Analysis
-
max time kernel
150s -
max time network
196s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-08-2022 19:24
Static task
static1
Behavioral task
behavioral1
Sample
BL DRAFT.exe
Resource
win7-20220812-en
General
-
Target
BL DRAFT.exe
-
Size
597KB
-
MD5
64201c1170ff4a15c04e12b4dcdbb2ac
-
SHA1
41e3198875d84a6d2de1b324e3cdd109d78ff878
-
SHA256
81f2b379359e0d425565be86c1ff9ec7978dba9a8a4312b4552be9baeb25ba86
-
SHA512
40f26d5dae941a6aa6442e97c11818559ce4d6b1df934c21f452b82bcbb29fd50ecc42a2a12efee3a7eb17abd8a6c0fc316afbac17176fe8cfb3e834a2999269
-
SSDEEP
12288:f6m4+BFf+fRjMaDUL7g+o7imPO/RSFSQJESqyg5rHpW+KvAAAwz0aIXWX6:fH4+3+fRWL7gx7imIRn9LfV8og
Malware Config
Extracted
nanocore
1.2.2.0
dera5nano.ddns.net:1010
107.182.129.248:1010
5a26bcef-e67f-486a-8e48-1748cc7891a2
-
activate_away_mode
true
-
backup_connection_host
107.182.129.248
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-06-06T12:07:01.612898436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1010
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
5a26bcef-e67f-486a-8e48-1748cc7891a2
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
dera5nano.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
BL DRAFT.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NTFS Monitor = "C:\\Program Files (x86)\\NTFS Monitor\\ntfsmon.exe" BL DRAFT.exe -
Processes:
BL DRAFT.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA BL DRAFT.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
BL DRAFT.exedescription pid process target process PID 1880 set thread context of 1184 1880 BL DRAFT.exe BL DRAFT.exe -
Drops file in Program Files directory 2 IoCs
Processes:
BL DRAFT.exedescription ioc process File created C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe BL DRAFT.exe File opened for modification C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe BL DRAFT.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 1460 schtasks.exe 1836 schtasks.exe 2024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exeBL DRAFT.exeBL DRAFT.exepid process 1744 powershell.exe 1880 BL DRAFT.exe 1184 BL DRAFT.exe 1184 BL DRAFT.exe 1184 BL DRAFT.exe 1184 BL DRAFT.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exeBL DRAFT.exeBL DRAFT.exedescription pid process Token: SeDebugPrivilege 1744 powershell.exe Token: SeDebugPrivilege 1880 BL DRAFT.exe Token: SeDebugPrivilege 1184 BL DRAFT.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
BL DRAFT.exeBL DRAFT.exedescription pid process target process PID 1880 wrote to memory of 1744 1880 BL DRAFT.exe powershell.exe PID 1880 wrote to memory of 1744 1880 BL DRAFT.exe powershell.exe PID 1880 wrote to memory of 1744 1880 BL DRAFT.exe powershell.exe PID 1880 wrote to memory of 1744 1880 BL DRAFT.exe powershell.exe PID 1880 wrote to memory of 2024 1880 BL DRAFT.exe schtasks.exe PID 1880 wrote to memory of 2024 1880 BL DRAFT.exe schtasks.exe PID 1880 wrote to memory of 2024 1880 BL DRAFT.exe schtasks.exe PID 1880 wrote to memory of 2024 1880 BL DRAFT.exe schtasks.exe PID 1880 wrote to memory of 1016 1880 BL DRAFT.exe BL DRAFT.exe PID 1880 wrote to memory of 1016 1880 BL DRAFT.exe BL DRAFT.exe PID 1880 wrote to memory of 1016 1880 BL DRAFT.exe BL DRAFT.exe PID 1880 wrote to memory of 1016 1880 BL DRAFT.exe BL DRAFT.exe PID 1880 wrote to memory of 1184 1880 BL DRAFT.exe BL DRAFT.exe PID 1880 wrote to memory of 1184 1880 BL DRAFT.exe BL DRAFT.exe PID 1880 wrote to memory of 1184 1880 BL DRAFT.exe BL DRAFT.exe PID 1880 wrote to memory of 1184 1880 BL DRAFT.exe BL DRAFT.exe PID 1880 wrote to memory of 1184 1880 BL DRAFT.exe BL DRAFT.exe PID 1880 wrote to memory of 1184 1880 BL DRAFT.exe BL DRAFT.exe PID 1880 wrote to memory of 1184 1880 BL DRAFT.exe BL DRAFT.exe PID 1880 wrote to memory of 1184 1880 BL DRAFT.exe BL DRAFT.exe PID 1880 wrote to memory of 1184 1880 BL DRAFT.exe BL DRAFT.exe PID 1184 wrote to memory of 1460 1184 BL DRAFT.exe schtasks.exe PID 1184 wrote to memory of 1460 1184 BL DRAFT.exe schtasks.exe PID 1184 wrote to memory of 1460 1184 BL DRAFT.exe schtasks.exe PID 1184 wrote to memory of 1460 1184 BL DRAFT.exe schtasks.exe PID 1184 wrote to memory of 1836 1184 BL DRAFT.exe schtasks.exe PID 1184 wrote to memory of 1836 1184 BL DRAFT.exe schtasks.exe PID 1184 wrote to memory of 1836 1184 BL DRAFT.exe schtasks.exe PID 1184 wrote to memory of 1836 1184 BL DRAFT.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BL DRAFT.exe"C:\Users\Admin\AppData\Local\Temp\BL DRAFT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QARYxi.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QARYxi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD357.tmp"2⤵
- Creates scheduled task(s)
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\BL DRAFT.exe"C:\Users\Admin\AppData\Local\Temp\BL DRAFT.exe"2⤵PID:1016
-
-
C:\Users\Admin\AppData\Local\Temp\BL DRAFT.exe"C:\Users\Admin\AppData\Local\Temp\BL DRAFT.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8CA7.tmp"3⤵
- Creates scheduled task(s)
PID:1460
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp94B3.tmp"3⤵
- Creates scheduled task(s)
PID:1836
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e40f1f9267225c099291bbbbf9f176f7
SHA1d9b434c49901f656ce2f3a239fa8f5ccccce0712
SHA2564f0bb0864d4cdac7b27c248b7318490626fc0b7ed4e13540221d2bbce3d0b207
SHA512f67ff411009e4f0905c93f0ee134067361fb6dc89393188a0ca1603495f1a1e2d6f61f608f1585cc9123926575540d8f2eee1776e1178f02aa4d445ca9694059
-
Filesize
1KB
MD5981e126601526eaa5b0ad45c496c4465
SHA1d610d6a21a8420cc73fcd3e54ddae75a5897b28b
SHA25611ae277dfa39e7038b782ca6557339e7fe88533fe83705c356a1500a1402d527
SHA512a59fb704d931ccb7e1ec1a7b98e24ccd8708be529066c6de4b673098cdebef539f7f50d9e051c43954b5a8e7f810862b3a4ede170f131e080dadc3e763ed4bdb
-
Filesize
1KB
MD540d20d18fe8e49aa885963d635bd9242
SHA1ebca70a59b97b3b4d33cde8436248d827e718b51
SHA2567f8b382a76e2db0b2746c5bba94a34e8f08a2bf69c335709c68a621aa5a5fe79
SHA512fd6b719d5d4741e46102eda0e6907d5d008bb02353bd45d8d8d4be7a5c30ccb62890848cc71027ff19ac73a38842dda3c73d09b98a65987961feb10e72c1b0a7