Analysis
-
max time kernel
297s -
max time network
302s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
13-09-2022 09:38
Static task
static1
Behavioral task
behavioral1
Sample
PURCHASE-ORDER_20220913.pdf.exe
Resource
win7-20220901-en
General
-
Target
PURCHASE-ORDER_20220913.pdf.exe
-
Size
697KB
-
MD5
e1ba8f2fdc20484bb0b13c394885a398
-
SHA1
3e6b9d5e7d77930897bb96ba128420786b1bcc2a
-
SHA256
64a3b4123f00c38403f49a0ae610be6c41cea7a2179b967aa38cedd91c72e1dc
-
SHA512
178779b61e293d36d4e0c6f6b497d2f06dd8703b22dc75af08abe0088c662763b5b04be5f045ee8d62e49ef536408eed1877984d492b67478aa873a78fbaee60
-
SSDEEP
12288:d1Yfb517dtROglIBHlXKCclVGChqR8LVdJ08edA6p1bhKWV5:X+55hCppKCc9LLVUk6TbMM5
Malware Config
Extracted
nanocore
1.2.2.0
91.192.100.7:8494
cc565a19-6754-42ee-8ae1-da50c3e5ee30
-
activate_away_mode
true
-
backup_connection_host
91.192.100.7
- backup_dns_server
-
buffer_size
65535
-
build_time
2022-06-11T07:25:11.839559836Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
8494
-
default_group
NEW
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
cc565a19-6754-42ee-8ae1-da50c3e5ee30
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
91.192.100.7
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RegSvcs.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Manager = "C:\\Program Files (x86)\\AGP Manager\\agpmgr.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PURCHASE-ORDER_20220913.pdf.exedescription pid process target process PID 1324 set thread context of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegSvcs.exedescription ioc process File opened for modification C:\Program Files (x86)\AGP Manager\agpmgr.exe RegSvcs.exe File created C:\Program Files (x86)\AGP Manager\agpmgr.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 772 schtasks.exe 1104 schtasks.exe 1664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
PURCHASE-ORDER_20220913.pdf.exepowershell.exeRegSvcs.exepid process 1324 PURCHASE-ORDER_20220913.pdf.exe 1324 PURCHASE-ORDER_20220913.pdf.exe 768 powershell.exe 1724 RegSvcs.exe 1724 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 1724 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
PURCHASE-ORDER_20220913.pdf.exepowershell.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1324 PURCHASE-ORDER_20220913.pdf.exe Token: SeDebugPrivilege 768 powershell.exe Token: SeDebugPrivilege 1724 RegSvcs.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
PURCHASE-ORDER_20220913.pdf.exeRegSvcs.exedescription pid process target process PID 1324 wrote to memory of 768 1324 PURCHASE-ORDER_20220913.pdf.exe powershell.exe PID 1324 wrote to memory of 768 1324 PURCHASE-ORDER_20220913.pdf.exe powershell.exe PID 1324 wrote to memory of 768 1324 PURCHASE-ORDER_20220913.pdf.exe powershell.exe PID 1324 wrote to memory of 768 1324 PURCHASE-ORDER_20220913.pdf.exe powershell.exe PID 1324 wrote to memory of 772 1324 PURCHASE-ORDER_20220913.pdf.exe schtasks.exe PID 1324 wrote to memory of 772 1324 PURCHASE-ORDER_20220913.pdf.exe schtasks.exe PID 1324 wrote to memory of 772 1324 PURCHASE-ORDER_20220913.pdf.exe schtasks.exe PID 1324 wrote to memory of 772 1324 PURCHASE-ORDER_20220913.pdf.exe schtasks.exe PID 1324 wrote to memory of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe PID 1324 wrote to memory of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe PID 1324 wrote to memory of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe PID 1324 wrote to memory of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe PID 1324 wrote to memory of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe PID 1324 wrote to memory of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe PID 1324 wrote to memory of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe PID 1324 wrote to memory of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe PID 1324 wrote to memory of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe PID 1324 wrote to memory of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe PID 1324 wrote to memory of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe PID 1324 wrote to memory of 1724 1324 PURCHASE-ORDER_20220913.pdf.exe RegSvcs.exe PID 1724 wrote to memory of 1104 1724 RegSvcs.exe schtasks.exe PID 1724 wrote to memory of 1104 1724 RegSvcs.exe schtasks.exe PID 1724 wrote to memory of 1104 1724 RegSvcs.exe schtasks.exe PID 1724 wrote to memory of 1104 1724 RegSvcs.exe schtasks.exe PID 1724 wrote to memory of 1664 1724 RegSvcs.exe schtasks.exe PID 1724 wrote to memory of 1664 1724 RegSvcs.exe schtasks.exe PID 1724 wrote to memory of 1664 1724 RegSvcs.exe schtasks.exe PID 1724 wrote to memory of 1664 1724 RegSvcs.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE-ORDER_20220913.pdf.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE-ORDER_20220913.pdf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ezSogOKeXjGCh.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ezSogOKeXjGCh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD5F6.tmp"2⤵
- Creates scheduled task(s)
PID:772
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDBEE.tmp"3⤵
- Creates scheduled task(s)
PID:1104
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDCD9.tmp"3⤵
- Creates scheduled task(s)
PID:1664
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e1e41770aed079ef6cb18f231e1a5bd9
SHA174dfbccf3435d51f34261937cea81a32a38b892b
SHA256a5112fc6352efbb0aa0403bd9663a97048fe0d09fbd344c5dc9986043b160ac1
SHA512069381bba2861cf903494762a9aba86ccce295cc6558a565f887552ecc89e141aa6a19c1ec7b39d183de1922247b905bd718733666811b4482082b362dbf364c
-
Filesize
1KB
MD540b11ef601fb28f9b2e69d36857bf2ec
SHA1b6454020ad2ceed193f4792b77001d0bd741b370
SHA256c51e12d18cc664425f6711d8ae2507068884c7057092cfa11884100e1e9d49e1
SHA512e3c5bcc714cbfca4b8058ddcddf231dcefa69c15881ce3f8123e59ed45cfb5da052b56e1945dcf8dc7f800d62f9a4eecb82bca69a66a1530787aeffeb15e2bd5
-
Filesize
1KB
MD5885d6dd30570594e167fadb59d9ca0ea
SHA19981e583644c4eb9cf5056615a0e1c2913c8983b
SHA2567155bc082d1713d77c2797575ee0ade8467fb7012f5376c1d6f4aa618141a7d2
SHA5121623218143c2c25a7c85fa9da8e0f251f04a5eb848c4d0aa10bfb78688518b82393a2b3c7f287a9dc06a366ef9f46d0d4e2d246ad4cef4554a74c0bb6ff9dd2a