Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2022 08:23
Static task
static1
Behavioral task
behavioral1
Sample
Oo1oWkdd1sWEXZi.exe
Resource
win7-20220901-en
General
-
Target
Oo1oWkdd1sWEXZi.exe
-
Size
597KB
-
MD5
eb2c8db75164f19db991a81d99fde8f2
-
SHA1
8a2da583834198794fb8b4bd97b43e42bb64933c
-
SHA256
dfe392c3a51b78b1249dfb572bf0fed754d0acfc1cffcb4e0e03bd2a80ad9d84
-
SHA512
0c33fcb2a7f282ac85cee1eacfd2bbe1af6d40eaaaba26fffc6fbb6c5aa5b5b7b174450274e3353c763e30edc890616da079a113ce8e159212007e8b9b0b88c1
-
SSDEEP
12288:iCl12iNTAyIPYuQgQv0aZSvhGp7Mz63gQZGeA0Jn+qBVMaG:rz1VduQgQvNZSv8pgz63gOpAAX8
Malware Config
Extracted
nanocore
1.2.2.0
godisgood1.hopto.org:7712
185.225.73.164:7712
bcd7727e-ef56-4958-8ed9-949f5c5ea8f6
-
activate_away_mode
true
-
backup_connection_host
185.225.73.164
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-05-24T09:37:49.129028236Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7712
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
bcd7727e-ef56-4958-8ed9-949f5c5ea8f6
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
godisgood1.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Oo1oWkdd1sWEXZi.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Oo1oWkdd1sWEXZi.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Oo1oWkdd1sWEXZi.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DDP Host = "C:\\Program Files (x86)\\DDP Host\\ddphost.exe" Oo1oWkdd1sWEXZi.exe -
Processes:
Oo1oWkdd1sWEXZi.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Oo1oWkdd1sWEXZi.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Oo1oWkdd1sWEXZi.exedescription pid process target process PID 440 set thread context of 1476 440 Oo1oWkdd1sWEXZi.exe Oo1oWkdd1sWEXZi.exe -
Drops file in Program Files directory 2 IoCs
Processes:
Oo1oWkdd1sWEXZi.exedescription ioc process File created C:\Program Files (x86)\DDP Host\ddphost.exe Oo1oWkdd1sWEXZi.exe File opened for modification C:\Program Files (x86)\DDP Host\ddphost.exe Oo1oWkdd1sWEXZi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 4204 schtasks.exe 4192 schtasks.exe 3188 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Oo1oWkdd1sWEXZi.exepid process 1476 Oo1oWkdd1sWEXZi.exe 1476 Oo1oWkdd1sWEXZi.exe 1476 Oo1oWkdd1sWEXZi.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Oo1oWkdd1sWEXZi.exepid process 1476 Oo1oWkdd1sWEXZi.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Oo1oWkdd1sWEXZi.exedescription pid process Token: SeDebugPrivilege 1476 Oo1oWkdd1sWEXZi.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
Oo1oWkdd1sWEXZi.exeOo1oWkdd1sWEXZi.exedescription pid process target process PID 440 wrote to memory of 4204 440 Oo1oWkdd1sWEXZi.exe schtasks.exe PID 440 wrote to memory of 4204 440 Oo1oWkdd1sWEXZi.exe schtasks.exe PID 440 wrote to memory of 4204 440 Oo1oWkdd1sWEXZi.exe schtasks.exe PID 440 wrote to memory of 1476 440 Oo1oWkdd1sWEXZi.exe Oo1oWkdd1sWEXZi.exe PID 440 wrote to memory of 1476 440 Oo1oWkdd1sWEXZi.exe Oo1oWkdd1sWEXZi.exe PID 440 wrote to memory of 1476 440 Oo1oWkdd1sWEXZi.exe Oo1oWkdd1sWEXZi.exe PID 440 wrote to memory of 1476 440 Oo1oWkdd1sWEXZi.exe Oo1oWkdd1sWEXZi.exe PID 440 wrote to memory of 1476 440 Oo1oWkdd1sWEXZi.exe Oo1oWkdd1sWEXZi.exe PID 440 wrote to memory of 1476 440 Oo1oWkdd1sWEXZi.exe Oo1oWkdd1sWEXZi.exe PID 440 wrote to memory of 1476 440 Oo1oWkdd1sWEXZi.exe Oo1oWkdd1sWEXZi.exe PID 440 wrote to memory of 1476 440 Oo1oWkdd1sWEXZi.exe Oo1oWkdd1sWEXZi.exe PID 1476 wrote to memory of 4192 1476 Oo1oWkdd1sWEXZi.exe schtasks.exe PID 1476 wrote to memory of 4192 1476 Oo1oWkdd1sWEXZi.exe schtasks.exe PID 1476 wrote to memory of 4192 1476 Oo1oWkdd1sWEXZi.exe schtasks.exe PID 1476 wrote to memory of 3188 1476 Oo1oWkdd1sWEXZi.exe schtasks.exe PID 1476 wrote to memory of 3188 1476 Oo1oWkdd1sWEXZi.exe schtasks.exe PID 1476 wrote to memory of 3188 1476 Oo1oWkdd1sWEXZi.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Oo1oWkdd1sWEXZi.exe"C:\Users\Admin\AppData\Local\Temp\Oo1oWkdd1sWEXZi.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pUrhgjGSiOBw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF9C6.tmp"2⤵
- Creates scheduled task(s)
PID:4204 -
C:\Users\Admin\AppData\Local\Temp\Oo1oWkdd1sWEXZi.exe"{path}"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DDP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8D9.tmp"3⤵
- Creates scheduled task(s)
PID:4192 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DDP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEB6.tmp"3⤵
- Creates scheduled task(s)
PID:3188
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bee8e4d2a50179f9c6c214568e222ec5
SHA180e43e3b519d7e558b9e64e3252a42345c5eb9b5
SHA256dd19708f6812d2da8602a8149fc43f7242ebc12b6ef87509e3ae444f9e277fb8
SHA51270e516de7acc98c7a70dab129931019a8d8b522bf254d303bbb05e8137f82610a7f68cd02255c0a3bc8014793264756c169b0d07ac3b84d1b7781c19226d5f3d
-
Filesize
1KB
MD52271642ca970891700e3f48439739ed8
SHA1cd472df2349f7db9e1e460d0ee28acd97b8a8793
SHA2567aba66abbcb0b13455609174db23aed495a9adbef0e0acd28baa9c92445eda68
SHA5124669a4ef8ec28cdb852ffc1401576b1bf9a9d837797d7d92bc88c18b3097404f36854e50167b309706fef400cabc43c876569ce2797ba85eb169a2783b8fe807
-
Filesize
1KB
MD51a4cb0f90f966fe644651df6316e1e56
SHA1650287bb8dc9bdc631318576ed5aed9bf2a25bca
SHA2569698dcba9a4821257de3cb17032c927c934961dfc015283baaa75dd86b545850
SHA512eba3b70142c27d272d9cccc8b31e7967dca71e3b78d6de85776381cf4f6ce4e1cc4eb74a5c97df5981c86ecda3a8b4d7d0e1e640fc87683b9aacf73ccc9360f9