)\\SMTP Manager\\smtpmgr.exe" RegSvcs.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run gdfnv.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Chrome = "C:\\Users\\Admin\\AppData\\Roaming\\66768162\\gdfnv.pif C:\\Users\\Admin\\AppData\\Roaming\\66768162\\pjpta.fkm" gdfnv.pif -
Processes:
RegSvcs.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
gdfnv.pifdescription pid process target process PID 2704 set thread context of 1532 2704 gdfnv.pif RegSvcs.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegSvcs.exedescription ioc process File created C:\Program Files (x86)\SMTP Manager\smtpmgr.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\SMTP Manager\smtpmgr.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3852 schtasks.exe 3860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
RegSvcs.exepid process 1532 RegSvcs.exe 1532 RegSvcs.exe 1532 RegSvcs.exe 1532 RegSvcs.exe 1532 RegSvcs.exe 1532 RegSvcs.exe 1532 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 1532 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 1532 RegSvcs.exe Token: SeDebugPrivilege 1532 RegSvcs.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
4f3411e3c3b5fa0af2d78198932a7714.exegdfnv.pifRegSvcs.exedescription pid process target process PID 1624 wrote to memory of 2704 1624 4f3411e3c3b5fa0af2d78198932a7714.exe gdfnv.pif PID 1624 wrote to memory of 2704 1624 4f3411e3c3b5fa0af2d78198932a7714.exe gdfnv.pif PID 1624 wrote to memory of 2704 1624 4f3411e3c3b5fa0af2d78198932a7714.exe gdfnv.pif PID 2704 wrote to memory of 1532 2704 gdfnv.pif RegSvcs.exe PID 2704 wrote to memory of 1532 2704 gdfnv.pif RegSvcs.exe PID 2704 wrote to memory of 1532 2704 gdfnv.pif RegSvcs.exe PID 2704 wrote to memory of 1532 2704 gdfnv.pif RegSvcs.exe PID 2704 wrote to memory of 1532 2704 gdfnv.pif RegSvcs.exe PID 1532 wrote to memory of 3852 1532 RegSvcs.exe schtasks.exe PID 1532 wrote to memory of 3852 1532 RegSvcs.exe schtasks.exe PID 1532 wrote to memory of 3852 1532 RegSvcs.exe schtasks.exe PID 1532 wrote to memory of 3860 1532 RegSvcs.exe schtasks.exe PID 1532 wrote to memory of 3860 1532 RegSvcs.exe schtasks.exe PID 1532 wrote to memory of 3860 1532 RegSvcs.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f3411e3c3b5fa0af2d78198932a7714.exe"C:\Users\Admin\AppData\Local\Temp\4f3411e3c3b5fa0af2d78198932a7714.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Roaming\66768162\gdfnv.pif"C:\Users\Admin\AppData\Roaming\66768162\gdfnv.pif" pjpta.fkm2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2864.tmp"4⤵
- Creates scheduled task(s)
PID:3852
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2B14.tmp"4⤵
- Creates scheduled task(s)
PID:3860
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
95aceabc58acad5d73372b0966ee1b35
SHA12293b7ad4793cf574b1a5220e85f329b5601040a
SHA2568d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4
SHA51200760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74
-
MD5
b3b017f9df206021717a11f11d895402
SHA1e4ea12823af6550ee634536eec1eb14490580a3b
SHA256654dfce2c28024364e679e1b958f3fb81fc6d29685d534d905d1c83a84351024
SHA51295666cb81aa1fd1ade04a32f63381ce8bff274d7d300c0b59cbb10a294c4d1eebaa3000365a2000b38793de030044995cf23e623c5e3648d9b00501f97ff9343
-
MD5
8e699954f6b5d64683412cc560938507
SHA18ca6708b0f158eacce3ac28b23c23ed42c168c29
SHA256c9a2399cc1ce6f71db9da2f16e6c025bf6cb0f4345b427f21449cf927d627a40
SHA51213035106149c8d336189b4a6bdaf25e10ac0b027baea963b3ec66a815a572426b2e9485258447cf1362802a0f03a2aa257b276057590663161d9d55d5b737b02
-
MD5
8e699954f6b5d64683412cc560938507
SHA18ca6708b0f158eacce3ac28b23c23ed42c168c29
SHA256c9a2399cc1ce6f71db9da2f16e6c025bf6cb0f4345b427f21449cf927d627a40
SHA51213035106149c8d336189b4a6bdaf25e10ac0b027baea963b3ec66a815a572426b2e9485258447cf1362802a0f03a2aa257b276057590663161d9d55d5b737b02
-
MD5
88ab41e955b6e11dd4bc846ded12e7e3
SHA1992671d952964936fac929485bad2af7a1ed0a20
SHA2561b65bc4d4d3953c4911151f5ad1e3fc61531fc27c8bb801b3aa69e686d3effd6
SHA5120b655266870b2074152ab9b37f199b6fa5cc75330ac6828a8ecf5ae28a05704daef3f065c0836ee17eaf4dd924debe121b7451073a733977a570249c741264c4
-
MD5
3e6efc81422d861c21c0e1a142d8f6f6
SHA1c8f945a945b6f8c87e070bd417d5999f5b9cc99e
SHA256d902cead5b9363309da664a66e15650df864fe6b582e48e9d9f64318ab48a58f
SHA512c4d339f0d4b9c8e47e9f2b32f21dc4e8016c31db7014806cabe64a494290427f34f3d43113334d16f6f2bc31ee6799a1fa314efeaf7eaf44f65ace9855795b60
-
MD5
0ea8e86928bd9c2610ef08b348cbab93
SHA1be9d3dbc35eea29382484ea37c84f4c6f0430f1d
SHA256ea8f321e46920cdf3bcf2fd8b56b3e7c16d8dacba69734d467bcca08c3177851
SHA512e769228ea3fcf8ae2a1ba29cde6ad1649edc9b362860cf489bfb9181b29874300cf820ec0a754e648ac4f5a335152cfb70fe8f2a2ad782023eb6c04cc847f4b7