Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:53
Static task
static1
Behavioral task
behavioral1
Sample
VINACONEX-PRODUCT_LIST#20200723.exe
Resource
win7-20220414-en
General
-
Target
VINACONEX-PRODUCT_LIST#20200723.exe
-
Size
594KB
-
MD5
72ac90903934e7a69ae74cd4d9c4f4fd
-
SHA1
ee01479950748c63cdd825af3ac2d0c7d9641acd
-
SHA256
a7b27af3279848802a012fad89ce6f0543e80e54b28b02360bb416e39a55bbf3
-
SHA512
76791ead2b86be048e69cd138b1e12129c495042e973c5f9ba23bf194674b889afbb6e0560256b1f1415a06a5cee77adfa9995ed2ead08d522064dcbfd67f709
Malware Config
Extracted
nanocore
1.2.2.0
onebillion.hopto.org:20219
185.244.30.192:20219
b5d3a073-d2e5-494f-bd00-21b16cad7f7a
-
activate_away_mode
true
-
backup_connection_host
185.244.30.192
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-05-05T07:34:27.143569036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
20219
-
default_group
2-trial
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
b5d3a073-d2e5-494f-bd00-21b16cad7f7a
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
onebillion.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Processes:
VINACONEX-PRODUCT_LIST#20200723.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA VINACONEX-PRODUCT_LIST#20200723.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
VINACONEX-PRODUCT_LIST#20200723.exedescription pid process target process PID 1708 set thread context of 1984 1708 VINACONEX-PRODUCT_LIST#20200723.exe VINACONEX-PRODUCT_LIST#20200723.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
VINACONEX-PRODUCT_LIST#20200723.exeVINACONEX-PRODUCT_LIST#20200723.exepid process 1708 VINACONEX-PRODUCT_LIST#20200723.exe 1984 VINACONEX-PRODUCT_LIST#20200723.exe 1984 VINACONEX-PRODUCT_LIST#20200723.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
VINACONEX-PRODUCT_LIST#20200723.exeVINACONEX-PRODUCT_LIST#20200723.exedescription pid process Token: SeDebugPrivilege 1708 VINACONEX-PRODUCT_LIST#20200723.exe Token: SeDebugPrivilege 1984 VINACONEX-PRODUCT_LIST#20200723.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
VINACONEX-PRODUCT_LIST#20200723.exedescription pid process target process PID 1708 wrote to memory of 1556 1708 VINACONEX-PRODUCT_LIST#20200723.exe schtasks.exe PID 1708 wrote to memory of 1556 1708 VINACONEX-PRODUCT_LIST#20200723.exe schtasks.exe PID 1708 wrote to memory of 1556 1708 VINACONEX-PRODUCT_LIST#20200723.exe schtasks.exe PID 1708 wrote to memory of 1556 1708 VINACONEX-PRODUCT_LIST#20200723.exe schtasks.exe PID 1708 wrote to memory of 1984 1708 VINACONEX-PRODUCT_LIST#20200723.exe VINACONEX-PRODUCT_LIST#20200723.exe PID 1708 wrote to memory of 1984 1708 VINACONEX-PRODUCT_LIST#20200723.exe VINACONEX-PRODUCT_LIST#20200723.exe PID 1708 wrote to memory of 1984 1708 VINACONEX-PRODUCT_LIST#20200723.exe VINACONEX-PRODUCT_LIST#20200723.exe PID 1708 wrote to memory of 1984 1708 VINACONEX-PRODUCT_LIST#20200723.exe VINACONEX-PRODUCT_LIST#20200723.exe PID 1708 wrote to memory of 1984 1708 VINACONEX-PRODUCT_LIST#20200723.exe VINACONEX-PRODUCT_LIST#20200723.exe PID 1708 wrote to memory of 1984 1708 VINACONEX-PRODUCT_LIST#20200723.exe VINACONEX-PRODUCT_LIST#20200723.exe PID 1708 wrote to memory of 1984 1708 VINACONEX-PRODUCT_LIST#20200723.exe VINACONEX-PRODUCT_LIST#20200723.exe PID 1708 wrote to memory of 1984 1708 VINACONEX-PRODUCT_LIST#20200723.exe VINACONEX-PRODUCT_LIST#20200723.exe PID 1708 wrote to memory of 1984 1708 VINACONEX-PRODUCT_LIST#20200723.exe VINACONEX-PRODUCT_LIST#20200723.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VINACONEX-PRODUCT_LIST#20200723.exe"C:\Users\Admin\AppData\Local\Temp\VINACONEX-PRODUCT_LIST#20200723.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ctjfOdGq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp568A.tmp"2⤵
- Creates scheduled task(s)
PID:1556 -
C:\Users\Admin\AppData\Local\Temp\VINACONEX-PRODUCT_LIST#20200723.exe"{path}"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a03c926e67ba1b524ac22a0cbee7a409
SHA1ba696bd5f0c39af1136423308f9d3efebad54ba3
SHA256cc9f30ef567a94a9745e35b47b4105ec560b71558332013bf14f11d2f2b4d8bf
SHA5121c2d5284ce07c97a624fde0090aae54ea4843d8e73c5a592785d308b13b135bea6e74c7c884eca26467eccf5665fa177172802d9ce5de0992d62e4271ffc1204