Overview
overview
10Static
static
10files/1.exe
windows7-x64
1files/1.exe
windows10-2004-x64
1files/10.exe
windows7-x64
7files/10.exe
windows10-2004-x64
7files/11.exe
windows7-x64
10files/11.exe
windows10-2004-x64
10files/12.exe
windows7-x64
8files/12.exe
windows10-2004-x64
8files/13.exe
windows7-x64
10files/13.exe
windows10-2004-x64
10files/14.exe
windows7-x64
10files/14.exe
windows10-2004-x64
10files/15.exe
windows7-x64
10files/15.exe
windows10-2004-x64
10files/2.exe
windows7-x64
10files/2.exe
windows10-2004-x64
10files/3.exe
windows7-x64
10files/3.exe
windows10-2004-x64
10files/4.exe
windows7-x64
10files/4.exe
windows10-2004-x64
10files/5.exe
windows7-x64
10files/5.exe
windows10-2004-x64
10files/6.exe
windows7-x64
6files/6.exe
windows10-2004-x64
6files/7.exe
windows7-x64
10files/7.exe
windows10-2004-x64
10files/8.exe
windows7-x64
10files/8.exe
windows10-2004-x64
10files/9.exe
windows7-x64
10files/9.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 05:57
Behavioral task
behavioral1
Sample
files/1.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
files/1.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral3
Sample
files/10.exe
Resource
win7-20220715-en
Behavioral task
behavioral4
Sample
files/10.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral5
Sample
files/11.exe
Resource
win7-20220715-en
Behavioral task
behavioral6
Sample
files/11.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral7
Sample
files/12.exe
Resource
win7-20220715-en
Behavioral task
behavioral8
Sample
files/12.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral9
Sample
files/13.exe
Resource
win7-20220715-en
Behavioral task
behavioral10
Sample
files/13.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral11
Sample
files/14.exe
Resource
win7-20220715-en
Behavioral task
behavioral12
Sample
files/14.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral13
Sample
files/15.exe
Resource
win7-20220715-en
Behavioral task
behavioral14
Sample
files/15.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral15
Sample
files/2.exe
Resource
win7-20220718-en
Behavioral task
behavioral16
Sample
files/2.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral17
Sample
files/3.exe
Resource
win7-20220715-en
Behavioral task
behavioral18
Sample
files/3.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral19
Sample
files/4.exe
Resource
win7-20220718-en
Behavioral task
behavioral20
Sample
files/4.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral21
Sample
files/5.exe
Resource
win7-20220718-en
Behavioral task
behavioral22
Sample
files/5.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral23
Sample
files/6.exe
Resource
win7-20220715-en
Behavioral task
behavioral24
Sample
files/6.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral25
Sample
files/7.exe
Resource
win7-20220718-en
Behavioral task
behavioral26
Sample
files/7.exe
Resource
win10v2004-20220722-en
Behavioral task
behavioral27
Sample
files/8.exe
Resource
win7-20220718-en
Behavioral task
behavioral28
Sample
files/8.exe
Resource
win10v2004-20220721-en
Behavioral task
behavioral29
Sample
files/9.exe
Resource
win7-20220718-en
General
-
Target
files/8.exe
-
Size
1.1MB
-
MD5
462b767e71149ee7d99e089a3666134f
-
SHA1
a562e803e316f62dcb888fca2776ccaff856f087
-
SHA256
798fef99b6daee1950dd12f5f42980e1c6ce8a9729619556238f14a20da274fc
-
SHA512
b07ca68ae9cbf0b7800377a7791d2d75a6345f6119b9053917bc1ea1e3dfd2517c2ba8f1465595f3ba629e5346bc6dc7cd2e7975d959abf323180d07e09cd7e8
Malware Config
Extracted
nanocore
1.2.2.0
nzekanze.hopto.org:50945
127.0.0.1:50945
4cda8dc2-7153-402d-bf02-946a53eacd5e
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-02-22T04:56:28.410536736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
50945
-
default_group
May12
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4cda8dc2-7153-402d-bf02-946a53eacd5e
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
nzekanze.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 952 tmp.exe 2024 .exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.exe.lnk 8.exe -
Loads dropped DLL 3 IoCs
pid Process 756 8.exe 756 8.exe 756 8.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 756 set thread context of 2024 756 8.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 760 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\FolderN\name.exe:Zone.Identifier cmd.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 756 8.exe 756 8.exe 756 8.exe 756 8.exe 952 tmp.exe 952 tmp.exe 952 tmp.exe 756 8.exe 756 8.exe 756 8.exe 756 8.exe 756 8.exe 756 8.exe 756 8.exe 756 8.exe 756 8.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 952 tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 756 8.exe Token: SeDebugPrivilege 952 tmp.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 756 wrote to memory of 1320 756 8.exe 27 PID 756 wrote to memory of 1320 756 8.exe 27 PID 756 wrote to memory of 1320 756 8.exe 27 PID 756 wrote to memory of 1320 756 8.exe 27 PID 1320 wrote to memory of 1108 1320 cmd.exe 29 PID 1320 wrote to memory of 1108 1320 cmd.exe 29 PID 1320 wrote to memory of 1108 1320 cmd.exe 29 PID 1320 wrote to memory of 1108 1320 cmd.exe 29 PID 756 wrote to memory of 952 756 8.exe 30 PID 756 wrote to memory of 952 756 8.exe 30 PID 756 wrote to memory of 952 756 8.exe 30 PID 756 wrote to memory of 952 756 8.exe 30 PID 756 wrote to memory of 2024 756 8.exe 31 PID 756 wrote to memory of 2024 756 8.exe 31 PID 756 wrote to memory of 2024 756 8.exe 31 PID 756 wrote to memory of 2024 756 8.exe 31 PID 756 wrote to memory of 2024 756 8.exe 31 PID 756 wrote to memory of 2024 756 8.exe 31 PID 756 wrote to memory of 2024 756 8.exe 31 PID 756 wrote to memory of 2024 756 8.exe 31 PID 756 wrote to memory of 2024 756 8.exe 31 PID 756 wrote to memory of 1760 756 8.exe 32 PID 756 wrote to memory of 1760 756 8.exe 32 PID 756 wrote to memory of 1760 756 8.exe 32 PID 756 wrote to memory of 1760 756 8.exe 32 PID 1760 wrote to memory of 760 1760 cmd.exe 34 PID 1760 wrote to memory of 760 1760 cmd.exe 34 PID 1760 wrote to memory of 760 1760 cmd.exe 34 PID 1760 wrote to memory of 760 1760 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\files\8.exe"C:\Users\Admin\AppData\Local\Temp\files\8.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe"2⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FolderN\name.exe.lnk" /f3⤵PID:1108
-
-
-
C:\Users\Admin\AppData\Roaming\tmp.exe"C:\Users\Admin\AppData\Roaming\tmp.exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
C:\Users\Admin\AppData\Local\Temp\.exe"C:\Users\Admin\AppData\Local\Temp\.exe"2⤵
- Executes dropped EXE
PID:2024
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\FolderN\name.exe.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3003⤵
- Delays execution with timeout.exe
PID:760
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883
-
Filesize
1.1MB
MD5462b767e71149ee7d99e089a3666134f
SHA1a562e803e316f62dcb888fca2776ccaff856f087
SHA256798fef99b6daee1950dd12f5f42980e1c6ce8a9729619556238f14a20da274fc
SHA512b07ca68ae9cbf0b7800377a7791d2d75a6345f6119b9053917bc1ea1e3dfd2517c2ba8f1465595f3ba629e5346bc6dc7cd2e7975d959abf323180d07e09cd7e8
-
Filesize
189B
MD5dca86f6bec779bba1b58d992319e88db
SHA1844e656d3603d15ae56f36298f8031ad52935829
SHA256413b4ee68f5400fcd30ae5df957d723989b400637dbc7f5d158fa050bdc20743
SHA5124b9d532a777921543b3243020ea4b655a8b956c400b237ce714b5bd8e9a3ad7fdbcb11410e84e2e0ecc45e87dcd107385a487f5bb5b359aabd1322314ef2d24c
-
Filesize
202KB
MD5da8d6e71c6bb67861cf0c2b5837c3f24
SHA18bdd241499f22a307a7ae678deee6e9805103239
SHA256889138ac049711ac3e55334da9fa18d3d493bbc1a51df3eb467ba409720c45a2
SHA5123f4f02f29af7c666bd0abeed15d5cbacda7b962e0286b7f3d8c03436fadeef32e4b696a2e1c20f46b94c5cde5a3ee2c53d378fba923b8662925d27cb30f79826
-
Filesize
202KB
MD5da8d6e71c6bb67861cf0c2b5837c3f24
SHA18bdd241499f22a307a7ae678deee6e9805103239
SHA256889138ac049711ac3e55334da9fa18d3d493bbc1a51df3eb467ba409720c45a2
SHA5123f4f02f29af7c666bd0abeed15d5cbacda7b962e0286b7f3d8c03436fadeef32e4b696a2e1c20f46b94c5cde5a3ee2c53d378fba923b8662925d27cb30f79826
-
Filesize
85KB
MD52e5f1cf69f92392f8829fc9c9263ae9b
SHA197b9ca766bbbdaa8c9ec960dc41b598f7fad82a5
SHA25651985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b
SHA512f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883
-
Filesize
202KB
MD5da8d6e71c6bb67861cf0c2b5837c3f24
SHA18bdd241499f22a307a7ae678deee6e9805103239
SHA256889138ac049711ac3e55334da9fa18d3d493bbc1a51df3eb467ba409720c45a2
SHA5123f4f02f29af7c666bd0abeed15d5cbacda7b962e0286b7f3d8c03436fadeef32e4b696a2e1c20f46b94c5cde5a3ee2c53d378fba923b8662925d27cb30f79826
-
Filesize
202KB
MD5da8d6e71c6bb67861cf0c2b5837c3f24
SHA18bdd241499f22a307a7ae678deee6e9805103239
SHA256889138ac049711ac3e55334da9fa18d3d493bbc1a51df3eb467ba409720c45a2
SHA5123f4f02f29af7c666bd0abeed15d5cbacda7b962e0286b7f3d8c03436fadeef32e4b696a2e1c20f46b94c5cde5a3ee2c53d378fba923b8662925d27cb30f79826