Analysis
-
max time kernel
74s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
20-09-2022 17:42
Static task
static1
Behavioral task
behavioral1
Sample
MDB.exe
Resource
win7-20220812-en
General
-
Target
MDB.exe
-
Size
860KB
-
MD5
d84b1332e0fecd92b90b321f1f4a784a
-
SHA1
5b6c2a0251ad7a5bbbf51d0ff300f8c29969693a
-
SHA256
4f0a3115465d03a83773bec157884cbbf36858924e68115302f540d0ad02ee53
-
SHA512
ce0e1e14ca9e6664e3022e40e5f9cafaad7b8deda933223855f619b189121411132864bec7e1a80818d65f62d053ca2f627a8d474c25385aa0f400fc31298444
-
SSDEEP
12288:g91R6PxJfTADqjJ5n0U9C1DtGbQkc36b4Bao8pPTtcQMmWmeZA2:gefrjr0U85AbC3RGfcQnd
Malware Config
Extracted
nanocore
1.2.2.0
dera5nano.ddns.net:1010
107.182.129.248:1010
5a26bcef-e67f-486a-8e48-1748cc7891a2
-
activate_away_mode
true
-
backup_connection_host
107.182.129.248
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-06-06T12:07:01.612898436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1010
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
5a26bcef-e67f-486a-8e48-1748cc7891a2
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
dera5nano.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
MDB.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NTFS Monitor = "C:\\Program Files (x86)\\NTFS Monitor\\ntfsmon.exe" MDB.exe -
Processes:
MDB.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA MDB.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
MDB.exedescription pid process target process PID 752 set thread context of 1996 752 MDB.exe MDB.exe -
Drops file in Program Files directory 2 IoCs
Processes:
MDB.exedescription ioc process File created C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe MDB.exe File opened for modification C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe MDB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2000 schtasks.exe 1004 schtasks.exe 1712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
MDB.exepid process 1996 MDB.exe 1996 MDB.exe 1996 MDB.exe 1996 MDB.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
MDB.exepid process 1996 MDB.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MDB.exedescription pid process Token: SeDebugPrivilege 1996 MDB.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
MDB.exeMDB.exedescription pid process target process PID 752 wrote to memory of 2000 752 MDB.exe schtasks.exe PID 752 wrote to memory of 2000 752 MDB.exe schtasks.exe PID 752 wrote to memory of 2000 752 MDB.exe schtasks.exe PID 752 wrote to memory of 2000 752 MDB.exe schtasks.exe PID 752 wrote to memory of 1996 752 MDB.exe MDB.exe PID 752 wrote to memory of 1996 752 MDB.exe MDB.exe PID 752 wrote to memory of 1996 752 MDB.exe MDB.exe PID 752 wrote to memory of 1996 752 MDB.exe MDB.exe PID 752 wrote to memory of 1996 752 MDB.exe MDB.exe PID 752 wrote to memory of 1996 752 MDB.exe MDB.exe PID 752 wrote to memory of 1996 752 MDB.exe MDB.exe PID 752 wrote to memory of 1996 752 MDB.exe MDB.exe PID 752 wrote to memory of 1996 752 MDB.exe MDB.exe PID 1996 wrote to memory of 1004 1996 MDB.exe schtasks.exe PID 1996 wrote to memory of 1004 1996 MDB.exe schtasks.exe PID 1996 wrote to memory of 1004 1996 MDB.exe schtasks.exe PID 1996 wrote to memory of 1004 1996 MDB.exe schtasks.exe PID 1996 wrote to memory of 1712 1996 MDB.exe schtasks.exe PID 1996 wrote to memory of 1712 1996 MDB.exe schtasks.exe PID 1996 wrote to memory of 1712 1996 MDB.exe schtasks.exe PID 1996 wrote to memory of 1712 1996 MDB.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MDB.exe"C:\Users\Admin\AppData\Local\Temp\MDB.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SATancQW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7502.tmp"2⤵
- Creates scheduled task(s)
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\MDB.exe"{path}"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7A01.tmp"3⤵
- Creates scheduled task(s)
PID:1004 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7B59.tmp"3⤵
- Creates scheduled task(s)
PID:1712
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d4016dc383fc69a0671d6286d53a0f5a
SHA1c926558273768e4dca8610e14f192f9aeb572a8b
SHA2569e3c5df522f8f39c5e68d381ace7f7bb0cc4d876746f0a518db01c23a10bcf20
SHA51235957e28adcb32754a05291a000418048065dcd42378dc399e8def4f84b2e65f9f7e6cd7ee031645085f3f374df1a628e2685fc99a59ff3e7e42d70abcfdadc9
-
Filesize
1KB
MD5671c79cd978749f6b39fc08dbff8a77d
SHA1e05b2370ae4ba264f2f7e2cdf75450435b211e20
SHA2562011c9c1d2a4445b7a9fc98d3dfce9f0dd48ce3b8ec1242b96e6fbf7ac65fb5b
SHA51270dfca3506412b2f26e05dae58b86c86d67ee46551313a2066450fef489943e884ae28334f92f79d06a840b3ca240d9f09439347f44ca9ccd8aad7f572cbc53d
-
Filesize
1KB
MD5981e126601526eaa5b0ad45c496c4465
SHA1d610d6a21a8420cc73fcd3e54ddae75a5897b28b
SHA25611ae277dfa39e7038b782ca6557339e7fe88533fe83705c356a1500a1402d527
SHA512a59fb704d931ccb7e1ec1a7b98e24ccd8708be529066c6de4b673098cdebef539f7f50d9e051c43954b5a8e7f810862b3a4ede170f131e080dadc3e763ed4bdb