Analysis
-
max time kernel
44s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
20-10-2022 05:58
Static task
static1
Behavioral task
behavioral1
Sample
ORDER PO.exe
Resource
win7-20220901-en
General
-
Target
ORDER PO.exe
-
Size
344KB
-
MD5
99add6be1d338385cad84d1a7d0f4fec
-
SHA1
8b8f6f3dfc3b273204a6081105d044e57996e513
-
SHA256
2eb65616fa13c101059d6b4ab7d3e187352c101bc3b6a4a2ee6f2827e269b5ee
-
SHA512
9a2e9e601895bc589c4851603f290770bf0ec35641b79a338501d88408b83b1cc90e015824e9e4a51feb783383bb6e65089f7071934c7fb00eed3504f474bba1
-
SSDEEP
6144:mbE/HUbZnM3ixqIagI5WtKZNEF9qskfZTLJCNIKMfw1/KzqikdNHSCI:mb/ZnM3ixw5XogfJ6IKj1/cdkdlSCI
Malware Config
Extracted
nanocore
1.2.2.0
chibuikelight.ddns.net:1122
d2cbe170-91e2-41f9-913f-0880782b9838
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-07-30T23:43:32.343213436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1122
-
default_group
love
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
d2cbe170-91e2-41f9-913f-0880782b9838
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
chibuikelight.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
bfebcfkic.exepid process 1068 bfebcfkic.exe -
Loads dropped DLL 3 IoCs
Processes:
ORDER PO.exebfebcfkic.exebfebcfkic.exepid process 1408 ORDER PO.exe 1068 bfebcfkic.exe 2016 bfebcfkic.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
bfebcfkic.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\yiagbtsdnurbt = "C:\\Users\\Admin\\AppData\\Roaming\\uhmvgbdsbaj\\atvxtbxb.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\bfebcfkic.exe\"" bfebcfkic.exe -
Processes:
bfebcfkic.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bfebcfkic.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
bfebcfkic.exedescription pid process target process PID 1068 set thread context of 2016 1068 bfebcfkic.exe bfebcfkic.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
bfebcfkic.exepid process 2016 bfebcfkic.exe 2016 bfebcfkic.exe 2016 bfebcfkic.exe 2016 bfebcfkic.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
bfebcfkic.exepid process 2016 bfebcfkic.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
bfebcfkic.exedescription pid process Token: SeDebugPrivilege 2016 bfebcfkic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
ORDER PO.exebfebcfkic.exedescription pid process target process PID 1408 wrote to memory of 1068 1408 ORDER PO.exe bfebcfkic.exe PID 1408 wrote to memory of 1068 1408 ORDER PO.exe bfebcfkic.exe PID 1408 wrote to memory of 1068 1408 ORDER PO.exe bfebcfkic.exe PID 1408 wrote to memory of 1068 1408 ORDER PO.exe bfebcfkic.exe PID 1068 wrote to memory of 2016 1068 bfebcfkic.exe bfebcfkic.exe PID 1068 wrote to memory of 2016 1068 bfebcfkic.exe bfebcfkic.exe PID 1068 wrote to memory of 2016 1068 bfebcfkic.exe bfebcfkic.exe PID 1068 wrote to memory of 2016 1068 bfebcfkic.exe bfebcfkic.exe PID 1068 wrote to memory of 2016 1068 bfebcfkic.exe bfebcfkic.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDER PO.exe"C:\Users\Admin\AppData\Local\Temp\ORDER PO.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Users\Admin\AppData\Local\Temp\bfebcfkic.exe"C:\Users\Admin\AppData\Local\Temp\bfebcfkic.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Local\Temp\bfebcfkic.exe"C:\Users\Admin\AppData\Local\Temp\bfebcfkic.exe"3⤵
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2016
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD5e774fd33a526fceef14de265816460c4
SHA1b12e8626d7cb55ea32eed89ce4625170d38207d6
SHA256ba1eb752afae894307bd37809262879411532dd3958d3bb14aa3fddd3ce21e4f
SHA5120c761dc499a19be0191d5d638eb605938ca13e8d327945077c9b5cdfda58547ccfecd1bbd259a4755dd0f265aee784907ee115d25c40dccfd028ba9baab6bcfe
-
Filesize
59KB
MD5e774fd33a526fceef14de265816460c4
SHA1b12e8626d7cb55ea32eed89ce4625170d38207d6
SHA256ba1eb752afae894307bd37809262879411532dd3958d3bb14aa3fddd3ce21e4f
SHA5120c761dc499a19be0191d5d638eb605938ca13e8d327945077c9b5cdfda58547ccfecd1bbd259a4755dd0f265aee784907ee115d25c40dccfd028ba9baab6bcfe
-
Filesize
59KB
MD5e774fd33a526fceef14de265816460c4
SHA1b12e8626d7cb55ea32eed89ce4625170d38207d6
SHA256ba1eb752afae894307bd37809262879411532dd3958d3bb14aa3fddd3ce21e4f
SHA5120c761dc499a19be0191d5d638eb605938ca13e8d327945077c9b5cdfda58547ccfecd1bbd259a4755dd0f265aee784907ee115d25c40dccfd028ba9baab6bcfe
-
Filesize
280KB
MD5caea4f29bd6873e6809ea2acafcaa8c0
SHA1fa225306497ff311b9596c494d7d1472c80bfaa7
SHA2560791ff2121f8ddaa7ea1fe4dac4d736379a450a7a244f5f868b6f57dd622ba65
SHA512b478474e5a6a61755f41d0b768a7e8960daa78f6f48ecd0f8d04fb8734735f4a7df1913017f7b1bb5251686e6352eb999d07df5b27d69240055a379ca0a1182a
-
Filesize
6KB
MD568b675f933e1a79b8fc5be13521423fe
SHA1a12446029976f08101d7bb17e90259d89216c1ad
SHA256c70d677e8a8019db54a83275756284b19a2d609d87304dbd47eef9abc7430b1d
SHA5122b21c8d9b20ab33d0656e734695da29be00b16a5d19998aae2f51981d2de09bc44863ab3b13ba772aa5109315524e49b0c280bb5c35787252572c1c962960047
-
Filesize
59KB
MD5e774fd33a526fceef14de265816460c4
SHA1b12e8626d7cb55ea32eed89ce4625170d38207d6
SHA256ba1eb752afae894307bd37809262879411532dd3958d3bb14aa3fddd3ce21e4f
SHA5120c761dc499a19be0191d5d638eb605938ca13e8d327945077c9b5cdfda58547ccfecd1bbd259a4755dd0f265aee784907ee115d25c40dccfd028ba9baab6bcfe
-
Filesize
59KB
MD5e774fd33a526fceef14de265816460c4
SHA1b12e8626d7cb55ea32eed89ce4625170d38207d6
SHA256ba1eb752afae894307bd37809262879411532dd3958d3bb14aa3fddd3ce21e4f
SHA5120c761dc499a19be0191d5d638eb605938ca13e8d327945077c9b5cdfda58547ccfecd1bbd259a4755dd0f265aee784907ee115d25c40dccfd028ba9baab6bcfe