Analysis
-
max time kernel
78s -
max time network
152s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
26-10-2021 16:42
Static task
static1
Behavioral task
behavioral1
Sample
0475ed517da8a71bc4a87f14a44cf8fe.exe
Resource
win7-en-20210920
General
-
Target
0475ed517da8a71bc4a87f14a44cf8fe.exe
-
Size
12KB
-
MD5
0475ed517da8a71bc4a87f14a44cf8fe
-
SHA1
311e146bcc1a342ab135240e0c8e31730f8ad879
-
SHA256
f475dda218513a22edc7ec2e734fb91ddf60dc7b38b87e7de487de6fe9307e47
-
SHA512
9087831b5e355f48d38df716982125865aefde794ad8c1ecdd68606a4a338182eff4a2b7bcf7dc29098178b9fd485a599eae2a011f01257536c3b0b0f9ac5f58
Malware Config
Extracted
nanocore
1.2.2.0
fridaycav.duckdns.org:6400
453aeca4-8168-43fd-806a-925b22b64441
-
activate_away_mode
true
-
backup_connection_host
fridaycav.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-07-20T17:51:18.465757636Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
6400
-
default_group
FRIDAY CAV
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
453aeca4-8168-43fd-806a-925b22b64441
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
fridaycav.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Processes:
0475ed517da8a71bc4a87f14a44cf8fe.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths 0475ed517da8a71bc4a87f14a44cf8fe.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions 0475ed517da8a71bc4a87f14a44cf8fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Public\Documents\䯶䰍䯷䯳䰒䯯䰤䯷䰥䰔䯸䰤䰄䯰䰀\svchost.exe = "0" 0475ed517da8a71bc4a87f14a44cf8fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe = "0" 0475ed517da8a71bc4a87f14a44cf8fe.exe -
Processes:
0475ed517da8a71bc4a87f14a44cf8fe.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0475ed517da8a71bc4a87f14a44cf8fe.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
Processes:
0475ed517da8a71bc4a87f14a44cf8fe.exepid process 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0475ed517da8a71bc4a87f14a44cf8fe.exedescription pid process target process PID 2516 set thread context of 3456 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 3516 2516 WerFault.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
Processes:
0475ed517da8a71bc4a87f14a44cf8fe.exepowershell.exepowershell.exepowershell.exe0475ed517da8a71bc4a87f14a44cf8fe.exeWerFault.exepid process 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 1000 powershell.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 1188 powershell.exe 708 powershell.exe 1188 powershell.exe 1000 powershell.exe 708 powershell.exe 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe 3516 WerFault.exe 3516 WerFault.exe 3516 WerFault.exe 3516 WerFault.exe 3516 WerFault.exe 3516 WerFault.exe 3516 WerFault.exe 3516 WerFault.exe 3516 WerFault.exe 3516 WerFault.exe 3516 WerFault.exe 3516 WerFault.exe 3516 WerFault.exe 708 powershell.exe 1000 powershell.exe 1188 powershell.exe 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
0475ed517da8a71bc4a87f14a44cf8fe.exepid process 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
0475ed517da8a71bc4a87f14a44cf8fe.exepowershell.exepowershell.exepowershell.exeWerFault.exe0475ed517da8a71bc4a87f14a44cf8fe.exedescription pid process Token: SeDebugPrivilege 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe Token: SeDebugPrivilege 1000 powershell.exe Token: SeDebugPrivilege 1188 powershell.exe Token: SeDebugPrivilege 708 powershell.exe Token: SeRestorePrivilege 3516 WerFault.exe Token: SeBackupPrivilege 3516 WerFault.exe Token: SeDebugPrivilege 3456 0475ed517da8a71bc4a87f14a44cf8fe.exe Token: SeDebugPrivilege 3516 WerFault.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
0475ed517da8a71bc4a87f14a44cf8fe.exedescription pid process target process PID 2516 wrote to memory of 1000 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe powershell.exe PID 2516 wrote to memory of 1000 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe powershell.exe PID 2516 wrote to memory of 1000 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe powershell.exe PID 2516 wrote to memory of 1188 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe powershell.exe PID 2516 wrote to memory of 1188 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe powershell.exe PID 2516 wrote to memory of 1188 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe powershell.exe PID 2516 wrote to memory of 708 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe powershell.exe PID 2516 wrote to memory of 708 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe powershell.exe PID 2516 wrote to memory of 708 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe powershell.exe PID 2516 wrote to memory of 3360 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe PID 2516 wrote to memory of 3360 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe PID 2516 wrote to memory of 3360 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe PID 2516 wrote to memory of 3456 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe PID 2516 wrote to memory of 3456 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe PID 2516 wrote to memory of 3456 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe PID 2516 wrote to memory of 3456 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe PID 2516 wrote to memory of 3456 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe PID 2516 wrote to memory of 3456 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe PID 2516 wrote to memory of 3456 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe PID 2516 wrote to memory of 3456 2516 0475ed517da8a71bc4a87f14a44cf8fe.exe 0475ed517da8a71bc4a87f14a44cf8fe.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"1⤵
- Windows security modification
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䯶䰍䯷䯳䰒䯯䰤䯷䰥䰔䯸䰤䰄䯰䰀\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䯶䰍䯷䯳䰒䯯䰤䯷䰥䰔䯸䰤䰄䯰䰀\svchost.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:708
-
-
C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"2⤵PID:3360
-
-
C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2516 -s 21842⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
MD5
f50d3c07a2c9c2cee8a7f2e70aa04567
SHA1bdfd0e3800fc50f84e75150f1816d0367080c4f2
SHA2567f95b2dfb1f499a3b79edfb73180247e609b2e0ed7ad818024c05ed186bceedc
SHA512cc864c7f4521fb041f2a6a4c41e86c0cf6c768f6fbb06f4c4f703d3e210ad43c6dd3346470cef30fa1855ef00a4a3dfcb994768e049973d8b031946f4e0b6b61
-
MD5
ac14a1a602d3a82c3d8f1b07672bd72c
SHA1c7d893b0b3041105bffc82d70f36e1e0023e6840
SHA256fc6659c52eafd9d99bc763594f3b222d615e9308e73abb703b56ea4d7f22d5ae
SHA5128ffdfbd5111087895f8414bffc8dc4020349480b86840c4a98a2c594ba779ec90fe7ee2004854578c53d0cdf731aff49370261ef15155c5a847345e806a946a6