Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
21-10-2022 19:09
Static task
static1
Behavioral task
behavioral1
Sample
0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe
Resource
win7-20220812-en
General
-
Target
0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe
-
Size
933KB
-
MD5
407735b785efac4895c51c4fc2181290
-
SHA1
18e32c09939841d17f2eb978cb5667762b808d34
-
SHA256
0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560
-
SHA512
698e18fcdac00e3ea7d49bf0fb2672c014ec22aa66901c933da853a586e0addb0bc61c6f8005fb5c62516f6df3088b70795da7fee6592b46dfc47cf0f8ed1558
-
SSDEEP
24576:qjeIdUci07GTiFY7Tg/RIhmwDOIC3e7NCG55ZkY7Q:qtPoiF4g/KHoeZpfl
Malware Config
Extracted
nanocore
1.2.2.2
personalosas.no-ip.org:50299
dreamswitchd.no-ip.org:50299
ab4a6d78-3826-48aa-8286-d8b1ee6ca622
-
activate_away_mode
false
-
backup_connection_host
dreamswitchd.no-ip.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-04-18T02:19:20.785759236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
50299
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ab4a6d78-3826-48aa-8286-d8b1ee6ca622
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
personalosas.no-ip.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.2
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
smtphost.exentfsmon.exesmtphost.exepid process 516 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe -
Loads dropped DLL 3 IoCs
Processes:
0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exesmtphost.exentfsmon.exepid process 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe 516 smtphost.exe 1556 ntfsmon.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exentfsmon.exedescription pid process target process PID 1736 set thread context of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1556 set thread context of 1764 1556 ntfsmon.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exesmtphost.exeRegAsm.exentfsmon.exesmtphost.exepid process 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe 516 smtphost.exe 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe 1280 RegAsm.exe 1280 RegAsm.exe 1280 RegAsm.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe 1556 ntfsmon.exe 1664 smtphost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 1280 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exesmtphost.exentfsmon.exeRegAsm.exesmtphost.exedescription pid process Token: SeDebugPrivilege 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe Token: SeDebugPrivilege 516 smtphost.exe Token: SeDebugPrivilege 1556 ntfsmon.exe Token: SeDebugPrivilege 1280 RegAsm.exe Token: SeDebugPrivilege 1280 RegAsm.exe Token: SeDebugPrivilege 1664 smtphost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RegAsm.exepid process 1280 RegAsm.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exesmtphost.execmd.exentfsmon.exedescription pid process target process PID 1736 wrote to memory of 1616 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe cmd.exe PID 1736 wrote to memory of 1616 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe cmd.exe PID 1736 wrote to memory of 1616 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe cmd.exe PID 1736 wrote to memory of 1616 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe cmd.exe PID 1736 wrote to memory of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1736 wrote to memory of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1736 wrote to memory of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1736 wrote to memory of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1736 wrote to memory of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1736 wrote to memory of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1736 wrote to memory of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1736 wrote to memory of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1736 wrote to memory of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1736 wrote to memory of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1736 wrote to memory of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1736 wrote to memory of 1280 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe RegAsm.exe PID 1736 wrote to memory of 516 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe smtphost.exe PID 1736 wrote to memory of 516 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe smtphost.exe PID 1736 wrote to memory of 516 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe smtphost.exe PID 1736 wrote to memory of 516 1736 0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe smtphost.exe PID 516 wrote to memory of 1592 516 smtphost.exe cmd.exe PID 516 wrote to memory of 1592 516 smtphost.exe cmd.exe PID 516 wrote to memory of 1592 516 smtphost.exe cmd.exe PID 516 wrote to memory of 1592 516 smtphost.exe cmd.exe PID 1592 wrote to memory of 672 1592 cmd.exe reg.exe PID 1592 wrote to memory of 672 1592 cmd.exe reg.exe PID 1592 wrote to memory of 672 1592 cmd.exe reg.exe PID 1592 wrote to memory of 672 1592 cmd.exe reg.exe PID 516 wrote to memory of 1556 516 smtphost.exe ntfsmon.exe PID 516 wrote to memory of 1556 516 smtphost.exe ntfsmon.exe PID 516 wrote to memory of 1556 516 smtphost.exe ntfsmon.exe PID 516 wrote to memory of 1556 516 smtphost.exe ntfsmon.exe PID 1556 wrote to memory of 1764 1556 ntfsmon.exe RegAsm.exe PID 1556 wrote to memory of 1764 1556 ntfsmon.exe RegAsm.exe PID 1556 wrote to memory of 1764 1556 ntfsmon.exe RegAsm.exe PID 1556 wrote to memory of 1764 1556 ntfsmon.exe RegAsm.exe PID 1556 wrote to memory of 1764 1556 ntfsmon.exe RegAsm.exe PID 1556 wrote to memory of 1764 1556 ntfsmon.exe RegAsm.exe PID 1556 wrote to memory of 1764 1556 ntfsmon.exe RegAsm.exe PID 1556 wrote to memory of 1764 1556 ntfsmon.exe RegAsm.exe PID 1556 wrote to memory of 1764 1556 ntfsmon.exe RegAsm.exe PID 1556 wrote to memory of 1764 1556 ntfsmon.exe RegAsm.exe PID 1556 wrote to memory of 1764 1556 ntfsmon.exe RegAsm.exe PID 1556 wrote to memory of 1764 1556 ntfsmon.exe RegAsm.exe PID 1556 wrote to memory of 1664 1556 ntfsmon.exe smtphost.exe PID 1556 wrote to memory of 1664 1556 ntfsmon.exe smtphost.exe PID 1556 wrote to memory of 1664 1556 ntfsmon.exe smtphost.exe PID 1556 wrote to memory of 1664 1556 ntfsmon.exe smtphost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe"C:\Users\Admin\AppData\Local\Temp\0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ntfsmon.exe"2⤵PID:1616
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1280 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe" /f4⤵PID:672
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ntfsmon.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ntfsmon.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"4⤵PID:1764
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
933KB
MD5407735b785efac4895c51c4fc2181290
SHA118e32c09939841d17f2eb978cb5667762b808d34
SHA2560d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560
SHA512698e18fcdac00e3ea7d49bf0fb2672c014ec22aa66901c933da853a586e0addb0bc61c6f8005fb5c62516f6df3088b70795da7fee6592b46dfc47cf0f8ed1558
-
Filesize
933KB
MD5407735b785efac4895c51c4fc2181290
SHA118e32c09939841d17f2eb978cb5667762b808d34
SHA2560d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560
SHA512698e18fcdac00e3ea7d49bf0fb2672c014ec22aa66901c933da853a586e0addb0bc61c6f8005fb5c62516f6df3088b70795da7fee6592b46dfc47cf0f8ed1558
-
Filesize
12KB
MD504075a6207d65d88738aa8f855d0f70c
SHA1b85cc7c8644d26ca7cdd6e24d4cef85dc026c091
SHA256e6e4ff71e0adbd767c8bee7e04ca9e4867e000817bfdeb6162ac548992c3d9dd
SHA51221723ef782e6f1820e2960b580b4ab51ef64d01c8dd7af3dd5b4503ea3b0b1cfdd2234288ac4a67cd20bb7171cd4c6f9d97c3eef387ea7df0352a4fea5eb0be7
-
Filesize
12KB
MD504075a6207d65d88738aa8f855d0f70c
SHA1b85cc7c8644d26ca7cdd6e24d4cef85dc026c091
SHA256e6e4ff71e0adbd767c8bee7e04ca9e4867e000817bfdeb6162ac548992c3d9dd
SHA51221723ef782e6f1820e2960b580b4ab51ef64d01c8dd7af3dd5b4503ea3b0b1cfdd2234288ac4a67cd20bb7171cd4c6f9d97c3eef387ea7df0352a4fea5eb0be7
-
Filesize
12KB
MD504075a6207d65d88738aa8f855d0f70c
SHA1b85cc7c8644d26ca7cdd6e24d4cef85dc026c091
SHA256e6e4ff71e0adbd767c8bee7e04ca9e4867e000817bfdeb6162ac548992c3d9dd
SHA51221723ef782e6f1820e2960b580b4ab51ef64d01c8dd7af3dd5b4503ea3b0b1cfdd2234288ac4a67cd20bb7171cd4c6f9d97c3eef387ea7df0352a4fea5eb0be7
-
Filesize
12KB
MD504075a6207d65d88738aa8f855d0f70c
SHA1b85cc7c8644d26ca7cdd6e24d4cef85dc026c091
SHA256e6e4ff71e0adbd767c8bee7e04ca9e4867e000817bfdeb6162ac548992c3d9dd
SHA51221723ef782e6f1820e2960b580b4ab51ef64d01c8dd7af3dd5b4503ea3b0b1cfdd2234288ac4a67cd20bb7171cd4c6f9d97c3eef387ea7df0352a4fea5eb0be7
-
Filesize
933KB
MD5407735b785efac4895c51c4fc2181290
SHA118e32c09939841d17f2eb978cb5667762b808d34
SHA2560d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560
SHA512698e18fcdac00e3ea7d49bf0fb2672c014ec22aa66901c933da853a586e0addb0bc61c6f8005fb5c62516f6df3088b70795da7fee6592b46dfc47cf0f8ed1558
-
Filesize
12KB
MD504075a6207d65d88738aa8f855d0f70c
SHA1b85cc7c8644d26ca7cdd6e24d4cef85dc026c091
SHA256e6e4ff71e0adbd767c8bee7e04ca9e4867e000817bfdeb6162ac548992c3d9dd
SHA51221723ef782e6f1820e2960b580b4ab51ef64d01c8dd7af3dd5b4503ea3b0b1cfdd2234288ac4a67cd20bb7171cd4c6f9d97c3eef387ea7df0352a4fea5eb0be7
-
Filesize
12KB
MD504075a6207d65d88738aa8f855d0f70c
SHA1b85cc7c8644d26ca7cdd6e24d4cef85dc026c091
SHA256e6e4ff71e0adbd767c8bee7e04ca9e4867e000817bfdeb6162ac548992c3d9dd
SHA51221723ef782e6f1820e2960b580b4ab51ef64d01c8dd7af3dd5b4503ea3b0b1cfdd2234288ac4a67cd20bb7171cd4c6f9d97c3eef387ea7df0352a4fea5eb0be7