Analysis
-
max time kernel
157s -
max time network
167s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:31
Static task
static1
Behavioral task
behavioral1
Sample
INV 25527777 REVIEW 779.exe
Resource
win7-20220414-en
General
-
Target
INV 25527777 REVIEW 779.exe
-
Size
533KB
-
MD5
d19fe1e1749edf58558c1e2a5e857853
-
SHA1
70da6330ffde9c61b12a8299a4c2a5099126c59e
-
SHA256
9ca497f6231180ec374837cf77e099a25e8c5cffa16c6599739c92ee03a94d34
-
SHA512
0d5d2bc03a186f0421d401e6fdc74a1e546ba5164233da80e431772bba541438249cea0d14539a8f357c0d093f748c822fb1f2216dd34d4d4e7d366c1b1c744b
Malware Config
Extracted
nanocore
1.2.2.0
looipoko.loseyourip.com:5088
titiaty.duckdns.org:5088
62d96b8a-7e31-4a94-94dd-9033707313e4
-
activate_away_mode
true
-
backup_connection_host
titiaty.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-05-14T21:42:17.597528436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
5088
-
default_group
ssales
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
62d96b8a-7e31-4a94-94dd-9033707313e4
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
looipoko.loseyourip.com
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
INV 25527777 REVIEW 779.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation INV 25527777 REVIEW 779.exe -
Processes:
INV 25527777 REVIEW 779.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA INV 25527777 REVIEW 779.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
INV 25527777 REVIEW 779.exedescription pid process target process PID 864 set thread context of 4696 864 INV 25527777 REVIEW 779.exe INV 25527777 REVIEW 779.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
INV 25527777 REVIEW 779.exeINV 25527777 REVIEW 779.exepid process 864 INV 25527777 REVIEW 779.exe 4696 INV 25527777 REVIEW 779.exe 4696 INV 25527777 REVIEW 779.exe 4696 INV 25527777 REVIEW 779.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
INV 25527777 REVIEW 779.exepid process 4696 INV 25527777 REVIEW 779.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
INV 25527777 REVIEW 779.exeINV 25527777 REVIEW 779.exedescription pid process Token: SeDebugPrivilege 864 INV 25527777 REVIEW 779.exe Token: SeDebugPrivilege 4696 INV 25527777 REVIEW 779.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
INV 25527777 REVIEW 779.exedescription pid process target process PID 864 wrote to memory of 2388 864 INV 25527777 REVIEW 779.exe schtasks.exe PID 864 wrote to memory of 2388 864 INV 25527777 REVIEW 779.exe schtasks.exe PID 864 wrote to memory of 2388 864 INV 25527777 REVIEW 779.exe schtasks.exe PID 864 wrote to memory of 4696 864 INV 25527777 REVIEW 779.exe INV 25527777 REVIEW 779.exe PID 864 wrote to memory of 4696 864 INV 25527777 REVIEW 779.exe INV 25527777 REVIEW 779.exe PID 864 wrote to memory of 4696 864 INV 25527777 REVIEW 779.exe INV 25527777 REVIEW 779.exe PID 864 wrote to memory of 4696 864 INV 25527777 REVIEW 779.exe INV 25527777 REVIEW 779.exe PID 864 wrote to memory of 4696 864 INV 25527777 REVIEW 779.exe INV 25527777 REVIEW 779.exe PID 864 wrote to memory of 4696 864 INV 25527777 REVIEW 779.exe INV 25527777 REVIEW 779.exe PID 864 wrote to memory of 4696 864 INV 25527777 REVIEW 779.exe INV 25527777 REVIEW 779.exe PID 864 wrote to memory of 4696 864 INV 25527777 REVIEW 779.exe INV 25527777 REVIEW 779.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INV 25527777 REVIEW 779.exe"C:\Users\Admin\AppData\Local\Temp\INV 25527777 REVIEW 779.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCDA0.tmp"2⤵
- Creates scheduled task(s)
PID:2388 -
C:\Users\Admin\AppData\Local\Temp\INV 25527777 REVIEW 779.exe"C:\Users\Admin\AppData\Local\Temp\INV 25527777 REVIEW 779.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4696
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
1KB
MD5d49b1a0b5a08ed1df869f23aedb3c8ca
SHA1f22cc9413d67d36b88bec3a3788c0eef02b64577
SHA2564adeb4eedb7bcda76f1b6f910fbb87d34f776e6fce58521c2398243585d6dfe6
SHA5120f5626ba83c2173a43fc6e552030258ef8f87ce92bd340ab1b94ec873dbd7040b3d478af057d9294abf8e3368c330abf4c02c70f5809c51112cfc5798d508255