Analysis
-
max time kernel
91s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2022 14:28
Static task
static1
Behavioral task
behavioral1
Sample
r1QLPWfRySIThAz.exe
Resource
win7-20220812-en
General
-
Target
r1QLPWfRySIThAz.exe
-
Size
777KB
-
MD5
e995458027aeaf560bf2b6a8025c3cd3
-
SHA1
6fad8d96fa450a5e9c882977153bb629569f5922
-
SHA256
97637825f3b03f07721d1913a89386975ed4d9ef6b724cfabac27d4870e1c702
-
SHA512
9b7d0c63a5202ee4044a871949efaeb12c0262e5f9d60297c2e9477775c00778f943b7c3ede3e473f662348e598921c91574aab44429f8c01ecce32d6f053c5d
-
SSDEEP
12288:X2HvdWhj697z56/jGvuSgZb385xbNBuM2KW0IdcuOQUXS8NY:Echw/EmkZb6xblW0IHOZXNY
Malware Config
Extracted
nanocore
1.2.2.0
godisgood1.hopto.org:7712
185.225.73.164:7712
bcd7727e-ef56-4958-8ed9-949f5c5ea8f6
-
activate_away_mode
true
-
backup_connection_host
185.225.73.164
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-05-24T09:37:49.129028236Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
7712
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
bcd7727e-ef56-4958-8ed9-949f5c5ea8f6
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
godisgood1.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
r1QLPWfRySIThAz.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation r1QLPWfRySIThAz.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
r1QLPWfRySIThAz.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DDP Host = "C:\\Program Files (x86)\\DDP Host\\ddphost.exe" r1QLPWfRySIThAz.exe -
Processes:
r1QLPWfRySIThAz.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA r1QLPWfRySIThAz.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
r1QLPWfRySIThAz.exedescription pid process target process PID 4040 set thread context of 2712 4040 r1QLPWfRySIThAz.exe r1QLPWfRySIThAz.exe -
Drops file in Program Files directory 2 IoCs
Processes:
r1QLPWfRySIThAz.exedescription ioc process File created C:\Program Files (x86)\DDP Host\ddphost.exe r1QLPWfRySIThAz.exe File opened for modification C:\Program Files (x86)\DDP Host\ddphost.exe r1QLPWfRySIThAz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 1236 schtasks.exe 832 schtasks.exe 2340 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
r1QLPWfRySIThAz.exer1QLPWfRySIThAz.exepid process 4040 r1QLPWfRySIThAz.exe 4040 r1QLPWfRySIThAz.exe 2712 r1QLPWfRySIThAz.exe 2712 r1QLPWfRySIThAz.exe 2712 r1QLPWfRySIThAz.exe 2712 r1QLPWfRySIThAz.exe 2712 r1QLPWfRySIThAz.exe 2712 r1QLPWfRySIThAz.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
r1QLPWfRySIThAz.exepid process 2712 r1QLPWfRySIThAz.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
r1QLPWfRySIThAz.exer1QLPWfRySIThAz.exedescription pid process Token: SeDebugPrivilege 4040 r1QLPWfRySIThAz.exe Token: SeDebugPrivilege 2712 r1QLPWfRySIThAz.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
r1QLPWfRySIThAz.exepid process 4040 r1QLPWfRySIThAz.exe 4040 r1QLPWfRySIThAz.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
r1QLPWfRySIThAz.exer1QLPWfRySIThAz.exedescription pid process target process PID 4040 wrote to memory of 1236 4040 r1QLPWfRySIThAz.exe schtasks.exe PID 4040 wrote to memory of 1236 4040 r1QLPWfRySIThAz.exe schtasks.exe PID 4040 wrote to memory of 1236 4040 r1QLPWfRySIThAz.exe schtasks.exe PID 4040 wrote to memory of 5048 4040 r1QLPWfRySIThAz.exe r1QLPWfRySIThAz.exe PID 4040 wrote to memory of 5048 4040 r1QLPWfRySIThAz.exe r1QLPWfRySIThAz.exe PID 4040 wrote to memory of 5048 4040 r1QLPWfRySIThAz.exe r1QLPWfRySIThAz.exe PID 4040 wrote to memory of 2712 4040 r1QLPWfRySIThAz.exe r1QLPWfRySIThAz.exe PID 4040 wrote to memory of 2712 4040 r1QLPWfRySIThAz.exe r1QLPWfRySIThAz.exe PID 4040 wrote to memory of 2712 4040 r1QLPWfRySIThAz.exe r1QLPWfRySIThAz.exe PID 4040 wrote to memory of 2712 4040 r1QLPWfRySIThAz.exe r1QLPWfRySIThAz.exe PID 4040 wrote to memory of 2712 4040 r1QLPWfRySIThAz.exe r1QLPWfRySIThAz.exe PID 4040 wrote to memory of 2712 4040 r1QLPWfRySIThAz.exe r1QLPWfRySIThAz.exe PID 4040 wrote to memory of 2712 4040 r1QLPWfRySIThAz.exe r1QLPWfRySIThAz.exe PID 4040 wrote to memory of 2712 4040 r1QLPWfRySIThAz.exe r1QLPWfRySIThAz.exe PID 2712 wrote to memory of 832 2712 r1QLPWfRySIThAz.exe schtasks.exe PID 2712 wrote to memory of 832 2712 r1QLPWfRySIThAz.exe schtasks.exe PID 2712 wrote to memory of 832 2712 r1QLPWfRySIThAz.exe schtasks.exe PID 2712 wrote to memory of 2340 2712 r1QLPWfRySIThAz.exe schtasks.exe PID 2712 wrote to memory of 2340 2712 r1QLPWfRySIThAz.exe schtasks.exe PID 2712 wrote to memory of 2340 2712 r1QLPWfRySIThAz.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\r1QLPWfRySIThAz.exe"C:\Users\Admin\AppData\Local\Temp\r1QLPWfRySIThAz.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZVeYWtaQUaIrep" /XML "C:\Users\Admin\AppData\Local\Temp\tmp16A5.tmp"2⤵
- Creates scheduled task(s)
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\r1QLPWfRySIThAz.exe"{path}"2⤵PID:5048
-
C:\Users\Admin\AppData\Local\Temp\r1QLPWfRySIThAz.exe"{path}"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DDP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1BC5.tmp"3⤵
- Creates scheduled task(s)
PID:832 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DDP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1CA1.tmp"3⤵
- Creates scheduled task(s)
PID:2340
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
1KB
MD5fc6be0adb71f408f6817230a84f064a7
SHA1d95be6915216eac86b844df5ecc214f574fede56
SHA25637be45917d283d6b96229a720493b950c0e1000479747cb68f404379abf0eae9
SHA5121e04f9a454880f0cee41b380092e7bc0895be8d66dc9c9c76eac16f175cf3aba8d17b1534aa27679b6f0bb30e25e43e63b34ad2bbcbd67289ac05418fc157804
-
Filesize
1KB
MD5de4dc3d90e4d8663ad34b67bf55a05c0
SHA1804527cafd60970ceb009e493e1e90cbbbb8648b
SHA2562322ac8f7991417e50fa27da04f70cc6110304fd6258ce9ca0776d33c6dd9de5
SHA51279041c971d20e760a7cf150e254ae001f9c7f7fb15c35a3880bf5505d02e16b5b25f9a2b40326fbab3d7133944ade90bf612e4d759be70fdf9445f35b7580373
-
Filesize
1KB
MD52271642ca970891700e3f48439739ed8
SHA1cd472df2349f7db9e1e460d0ee28acd97b8a8793
SHA2567aba66abbcb0b13455609174db23aed495a9adbef0e0acd28baa9c92445eda68
SHA5124669a4ef8ec28cdb852ffc1401576b1bf9a9d837797d7d92bc88c18b3097404f36854e50167b309706fef400cabc43c876569ce2797ba85eb169a2783b8fe807