Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:48
Static task
static1
Behavioral task
behavioral1
Sample
0K408j3RN7U8UB6.exe
Resource
win7-20220414-en
General
-
Target
0K408j3RN7U8UB6.exe
-
Size
444KB
-
MD5
0d2a1d6662af45ba909226b2992798b0
-
SHA1
40f3e3e5f00436a1f779e9eafb15bcf3c1c8ae3e
-
SHA256
358935d89163fa342e0707a3be3e844b44df91341a48dcf1c28d8b8c8424e6b5
-
SHA512
f0eed196650f254d916c2041f157788dffed25e27f76c0f043f111492e058a1a784d94c062e0c3fd39e04671ba089b99b92c2159022d90992a9eb13877fa2727
Malware Config
Extracted
nanocore
1.2.2.0
darlingtondc.hopto.org:1905
185.165.153.17:1905
f1e189ea-bf5f-4d37-b84c-3b194f4e6fe7
-
activate_away_mode
true
-
backup_connection_host
185.165.153.17
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-03-14T23:32:54.424872236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1905
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f1e189ea-bf5f-4d37-b84c-3b194f4e6fe7
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
darlingtondc.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Processes:
0K408j3RN7U8UB6.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0K408j3RN7U8UB6.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0K408j3RN7U8UB6.exedescription pid process target process PID 1800 set thread context of 1072 1800 0K408j3RN7U8UB6.exe 0K408j3RN7U8UB6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
0K408j3RN7U8UB6.exe0K408j3RN7U8UB6.exepid process 1800 0K408j3RN7U8UB6.exe 1800 0K408j3RN7U8UB6.exe 1800 0K408j3RN7U8UB6.exe 1072 0K408j3RN7U8UB6.exe 1072 0K408j3RN7U8UB6.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
0K408j3RN7U8UB6.exepid process 1072 0K408j3RN7U8UB6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0K408j3RN7U8UB6.exe0K408j3RN7U8UB6.exedescription pid process Token: SeDebugPrivilege 1800 0K408j3RN7U8UB6.exe Token: SeDebugPrivilege 1072 0K408j3RN7U8UB6.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
0K408j3RN7U8UB6.exedescription pid process target process PID 1800 wrote to memory of 1148 1800 0K408j3RN7U8UB6.exe schtasks.exe PID 1800 wrote to memory of 1148 1800 0K408j3RN7U8UB6.exe schtasks.exe PID 1800 wrote to memory of 1148 1800 0K408j3RN7U8UB6.exe schtasks.exe PID 1800 wrote to memory of 1148 1800 0K408j3RN7U8UB6.exe schtasks.exe PID 1800 wrote to memory of 1072 1800 0K408j3RN7U8UB6.exe 0K408j3RN7U8UB6.exe PID 1800 wrote to memory of 1072 1800 0K408j3RN7U8UB6.exe 0K408j3RN7U8UB6.exe PID 1800 wrote to memory of 1072 1800 0K408j3RN7U8UB6.exe 0K408j3RN7U8UB6.exe PID 1800 wrote to memory of 1072 1800 0K408j3RN7U8UB6.exe 0K408j3RN7U8UB6.exe PID 1800 wrote to memory of 1072 1800 0K408j3RN7U8UB6.exe 0K408j3RN7U8UB6.exe PID 1800 wrote to memory of 1072 1800 0K408j3RN7U8UB6.exe 0K408j3RN7U8UB6.exe PID 1800 wrote to memory of 1072 1800 0K408j3RN7U8UB6.exe 0K408j3RN7U8UB6.exe PID 1800 wrote to memory of 1072 1800 0K408j3RN7U8UB6.exe 0K408j3RN7U8UB6.exe PID 1800 wrote to memory of 1072 1800 0K408j3RN7U8UB6.exe 0K408j3RN7U8UB6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0K408j3RN7U8UB6.exe"C:\Users\Admin\AppData\Local\Temp\0K408j3RN7U8UB6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eECnqy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA999.tmp"2⤵
- Creates scheduled task(s)
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\0K408j3RN7U8UB6.exe"{path}"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1072
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57c5e646ea295a24049252d038fa2fb41
SHA128b99b427ccfedc76ee5fac61cf740942a4d7425
SHA256fe3f0a86544cea33f2e1a71dcf4b7171d9f9056434d030816f8a9c108ec13185
SHA512abdd334e44aba10e962a3428eb9ee72879535cb66b7b282ffe3c2f6464edcb6e579e590c8904f364e0e662571769c5ae92c12c143d207ce78d232969943568ef