Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
18-10-2021 20:15
Static task
static1
Behavioral task
behavioral1
Sample
f35901ef2cfb37a099b8b4e0e1c79043.exe
Resource
win7-en-20211014
General
-
Target
f35901ef2cfb37a099b8b4e0e1c79043.exe
-
Size
1.1MB
-
MD5
f35901ef2cfb37a099b8b4e0e1c79043
-
SHA1
9501ef1e0fa3c0c7f3bd9414ab58b6fae8a7b46e
-
SHA256
0a42fedc4dd1108d4ae76f0f8426c0c06819b71601daeefcf51b4dddf8098d22
-
SHA512
70d1b1da398c833927c33d64bf156fde0de64d375a60c6dfb9c56433d98c3fcad2cfcb310ddec2bcfaf1152a59d270ad84ca50e1fb9e7d953b5f70034d7884dc
Malware Config
Extracted
nanocore
1.2.2.0
strongodss.ddns.net:48562
185.19.85.175:48562
ba2baad0-dd3f-4844-a1e3-4d042f9ae8b6
-
activate_away_mode
false
-
backup_connection_host
185.19.85.175
- backup_dns_server
-
buffer_size
65538
-
build_time
2021-04-20T00:12:13.961451136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
48562
-
default_group
HOBBIT
-
enable_debug_mode
true
-
gc_threshold
1.0485772e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0485772e+07
-
mutex
ba2baad0-dd3f-4844-a1e3-4d042f9ae8b6
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
strongodss.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8009
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
sreomamj.pifRegSvcs.exepid process 1256 sreomamj.pif 1588 RegSvcs.exe -
Loads dropped DLL 5 IoCs
Processes:
f35901ef2cfb37a099b8b4e0e1c79043.exesreomamj.pifpid process 1744 f35901ef2cfb37a099b8b4e0e1c79043.exe 1744 f35901ef2cfb37a099b8b4e0e1c79043.exe 1744 f35901ef2cfb37a099b8b4e0e1c79043.exe 1744 f35901ef2cfb37a099b8b4e0e1c79043.exe 1256 sreomamj.pif -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
sreomamj.pifRegSvcs.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run sreomamj.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Chrome = "C:\\Users\\Admin\\AppData\\Local\\Temp\\48148895\\sreomamj.pif C:\\Users\\Admin\\AppData\\Local\\Temp\\48148895\\klkt.epb" sreomamj.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AutoUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\48148895\\Update.vbs" sreomamj.pif Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Service = "C:\\Program Files (x86)\\SMTP Service\\smtpsvc.exe" RegSvcs.exe -
Processes:
RegSvcs.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
sreomamj.pifdescription pid process target process PID 1256 set thread context of 1588 1256 sreomamj.pif RegSvcs.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegSvcs.exedescription ioc process File created C:\Program Files (x86)\SMTP Service\smtpsvc.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\SMTP Service\smtpsvc.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
RegSvcs.exepid process 1588 RegSvcs.exe 1588 RegSvcs.exe 1588 RegSvcs.exe 1588 RegSvcs.exe 1588 RegSvcs.exe 1588 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 1588 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 1588 RegSvcs.exe Token: SeDebugPrivilege 1588 RegSvcs.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
f35901ef2cfb37a099b8b4e0e1c79043.exesreomamj.pifRegSvcs.exedescription pid process target process PID 1744 wrote to memory of 1256 1744 f35901ef2cfb37a099b8b4e0e1c79043.exe sreomamj.pif PID 1744 wrote to memory of 1256 1744 f35901ef2cfb37a099b8b4e0e1c79043.exe sreomamj.pif PID 1744 wrote to memory of 1256 1744 f35901ef2cfb37a099b8b4e0e1c79043.exe sreomamj.pif PID 1744 wrote to memory of 1256 1744 f35901ef2cfb37a099b8b4e0e1c79043.exe sreomamj.pif PID 1256 wrote to memory of 1588 1256 sreomamj.pif RegSvcs.exe PID 1256 wrote to memory of 1588 1256 sreomamj.pif RegSvcs.exe PID 1256 wrote to memory of 1588 1256 sreomamj.pif RegSvcs.exe PID 1256 wrote to memory of 1588 1256 sreomamj.pif RegSvcs.exe PID 1256 wrote to memory of 1588 1256 sreomamj.pif RegSvcs.exe PID 1256 wrote to memory of 1588 1256 sreomamj.pif RegSvcs.exe PID 1256 wrote to memory of 1588 1256 sreomamj.pif RegSvcs.exe PID 1256 wrote to memory of 1588 1256 sreomamj.pif RegSvcs.exe PID 1256 wrote to memory of 1588 1256 sreomamj.pif RegSvcs.exe PID 1588 wrote to memory of 1104 1588 RegSvcs.exe schtasks.exe PID 1588 wrote to memory of 1104 1588 RegSvcs.exe schtasks.exe PID 1588 wrote to memory of 1104 1588 RegSvcs.exe schtasks.exe PID 1588 wrote to memory of 1104 1588 RegSvcs.exe schtasks.exe PID 1588 wrote to memory of 744 1588 RegSvcs.exe schtasks.exe PID 1588 wrote to memory of 744 1588 RegSvcs.exe schtasks.exe PID 1588 wrote to memory of 744 1588 RegSvcs.exe schtasks.exe PID 1588 wrote to memory of 744 1588 RegSvcs.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f35901ef2cfb37a099b8b4e0e1c79043.exe"C:\Users\Admin\AppData\Local\Temp\f35901ef2cfb37a099b8b4e0e1c79043.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\48148895\sreomamj.pif"C:\Users\Admin\AppData\Local\Temp\48148895\sreomamj.pif" klkt.epb2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6825.tmp"4⤵
- Creates scheduled task(s)
PID:1104
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp699D.tmp"4⤵
- Creates scheduled task(s)
PID:744
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
afd806b4b08973a1de5fefdc29654311
SHA195dc6c43deb6c165d958aaf8cf904c2755b6ed80
SHA256ad957dee5792323eff9937cbcad75da33ce8297e696e59c197589a35a47d8ac9
SHA512f9ee9c49a79a52e34bdeee1247577f6975b62f93f93dbd81b485a47096bccbfb42b3b42617cc7e7294530fea6be714d44a02f1751565c33e7456088fbbf7521d
-
MD5
92ca7756dd3a2c07777f840f3dd5e0e4
SHA13b83db719968503a7e5da9628889c335c84d3f27
SHA256f26605dabf5ba2c2704bb0bb3806dd9328dfde86e04728bffb91b883d3998008
SHA512465f2b47dcb2e31824c2bf27a733b86657a7a05bc56236b176f84ef54969a4a8bb5048b79375216fbdf4aaf7412eec47152e3910ceb218f7435f424b0c170ee7
-
MD5
976f40889e798f42c3958524eea623eb
SHA1a1321662be88e385be97171d5ecba4d681efa80b
SHA256d066de4b6cd646b40c2e1824588cc1317b62c34b930f948d1df8bb9a485f7656
SHA512bd3a11a32bc247d41e514613448fedd70c2e15053b8c14d8b96dd256a0a049eced4919a32e65036a8e15a6ba032e6345004104764d217eefc8a678f6ab30ac8f
-
MD5
8e699954f6b5d64683412cc560938507
SHA18ca6708b0f158eacce3ac28b23c23ed42c168c29
SHA256c9a2399cc1ce6f71db9da2f16e6c025bf6cb0f4345b427f21449cf927d627a40
SHA51213035106149c8d336189b4a6bdaf25e10ac0b027baea963b3ec66a815a572426b2e9485258447cf1362802a0f03a2aa257b276057590663161d9d55d5b737b02
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
MD5
95aceabc58acad5d73372b0966ee1b35
SHA12293b7ad4793cf574b1a5220e85f329b5601040a
SHA2568d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4
SHA51200760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74
-
MD5
cfae5a3b7d8aa9653fe2512578a0d23a
SHA1a91a2f8daef114f89038925ada6784646a0a5b12
SHA2562ab741415f193a2a9134eac48a2310899d18efb5e61c3e81c35140a7efea30fa
SHA5129dfd7eca6924ae2785ce826a447b6ce6d043c552fbd3b8a804ce6722b07a74900e703dc56cd4443cae9ab9601f21a6068e29771e48497a9ae434096a11814e84
-
MD5
8e699954f6b5d64683412cc560938507
SHA18ca6708b0f158eacce3ac28b23c23ed42c168c29
SHA256c9a2399cc1ce6f71db9da2f16e6c025bf6cb0f4345b427f21449cf927d627a40
SHA51213035106149c8d336189b4a6bdaf25e10ac0b027baea963b3ec66a815a572426b2e9485258447cf1362802a0f03a2aa257b276057590663161d9d55d5b737b02
-
MD5
8e699954f6b5d64683412cc560938507
SHA18ca6708b0f158eacce3ac28b23c23ed42c168c29
SHA256c9a2399cc1ce6f71db9da2f16e6c025bf6cb0f4345b427f21449cf927d627a40
SHA51213035106149c8d336189b4a6bdaf25e10ac0b027baea963b3ec66a815a572426b2e9485258447cf1362802a0f03a2aa257b276057590663161d9d55d5b737b02
-
MD5
8e699954f6b5d64683412cc560938507
SHA18ca6708b0f158eacce3ac28b23c23ed42c168c29
SHA256c9a2399cc1ce6f71db9da2f16e6c025bf6cb0f4345b427f21449cf927d627a40
SHA51213035106149c8d336189b4a6bdaf25e10ac0b027baea963b3ec66a815a572426b2e9485258447cf1362802a0f03a2aa257b276057590663161d9d55d5b737b02
-
MD5
8e699954f6b5d64683412cc560938507
SHA18ca6708b0f158eacce3ac28b23c23ed42c168c29
SHA256c9a2399cc1ce6f71db9da2f16e6c025bf6cb0f4345b427f21449cf927d627a40
SHA51213035106149c8d336189b4a6bdaf25e10ac0b027baea963b3ec66a815a572426b2e9485258447cf1362802a0f03a2aa257b276057590663161d9d55d5b737b02
-
MD5
0e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215