Analysis
-
max time kernel
91s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2022 03:28
Static task
static1
Behavioral task
behavioral1
Sample
HEALTHCARE PO 00134536OCT2422.exe
Resource
win7-20220812-en
General
-
Target
HEALTHCARE PO 00134536OCT2422.exe
-
Size
816KB
-
MD5
09b2235e9a54194838d29a8e92d3d120
-
SHA1
93d2d74e32e4995f30e038287c5d229264c837fc
-
SHA256
74bf4be5cd674b82ed1eee10d1187d16b8abd1c348d2527d8ff34d88fbc01114
-
SHA512
676fdc32a922ee410d34c1fa65c17bd5584c82b4e2d7d9e315115a592a4d8a2e8ad3472452dc5916159ecaa7223d28595b648145e5c6a8f481e95132fc8b4e22
-
SSDEEP
6144:l7BRdX63JgEWqAi2iu8ifmZzBa34IDz3Dv+Xr3Di0OlqMuyP2X7+tCfUktC0w5T3:zX6Zglqk7WYPfLYr5GeL+kfRX4nYY9
Malware Config
Extracted
nanocore
1.2.2.0
198.50.231.134:5498
9b971056-14d1-4d11-993c-89c2085bbd7c
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-07-01T11:22:25.531243736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
5498
-
default_group
miracle
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
9b971056-14d1-4d11-993c-89c2085bbd7c
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
198.50.231.134
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
HEALTHCARE PO 00134536OCT2422.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation HEALTHCARE PO 00134536OCT2422.exe -
Processes:
HEALTHCARE PO 00134536OCT2422.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA HEALTHCARE PO 00134536OCT2422.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
HEALTHCARE PO 00134536OCT2422.exedescription pid process target process PID 4956 set thread context of 4828 4956 HEALTHCARE PO 00134536OCT2422.exe HEALTHCARE PO 00134536OCT2422.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
HEALTHCARE PO 00134536OCT2422.exepowershell.exeHEALTHCARE PO 00134536OCT2422.exepid process 4956 HEALTHCARE PO 00134536OCT2422.exe 4956 HEALTHCARE PO 00134536OCT2422.exe 4956 HEALTHCARE PO 00134536OCT2422.exe 4956 HEALTHCARE PO 00134536OCT2422.exe 4956 HEALTHCARE PO 00134536OCT2422.exe 4956 HEALTHCARE PO 00134536OCT2422.exe 4956 HEALTHCARE PO 00134536OCT2422.exe 1052 powershell.exe 4828 HEALTHCARE PO 00134536OCT2422.exe 4828 HEALTHCARE PO 00134536OCT2422.exe 4828 HEALTHCARE PO 00134536OCT2422.exe 1052 powershell.exe 4828 HEALTHCARE PO 00134536OCT2422.exe 4828 HEALTHCARE PO 00134536OCT2422.exe 4828 HEALTHCARE PO 00134536OCT2422.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
HEALTHCARE PO 00134536OCT2422.exepid process 4828 HEALTHCARE PO 00134536OCT2422.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
HEALTHCARE PO 00134536OCT2422.exepowershell.exeHEALTHCARE PO 00134536OCT2422.exedescription pid process Token: SeDebugPrivilege 4956 HEALTHCARE PO 00134536OCT2422.exe Token: SeDebugPrivilege 1052 powershell.exe Token: SeDebugPrivilege 4828 HEALTHCARE PO 00134536OCT2422.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
HEALTHCARE PO 00134536OCT2422.exedescription pid process target process PID 4956 wrote to memory of 1052 4956 HEALTHCARE PO 00134536OCT2422.exe powershell.exe PID 4956 wrote to memory of 1052 4956 HEALTHCARE PO 00134536OCT2422.exe powershell.exe PID 4956 wrote to memory of 1052 4956 HEALTHCARE PO 00134536OCT2422.exe powershell.exe PID 4956 wrote to memory of 392 4956 HEALTHCARE PO 00134536OCT2422.exe schtasks.exe PID 4956 wrote to memory of 392 4956 HEALTHCARE PO 00134536OCT2422.exe schtasks.exe PID 4956 wrote to memory of 392 4956 HEALTHCARE PO 00134536OCT2422.exe schtasks.exe PID 4956 wrote to memory of 4828 4956 HEALTHCARE PO 00134536OCT2422.exe HEALTHCARE PO 00134536OCT2422.exe PID 4956 wrote to memory of 4828 4956 HEALTHCARE PO 00134536OCT2422.exe HEALTHCARE PO 00134536OCT2422.exe PID 4956 wrote to memory of 4828 4956 HEALTHCARE PO 00134536OCT2422.exe HEALTHCARE PO 00134536OCT2422.exe PID 4956 wrote to memory of 4828 4956 HEALTHCARE PO 00134536OCT2422.exe HEALTHCARE PO 00134536OCT2422.exe PID 4956 wrote to memory of 4828 4956 HEALTHCARE PO 00134536OCT2422.exe HEALTHCARE PO 00134536OCT2422.exe PID 4956 wrote to memory of 4828 4956 HEALTHCARE PO 00134536OCT2422.exe HEALTHCARE PO 00134536OCT2422.exe PID 4956 wrote to memory of 4828 4956 HEALTHCARE PO 00134536OCT2422.exe HEALTHCARE PO 00134536OCT2422.exe PID 4956 wrote to memory of 4828 4956 HEALTHCARE PO 00134536OCT2422.exe HEALTHCARE PO 00134536OCT2422.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\HEALTHCARE PO 00134536OCT2422.exe"C:\Users\Admin\AppData\Local\Temp\HEALTHCARE PO 00134536OCT2422.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ESrTlJCU.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1052 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ESrTlJCU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8695.tmp"2⤵
- Creates scheduled task(s)
PID:392 -
C:\Users\Admin\AppData\Local\Temp\HEALTHCARE PO 00134536OCT2422.exe"C:\Users\Admin\AppData\Local\Temp\HEALTHCARE PO 00134536OCT2422.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
581B
MD51e6a389e89c3eab14ba221ca1142a418
SHA16ac0093b916d7ccaccb4e899330c0676e6e2dc0b
SHA256ded9c5ca087e450eb47c9c8ff59fa648dd4072f9c51180e17dc0e9162ad71715
SHA5123bdc3ea4c681264ed29b8ae077441fe28d53d6f909baf94bba4840dc9b6cf5f4f74467298e60316f5fef285835c4ad1ccbaf9e64bbcbcf81518cafb599baeb03
-
Filesize
1KB
MD5fdd199bbb3aecf1bf9af63380d78f530
SHA1d54df6e9fd1dc3ac8839bf6386023795e3351ebf
SHA256a1a3bcb8f58be731cb7a79cf6230cc1927ff7e6c550dea47bc4fa90d0721d7d2
SHA512f325126ce730060c594f938b843c0df9c4332169cad561066c4015465b35c3eeee4f2522b0582102bf44c15da443987788ba5240c20bc11454eed5c6119936f8