Analysis
-
max time kernel
146s -
max time network
164s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:47
Static task
static1
Behavioral task
behavioral1
Sample
HLCUJK1200426084 INV 2097430962.exe
Resource
win7-20220414-en
General
-
Target
HLCUJK1200426084 INV 2097430962.exe
-
Size
504KB
-
MD5
cf593bb4945ab19851e82c0c854cdcef
-
SHA1
434f090315532907b68298d9083b3363c94a0497
-
SHA256
305eb08e59ef7e93a40e6eb8edf0c4a336ff54bfc07cac69d1744c949f53757e
-
SHA512
f1acde98ab1c98edac34df2240aa5479201721eb998ad0794a9a305e89932b46f0d6c873b6711a9eb36f0421f414bb7e6cee197e3db8bb3e92606f7c29033b2f
Malware Config
Extracted
nanocore
1.2.2.0
adikaremix.linkpc.net:1790
185.140.53.13:1790
9493864b-27d9-4410-9dcc-9a0c4732a1d5
-
activate_away_mode
true
-
backup_connection_host
185.140.53.13
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-03-21T11:14:38.887176036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1790
-
default_group
June@@
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
9493864b-27d9-4410-9dcc-9a0c4732a1d5
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
adikaremix.linkpc.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
HLCUJK1200426084 INV 2097430962.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation HLCUJK1200426084 INV 2097430962.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
HLCUJK1200426084 INV 2097430962.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Subsystem = "C:\\Program Files (x86)\\SCSI Subsystem\\scsiss.exe" HLCUJK1200426084 INV 2097430962.exe -
Processes:
HLCUJK1200426084 INV 2097430962.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA HLCUJK1200426084 INV 2097430962.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
HLCUJK1200426084 INV 2097430962.exedescription pid process target process PID 3544 set thread context of 4608 3544 HLCUJK1200426084 INV 2097430962.exe HLCUJK1200426084 INV 2097430962.exe -
Drops file in Program Files directory 2 IoCs
Processes:
HLCUJK1200426084 INV 2097430962.exedescription ioc process File created C:\Program Files (x86)\SCSI Subsystem\scsiss.exe HLCUJK1200426084 INV 2097430962.exe File opened for modification C:\Program Files (x86)\SCSI Subsystem\scsiss.exe HLCUJK1200426084 INV 2097430962.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
HLCUJK1200426084 INV 2097430962.exeHLCUJK1200426084 INV 2097430962.exepid process 3544 HLCUJK1200426084 INV 2097430962.exe 3544 HLCUJK1200426084 INV 2097430962.exe 3544 HLCUJK1200426084 INV 2097430962.exe 3544 HLCUJK1200426084 INV 2097430962.exe 3544 HLCUJK1200426084 INV 2097430962.exe 4608 HLCUJK1200426084 INV 2097430962.exe 4608 HLCUJK1200426084 INV 2097430962.exe 4608 HLCUJK1200426084 INV 2097430962.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
HLCUJK1200426084 INV 2097430962.exepid process 4608 HLCUJK1200426084 INV 2097430962.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
HLCUJK1200426084 INV 2097430962.exeHLCUJK1200426084 INV 2097430962.exedescription pid process Token: SeDebugPrivilege 3544 HLCUJK1200426084 INV 2097430962.exe Token: SeDebugPrivilege 4608 HLCUJK1200426084 INV 2097430962.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
HLCUJK1200426084 INV 2097430962.exedescription pid process target process PID 3544 wrote to memory of 1928 3544 HLCUJK1200426084 INV 2097430962.exe schtasks.exe PID 3544 wrote to memory of 1928 3544 HLCUJK1200426084 INV 2097430962.exe schtasks.exe PID 3544 wrote to memory of 1928 3544 HLCUJK1200426084 INV 2097430962.exe schtasks.exe PID 3544 wrote to memory of 4620 3544 HLCUJK1200426084 INV 2097430962.exe HLCUJK1200426084 INV 2097430962.exe PID 3544 wrote to memory of 4620 3544 HLCUJK1200426084 INV 2097430962.exe HLCUJK1200426084 INV 2097430962.exe PID 3544 wrote to memory of 4620 3544 HLCUJK1200426084 INV 2097430962.exe HLCUJK1200426084 INV 2097430962.exe PID 3544 wrote to memory of 4608 3544 HLCUJK1200426084 INV 2097430962.exe HLCUJK1200426084 INV 2097430962.exe PID 3544 wrote to memory of 4608 3544 HLCUJK1200426084 INV 2097430962.exe HLCUJK1200426084 INV 2097430962.exe PID 3544 wrote to memory of 4608 3544 HLCUJK1200426084 INV 2097430962.exe HLCUJK1200426084 INV 2097430962.exe PID 3544 wrote to memory of 4608 3544 HLCUJK1200426084 INV 2097430962.exe HLCUJK1200426084 INV 2097430962.exe PID 3544 wrote to memory of 4608 3544 HLCUJK1200426084 INV 2097430962.exe HLCUJK1200426084 INV 2097430962.exe PID 3544 wrote to memory of 4608 3544 HLCUJK1200426084 INV 2097430962.exe HLCUJK1200426084 INV 2097430962.exe PID 3544 wrote to memory of 4608 3544 HLCUJK1200426084 INV 2097430962.exe HLCUJK1200426084 INV 2097430962.exe PID 3544 wrote to memory of 4608 3544 HLCUJK1200426084 INV 2097430962.exe HLCUJK1200426084 INV 2097430962.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HLCUJK1200426084 INV 2097430962.exe"C:\Users\Admin\AppData\Local\Temp\HLCUJK1200426084 INV 2097430962.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JHZJuwQmU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B41.tmp"2⤵
- Creates scheduled task(s)
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\HLCUJK1200426084 INV 2097430962.exe"{path}"2⤵PID:4620
-
C:\Users\Admin\AppData\Local\Temp\HLCUJK1200426084 INV 2097430962.exe"{path}"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\HLCUJK1200426084 INV 2097430962.exe.log
Filesize496B
MD57baa6583f69f63f7230df9bf98448356
SHA1fe9eb85b57192362da704a3c130377fe83862320
SHA256a632504621b4cac1d5ba5465c7ad9b30f3d036e9838682506782124a211bed4f
SHA5120e72541791281c0fdac1f5fc6beea0b9eb8766b2a386aecb92cb8a44e5b59b7114c79194393ddeff957ffe86021a311caed7ce2731b863d97ad441870efbc051
-
Filesize
1KB
MD533a9fc84132ef6c24678fb8cc1b5f558
SHA101795140bdff0db74259757842e64a08af3d516e
SHA256702f53513c7d012901ab557ae97fc2758a2d8a43160f96f5559e2e0cc7fdaa76
SHA512697309a221b8cf276ad3061f7844cfe94fb30448524d78e6aecb4761e7fc6a8210bafa540e90b3960c55948312ef46cd6ad6925ad0995fd9390f3f7337b1e366