Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 02:00
Static task
static1
Behavioral task
behavioral1
Sample
New-Inquiry 01052020.scr
Resource
win7-20220414-en
General
-
Target
New-Inquiry 01052020.scr
-
Size
564KB
-
MD5
cdffac03c7fa1a3cfb6865955a631890
-
SHA1
c997e313898deac7078b3e43439e4cb5aaf7779a
-
SHA256
51ece6274349758948b6af8836b151e12d2ae97b0e7806bc016dee0af026412b
-
SHA512
d94f0e7a24eb4b14375b63c678ff396aae43233426f5cf36cfcb66dacb2420856b5fd0c95a4688aada6328e7058c99c65deae9d8b921cbea5948239a8e99ad15
Malware Config
Extracted
nanocore
1.2.2.0
smartslaves.hopto.org:40007
7dcdaa32-9e90-4729-889e-4f20cee37920
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-01-21T10:47:07.758061536Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
40007
-
default_group
slaves
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
7dcdaa32-9e90-4729-889e-4f20cee37920
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
smartslaves.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
New-Inquiry 01052020.scrdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion New-Inquiry 01052020.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion New-Inquiry 01052020.scr -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
New-Inquiry 01052020.scrdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation New-Inquiry 01052020.scr -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
MSBuild.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WPA Monitor = "C:\\Program Files (x86)\\WPA Monitor\\wpamon.exe" MSBuild.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
New-Inquiry 01052020.scrdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum New-Inquiry 01052020.scr Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 New-Inquiry 01052020.scr -
Suspicious use of SetThreadContext 1 IoCs
Processes:
New-Inquiry 01052020.scrdescription pid process target process PID 4724 set thread context of 4108 4724 New-Inquiry 01052020.scr MSBuild.exe -
Drops file in Program Files directory 2 IoCs
Processes:
MSBuild.exedescription ioc process File created C:\Program Files (x86)\WPA Monitor\wpamon.exe MSBuild.exe File opened for modification C:\Program Files (x86)\WPA Monitor\wpamon.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 532 schtasks.exe 2044 schtasks.exe 1200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
New-Inquiry 01052020.scrMSBuild.exepid process 4724 New-Inquiry 01052020.scr 4108 MSBuild.exe 4108 MSBuild.exe 4108 MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
MSBuild.exepid process 4108 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
New-Inquiry 01052020.scrMSBuild.exedescription pid process Token: SeDebugPrivilege 4724 New-Inquiry 01052020.scr Token: SeDebugPrivilege 4108 MSBuild.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
New-Inquiry 01052020.scrMSBuild.exedescription pid process target process PID 4724 wrote to memory of 2044 4724 New-Inquiry 01052020.scr schtasks.exe PID 4724 wrote to memory of 2044 4724 New-Inquiry 01052020.scr schtasks.exe PID 4724 wrote to memory of 2044 4724 New-Inquiry 01052020.scr schtasks.exe PID 4724 wrote to memory of 4108 4724 New-Inquiry 01052020.scr MSBuild.exe PID 4724 wrote to memory of 4108 4724 New-Inquiry 01052020.scr MSBuild.exe PID 4724 wrote to memory of 4108 4724 New-Inquiry 01052020.scr MSBuild.exe PID 4724 wrote to memory of 4108 4724 New-Inquiry 01052020.scr MSBuild.exe PID 4724 wrote to memory of 4108 4724 New-Inquiry 01052020.scr MSBuild.exe PID 4724 wrote to memory of 4108 4724 New-Inquiry 01052020.scr MSBuild.exe PID 4724 wrote to memory of 4108 4724 New-Inquiry 01052020.scr MSBuild.exe PID 4724 wrote to memory of 4108 4724 New-Inquiry 01052020.scr MSBuild.exe PID 4108 wrote to memory of 1200 4108 MSBuild.exe schtasks.exe PID 4108 wrote to memory of 1200 4108 MSBuild.exe schtasks.exe PID 4108 wrote to memory of 1200 4108 MSBuild.exe schtasks.exe PID 4108 wrote to memory of 532 4108 MSBuild.exe schtasks.exe PID 4108 wrote to memory of 532 4108 MSBuild.exe schtasks.exe PID 4108 wrote to memory of 532 4108 MSBuild.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\New-Inquiry 01052020.scr"C:\Users\Admin\AppData\Local\Temp\New-Inquiry 01052020.scr" /S1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tZxKyuBR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB395.tmp"2⤵
- Creates scheduled task(s)
PID:2044 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"{path}"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB79D.tmp"3⤵
- Creates scheduled task(s)
PID:1200 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WPA Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB80B.tmp"3⤵
- Creates scheduled task(s)
PID:532
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59c73f8049686991b3f3363e4bc62f155
SHA130ef4f51c6cc0fbbccbae69f24bbe16bee9a47fd
SHA256f0c2f60274ffecd4f572dedfd640ef1934beda6d3dafc23c47d6d774fc0848d3
SHA5127caefe0d15fc735ea027bbc73601dc8133c281a49cf3c635329d26486163fadf0a7236499dee14199ab77c25ab535c6c4d0c437681be86cfc1e711454b009629
-
Filesize
1KB
MD5ae766004c0d8792953bafffe8f6a2e3b
SHA114b12f27543a401e2fe0af8052e116cab0032426
SHA2561abdd9b6a6b84e4ba1af1282dc84ce276c59ba253f4c4af05fea498a4fd99540
SHA512e530da4a5d4336fc37838d0e93b5eb3804b9c489c71f6954a47fc81a4c655bb72ec493e109cf96e6e3617d7623ac80697ad3bbd5ffc6281bafc8b34dca5e6567
-
Filesize
1KB
MD5a246b3561d823177f3586e629f144233
SHA10f05d12e55a1d2e5e6a4f307c193882fba093315
SHA2566abae7707b06e52b58f537b335e367cc54b093e899d78f16e94ceaf7ceafca52
SHA5124246aa9a96331e2c7e36b37fa778e31ecae055c77164e0dc673aa50cdec368f08d356ab06ef1a4540816c474828048ab1bebed7e211a4eb929f2918e1fac9c6d