Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-05-2022 23:03
Static task
static1
Behavioral task
behavioral1
Sample
862020,pdf.exe
Resource
win7-20220414-en
General
-
Target
862020,pdf.exe
-
Size
666KB
-
MD5
c8b0e1ef53206e9a1f8845d379ae6d34
-
SHA1
127047c52e010a9d5dae43bc2530d43b6db579ce
-
SHA256
3cb221973d52d12fc900f37496a9c5f77b30da63886a0f7d54111982c00e872b
-
SHA512
11b72d575390150f0b5200d27cee00787c63102703e2d56b05bcccc398d5ea828c0e0480dae4fc9d9a8f3af802e81e99c28b269e445cc2c3a78b3c2e67a943bc
Malware Config
Extracted
nanocore
1.2.2.0
billionaire.ddns.net:3734
24d8b675-ce49-4a1b-a4a3-dc5d84e97d70
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-03-25T16:42:00.435974836Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
3734
-
default_group
Billion
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
24d8b675-ce49-4a1b-a4a3-dc5d84e97d70
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
billionaire.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
862020,pdf.exedescription pid process target process PID 892 set thread context of 2024 892 862020,pdf.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1976 schtasks.exe 1376 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
MSBuild.exepid process 2024 MSBuild.exe 2024 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 2024 MSBuild.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
862020,pdf.exeMSBuild.exedescription pid process target process PID 892 wrote to memory of 1976 892 862020,pdf.exe schtasks.exe PID 892 wrote to memory of 1976 892 862020,pdf.exe schtasks.exe PID 892 wrote to memory of 1976 892 862020,pdf.exe schtasks.exe PID 892 wrote to memory of 1976 892 862020,pdf.exe schtasks.exe PID 892 wrote to memory of 2024 892 862020,pdf.exe MSBuild.exe PID 892 wrote to memory of 2024 892 862020,pdf.exe MSBuild.exe PID 892 wrote to memory of 2024 892 862020,pdf.exe MSBuild.exe PID 892 wrote to memory of 2024 892 862020,pdf.exe MSBuild.exe PID 892 wrote to memory of 2024 892 862020,pdf.exe MSBuild.exe PID 892 wrote to memory of 2024 892 862020,pdf.exe MSBuild.exe PID 892 wrote to memory of 2024 892 862020,pdf.exe MSBuild.exe PID 892 wrote to memory of 2024 892 862020,pdf.exe MSBuild.exe PID 892 wrote to memory of 2024 892 862020,pdf.exe MSBuild.exe PID 2024 wrote to memory of 1376 2024 MSBuild.exe schtasks.exe PID 2024 wrote to memory of 1376 2024 MSBuild.exe schtasks.exe PID 2024 wrote to memory of 1376 2024 MSBuild.exe schtasks.exe PID 2024 wrote to memory of 1376 2024 MSBuild.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\862020,pdf.exe"C:\Users\Admin\AppData\Local\Temp\862020,pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lCwqeTSzvEZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB368.tmp"2⤵
- Creates scheduled task(s)
PID:1976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DSL Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB730.tmp"3⤵
- Creates scheduled task(s)
PID:1376
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50c79805fc21b383a69b12abbc1672d0b
SHA1c9b95ad39c9fd214da25d15079115baddb6ad50f
SHA2569ae5476bea5c78979ce1e7cb1e4cb2576fabf3c3f76b355e710925a4d1c25780
SHA512ad8bfa4fceb342a0ae07e0b564f95686411d532c2ccd123cda5b31b09fd804cc2b2586007fe4d92a0c711ce4bdc57c4334edad2016627c446c240dd4e65c0350
-
Filesize
1KB
MD53e2b26ed8b75ae83a269595180e84ef6
SHA1d30a0335fcce406bca8ba5764288235e6192f608
SHA256108be30aeb8eb31c185a39a6726f26dacbc4e4124951c61a29ade4b7038c71ea
SHA512b6981c68fcb886cc8379a068b96931b9d4f5cc5aa9bdc467e36c4168fe6c5273a2a84d8850b12c11703ec03ac6b1f1950d1e669efcb59fc2402ce4bba9dc03d3