Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-10-2022 20:10
Static task
static1
Behavioral task
behavioral1
Sample
59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe
Resource
win7-20220812-en
General
-
Target
59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe
-
Size
557KB
-
MD5
263a986b3341f186b7edde253915c8c8
-
SHA1
8711abc4850708f609b47519489e9ec670bc53cf
-
SHA256
59b3453fdaae52815822c89df9595a8e54cbd22bcefb75be3aae1b5c4d88df26
-
SHA512
9990051333eaecb7564242266e8e43d92c53da239a0140ad865691a34bcb077fe7ee74e5ff45d207b7bb6f654d1dec7caef384e5958f6512e63710381f22b37a
-
SSDEEP
12288:FrnpkjfuS8KEqUzx5ZxeSu7hvj4HkFTSm5LglIBF3X3um:JpkTuSCqUbA71jUkFDL5BF3X3V
Malware Config
Extracted
nanocore
1.2.2.0
microsoft1337.ddns.net:1447
41.216.183.49:1447
937bb3d2-5fda-473f-a587-a19ec5938661
-
activate_away_mode
true
-
backup_connection_host
41.216.183.49
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-07-30T21:53:43.883522036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1447
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
937bb3d2-5fda-473f-a587-a19ec5938661
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
microsoft1337.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exeDH2Heh.exepid process 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe 1700 DH2Heh.exe -
Loads dropped DLL 1 IoCs
Processes:
taskeng.exepid process 868 taskeng.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
DH2Heh.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Service = "C:\\Program Files (x86)\\SCSI Service\\scsisvc.exe" DH2Heh.exe -
Processes:
DH2Heh.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DH2Heh.exe -
Drops file in System32 directory 1 IoCs
Processes:
powershell.exedescription ioc process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Drops file in Program Files directory 2 IoCs
Processes:
DH2Heh.exedescription ioc process File created C:\Program Files (x86)\SCSI Service\scsisvc.exe DH2Heh.exe File opened for modification C:\Program Files (x86)\SCSI Service\scsisvc.exe DH2Heh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exepowershell.exepid process 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe 1668 powershell.exe 1668 powershell.exe 1668 powershell.exe 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exepowershell.exedescription pid process Token: SeDebugPrivilege 780 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe Token: SeDebugPrivilege 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe Token: SeDebugPrivilege 1668 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
taskeng.exe59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exepowershell.exedescription pid process target process PID 868 wrote to memory of 268 868 taskeng.exe 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe PID 868 wrote to memory of 268 868 taskeng.exe 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe PID 868 wrote to memory of 268 868 taskeng.exe 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe PID 268 wrote to memory of 1668 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe powershell.exe PID 268 wrote to memory of 1668 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe powershell.exe PID 268 wrote to memory of 1668 268 59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe powershell.exe PID 1668 wrote to memory of 1700 1668 powershell.exe DH2Heh.exe PID 1668 wrote to memory of 1700 1668 powershell.exe DH2Heh.exe PID 1668 wrote to memory of 1700 1668 powershell.exe DH2Heh.exe PID 1668 wrote to memory of 1700 1668 powershell.exe DH2Heh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe"C:\Users\Admin\AppData\Local\Temp\59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:780
-
C:\Windows\system32\taskeng.exetaskeng.exe {78E75BC0-EA61-4F8D-A7E1-1D06234A37A5} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Roaming\59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exeC:\Users\Admin\AppData\Roaming\59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe2⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAIgBDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcAEQASAAyAEgAZQBoAC4AZQB4AGUAIgA=3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\DH2Heh.exe"C:\Users\Admin\AppData\Local\Temp\DH2Heh.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
PID:1700
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202KB
MD5d1c50cad229bca00c7c6548ed1489d0a
SHA1a02c38c129178dde442b1cd4a4d11fbe177c513f
SHA2567f4cc04bfb8b2c562fbbff9e48c4ed13cd83f7e8cbadcef7c5cf205308cf5470
SHA512309312c1071a57c3d9ee1555e27a65940be13ed749977012adb97d197da5ef1be246f1de61d1924ce9df950475f37383761b87d2af61c18d5cfeea365b452ff4
-
Filesize
202KB
MD5d1c50cad229bca00c7c6548ed1489d0a
SHA1a02c38c129178dde442b1cd4a4d11fbe177c513f
SHA2567f4cc04bfb8b2c562fbbff9e48c4ed13cd83f7e8cbadcef7c5cf205308cf5470
SHA512309312c1071a57c3d9ee1555e27a65940be13ed749977012adb97d197da5ef1be246f1de61d1924ce9df950475f37383761b87d2af61c18d5cfeea365b452ff4
-
Filesize
557KB
MD5263a986b3341f186b7edde253915c8c8
SHA18711abc4850708f609b47519489e9ec670bc53cf
SHA25659b3453fdaae52815822c89df9595a8e54cbd22bcefb75be3aae1b5c4d88df26
SHA5129990051333eaecb7564242266e8e43d92c53da239a0140ad865691a34bcb077fe7ee74e5ff45d207b7bb6f654d1dec7caef384e5958f6512e63710381f22b37a
-
Filesize
557KB
MD5263a986b3341f186b7edde253915c8c8
SHA18711abc4850708f609b47519489e9ec670bc53cf
SHA25659b3453fdaae52815822c89df9595a8e54cbd22bcefb75be3aae1b5c4d88df26
SHA5129990051333eaecb7564242266e8e43d92c53da239a0140ad865691a34bcb077fe7ee74e5ff45d207b7bb6f654d1dec7caef384e5958f6512e63710381f22b37a
-
Filesize
557KB
MD5263a986b3341f186b7edde253915c8c8
SHA18711abc4850708f609b47519489e9ec670bc53cf
SHA25659b3453fdaae52815822c89df9595a8e54cbd22bcefb75be3aae1b5c4d88df26
SHA5129990051333eaecb7564242266e8e43d92c53da239a0140ad865691a34bcb077fe7ee74e5ff45d207b7bb6f654d1dec7caef384e5958f6512e63710381f22b37a