Analysis
-
max time kernel
150s -
max time network
162s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04-10-2022 14:51
Static task
static1
Behavioral task
behavioral1
Sample
D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe
Resource
win7-20220812-en
General
-
Target
D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe
-
Size
396KB
-
MD5
b9566497fc8c54c88a3d06191a8d28f7
-
SHA1
95a5e9792031a5343f2a168f8ece65f88c408312
-
SHA256
d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51
-
SHA512
1e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3
-
SSDEEP
12288:zH2l6/gBZolMcbKBVZxejQIQkTV1exXFbihLU+:zH2lR3cbKBDxejQNCOF5+
Malware Config
Extracted
nanocore
1.2.2.0
officemorgana.duckdns.org:7791
127.0.0.1:7791
8e529082-84ec-4d05-bd4f-560eca8625e2
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2018-11-15T22:42:55.761147236Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7791
-
default_group
ML2015
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
8e529082-84ec-4d05-bd4f-560eca8625e2
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
officemorgana.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
fff.exefff.exepid process 1616 fff.exe 668 fff.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exeWerFault.exepid process 1112 cmd.exe 1664 WerFault.exe 1664 WerFault.exe 1664 WerFault.exe 1664 WerFault.exe 1664 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
fff.exefff.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows\CurrentVersion\Run\Applicationfff = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\fff.exe -boot" fff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NTFS Monitor = "C:\\Program Files (x86)\\NTFS Monitor\\ntfsmon.exe" fff.exe -
Processes:
fff.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fff.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fff.exedescription pid process target process PID 1616 set thread context of 668 1616 fff.exe fff.exe -
Drops file in Program Files directory 2 IoCs
Processes:
fff.exedescription ioc process File created C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe fff.exe File opened for modification C:\Program Files (x86)\NTFS Monitor\ntfsmon.exe fff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1664 1616 WerFault.exe fff.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1092 schtasks.exe 1948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
fff.exepid process 668 fff.exe 668 fff.exe 668 fff.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exepid process 1692 D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exeName of the melted file.exefff.exefff.exedescription pid process Token: SeDebugPrivilege 1692 D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe Token: 33 1692 D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe Token: SeIncBasePriorityPrivilege 1692 D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe Token: SeDebugPrivilege 1492 Name of the melted file.exe Token: 33 1492 Name of the melted file.exe Token: SeIncBasePriorityPrivilege 1492 Name of the melted file.exe Token: SeDebugPrivilege 1616 fff.exe Token: 33 1616 fff.exe Token: SeIncBasePriorityPrivilege 1616 fff.exe Token: SeDebugPrivilege 668 fff.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.execmd.exeName of the melted file.execmd.exefff.exefff.exedescription pid process target process PID 1692 wrote to memory of 1520 1692 D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe cmd.exe PID 1692 wrote to memory of 1520 1692 D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe cmd.exe PID 1692 wrote to memory of 1520 1692 D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe cmd.exe PID 1692 wrote to memory of 1520 1692 D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe cmd.exe PID 1520 wrote to memory of 1492 1520 cmd.exe Name of the melted file.exe PID 1520 wrote to memory of 1492 1520 cmd.exe Name of the melted file.exe PID 1520 wrote to memory of 1492 1520 cmd.exe Name of the melted file.exe PID 1520 wrote to memory of 1492 1520 cmd.exe Name of the melted file.exe PID 1492 wrote to memory of 1704 1492 Name of the melted file.exe cmd.exe PID 1492 wrote to memory of 1704 1492 Name of the melted file.exe cmd.exe PID 1492 wrote to memory of 1704 1492 Name of the melted file.exe cmd.exe PID 1492 wrote to memory of 1704 1492 Name of the melted file.exe cmd.exe PID 1492 wrote to memory of 1112 1492 Name of the melted file.exe cmd.exe PID 1492 wrote to memory of 1112 1492 Name of the melted file.exe cmd.exe PID 1492 wrote to memory of 1112 1492 Name of the melted file.exe cmd.exe PID 1492 wrote to memory of 1112 1492 Name of the melted file.exe cmd.exe PID 1112 wrote to memory of 1616 1112 cmd.exe fff.exe PID 1112 wrote to memory of 1616 1112 cmd.exe fff.exe PID 1112 wrote to memory of 1616 1112 cmd.exe fff.exe PID 1112 wrote to memory of 1616 1112 cmd.exe fff.exe PID 1616 wrote to memory of 668 1616 fff.exe fff.exe PID 1616 wrote to memory of 668 1616 fff.exe fff.exe PID 1616 wrote to memory of 668 1616 fff.exe fff.exe PID 1616 wrote to memory of 668 1616 fff.exe fff.exe PID 1616 wrote to memory of 668 1616 fff.exe fff.exe PID 1616 wrote to memory of 668 1616 fff.exe fff.exe PID 1616 wrote to memory of 668 1616 fff.exe fff.exe PID 1616 wrote to memory of 668 1616 fff.exe fff.exe PID 1616 wrote to memory of 668 1616 fff.exe fff.exe PID 1616 wrote to memory of 1664 1616 fff.exe WerFault.exe PID 1616 wrote to memory of 1664 1616 fff.exe WerFault.exe PID 1616 wrote to memory of 1664 1616 fff.exe WerFault.exe PID 1616 wrote to memory of 1664 1616 fff.exe WerFault.exe PID 668 wrote to memory of 1948 668 fff.exe schtasks.exe PID 668 wrote to memory of 1948 668 fff.exe schtasks.exe PID 668 wrote to memory of 1948 668 fff.exe schtasks.exe PID 668 wrote to memory of 1948 668 fff.exe schtasks.exe PID 668 wrote to memory of 1092 668 fff.exe schtasks.exe PID 668 wrote to memory of 1092 668 fff.exe schtasks.exe PID 668 wrote to memory of 1092 668 fff.exe schtasks.exe PID 668 wrote to memory of 1092 668 fff.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe"C:\Users\Admin\AppData\Local\Temp\D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe"1⤵
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\Temp\Name of the melted file.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\Name of the melted file.exe"C:\Users\Admin\AppData\Local\Temp\Name of the melted file.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\Name of the melted file.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe"4⤵PID:1704
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe"4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe"6⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8641.tmp"7⤵
- Creates scheduled task(s)
PID:1948 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpAEF7.tmp"7⤵
- Creates scheduled task(s)
PID:1092 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 11206⤵
- Loads dropped DLL
- Program crash
PID:1664
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
396KB
MD5b9566497fc8c54c88a3d06191a8d28f7
SHA195a5e9792031a5343f2a168f8ece65f88c408312
SHA256d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51
SHA5121e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3
-
Filesize
396KB
MD5b9566497fc8c54c88a3d06191a8d28f7
SHA195a5e9792031a5343f2a168f8ece65f88c408312
SHA256d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51
SHA5121e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3
-
Filesize
396KB
MD5b9566497fc8c54c88a3d06191a8d28f7
SHA195a5e9792031a5343f2a168f8ece65f88c408312
SHA256d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51
SHA5121e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3
-
Filesize
1KB
MD53a7e8f16cb44be382ee75bedb9f7e516
SHA1c7e4eda46abbf71ee30c255216a8e1d598d8fe81
SHA256a0262d2118bd68a421ccabb2d54f33a7071c70e723c025c38f18f85cfe0dd987
SHA5125e2acfa3cb6542493e63cd737005867171577d15120409f236c04c8ad197093cd9a718bce351e2ab4429eb720af2e9a1506b5cd579de02de602e45b16875dd69
-
Filesize
1KB
MD5981e126601526eaa5b0ad45c496c4465
SHA1d610d6a21a8420cc73fcd3e54ddae75a5897b28b
SHA25611ae277dfa39e7038b782ca6557339e7fe88533fe83705c356a1500a1402d527
SHA512a59fb704d931ccb7e1ec1a7b98e24ccd8708be529066c6de4b673098cdebef539f7f50d9e051c43954b5a8e7f810862b3a4ede170f131e080dadc3e763ed4bdb
-
Filesize
396KB
MD5b9566497fc8c54c88a3d06191a8d28f7
SHA195a5e9792031a5343f2a168f8ece65f88c408312
SHA256d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51
SHA5121e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3
-
Filesize
396KB
MD5b9566497fc8c54c88a3d06191a8d28f7
SHA195a5e9792031a5343f2a168f8ece65f88c408312
SHA256d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51
SHA5121e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3
-
Filesize
396KB
MD5b9566497fc8c54c88a3d06191a8d28f7
SHA195a5e9792031a5343f2a168f8ece65f88c408312
SHA256d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51
SHA5121e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3
-
Filesize
396KB
MD5b9566497fc8c54c88a3d06191a8d28f7
SHA195a5e9792031a5343f2a168f8ece65f88c408312
SHA256d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51
SHA5121e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3
-
Filesize
396KB
MD5b9566497fc8c54c88a3d06191a8d28f7
SHA195a5e9792031a5343f2a168f8ece65f88c408312
SHA256d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51
SHA5121e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3
-
Filesize
396KB
MD5b9566497fc8c54c88a3d06191a8d28f7
SHA195a5e9792031a5343f2a168f8ece65f88c408312
SHA256d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51
SHA5121e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3