Analysis
-
max time kernel
91s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
27-10-2022 02:06
Static task
static1
Behavioral task
behavioral1
Sample
BRzRFr8wvpOkE3k.exe
Resource
win7-20220812-en
General
-
Target
BRzRFr8wvpOkE3k.exe
-
Size
1.0MB
-
MD5
b0446d93e945e08b0a3eb6b1e2d576ec
-
SHA1
99e3e554bb1b96dec8bdce995f341a237b08b765
-
SHA256
41a9ae8ca0a4ff2c58b423a915e55af6de026730f327b727e7f1355456ca26d3
-
SHA512
d6bebf2e2df557ca5ad51a29907f497eabd75b552e5d02da829e2a5320c3d311085cd4801df18900945053b00c937cfbe82b99767378e6c323d3b099145d593c
-
SSDEEP
24576:qUHMalofHin7aWy0+y5B7LvuHP8fPw8Slw:tUHS7ByBy5Bc8
Malware Config
Extracted
nanocore
1.2.2.0
194.5.98.156:12094
b5a74077-32bc-418d-b7a6-6ac93b76f33f
-
activate_away_mode
true
- backup_connection_host
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-08-06T22:41:35.918511336Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
12094
-
default_group
UCHE FILE
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
b5a74077-32bc-418d-b7a6-6ac93b76f33f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
194.5.98.156
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
BRzRFr8wvpOkE3k.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Service = "C:\\Program Files (x86)\\SCSI Service\\scsisvc.exe" BRzRFr8wvpOkE3k.exe -
Processes:
BRzRFr8wvpOkE3k.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA BRzRFr8wvpOkE3k.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
BRzRFr8wvpOkE3k.exedescription pid process target process PID 1920 set thread context of 1772 1920 BRzRFr8wvpOkE3k.exe BRzRFr8wvpOkE3k.exe -
Drops file in Program Files directory 2 IoCs
Processes:
BRzRFr8wvpOkE3k.exedescription ioc process File created C:\Program Files (x86)\SCSI Service\scsisvc.exe BRzRFr8wvpOkE3k.exe File opened for modification C:\Program Files (x86)\SCSI Service\scsisvc.exe BRzRFr8wvpOkE3k.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1032 schtasks.exe 1768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
BRzRFr8wvpOkE3k.exepid process 1772 BRzRFr8wvpOkE3k.exe 1772 BRzRFr8wvpOkE3k.exe 1772 BRzRFr8wvpOkE3k.exe 1772 BRzRFr8wvpOkE3k.exe 1772 BRzRFr8wvpOkE3k.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
BRzRFr8wvpOkE3k.exepid process 1772 BRzRFr8wvpOkE3k.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
BRzRFr8wvpOkE3k.exedescription pid process Token: SeDebugPrivilege 1772 BRzRFr8wvpOkE3k.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
BRzRFr8wvpOkE3k.exeBRzRFr8wvpOkE3k.exedescription pid process target process PID 1920 wrote to memory of 1772 1920 BRzRFr8wvpOkE3k.exe BRzRFr8wvpOkE3k.exe PID 1920 wrote to memory of 1772 1920 BRzRFr8wvpOkE3k.exe BRzRFr8wvpOkE3k.exe PID 1920 wrote to memory of 1772 1920 BRzRFr8wvpOkE3k.exe BRzRFr8wvpOkE3k.exe PID 1920 wrote to memory of 1772 1920 BRzRFr8wvpOkE3k.exe BRzRFr8wvpOkE3k.exe PID 1920 wrote to memory of 1772 1920 BRzRFr8wvpOkE3k.exe BRzRFr8wvpOkE3k.exe PID 1920 wrote to memory of 1772 1920 BRzRFr8wvpOkE3k.exe BRzRFr8wvpOkE3k.exe PID 1920 wrote to memory of 1772 1920 BRzRFr8wvpOkE3k.exe BRzRFr8wvpOkE3k.exe PID 1920 wrote to memory of 1772 1920 BRzRFr8wvpOkE3k.exe BRzRFr8wvpOkE3k.exe PID 1920 wrote to memory of 1772 1920 BRzRFr8wvpOkE3k.exe BRzRFr8wvpOkE3k.exe PID 1772 wrote to memory of 1032 1772 BRzRFr8wvpOkE3k.exe schtasks.exe PID 1772 wrote to memory of 1032 1772 BRzRFr8wvpOkE3k.exe schtasks.exe PID 1772 wrote to memory of 1032 1772 BRzRFr8wvpOkE3k.exe schtasks.exe PID 1772 wrote to memory of 1032 1772 BRzRFr8wvpOkE3k.exe schtasks.exe PID 1772 wrote to memory of 1768 1772 BRzRFr8wvpOkE3k.exe schtasks.exe PID 1772 wrote to memory of 1768 1772 BRzRFr8wvpOkE3k.exe schtasks.exe PID 1772 wrote to memory of 1768 1772 BRzRFr8wvpOkE3k.exe schtasks.exe PID 1772 wrote to memory of 1768 1772 BRzRFr8wvpOkE3k.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BRzRFr8wvpOkE3k.exe"C:\Users\Admin\AppData\Local\Temp\BRzRFr8wvpOkE3k.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\BRzRFr8wvpOkE3k.exe"C:\Users\Admin\AppData\Local\Temp\BRzRFr8wvpOkE3k.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC0C1.tmp"3⤵
- Creates scheduled task(s)
PID:1032 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC2B5.tmp"3⤵
- Creates scheduled task(s)
PID:1768
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD531bece6b032e964e87ed1d5eb4235715
SHA186fb4b62c70fbe6583a6e9636e7276f9fe3f34fe
SHA256089eb8580e043c3bf34729c88f2f5311e502d7b183b0edeebc44e21b0265a818
SHA5126cb339ac28dfc8d4bd8581f502988a27572088540445d8d0b5750ed61a128907583f75e8b9d5fc2ffa3121e80617173be3038c412f109b234b588741ca54d42c
-
Filesize
1KB
MD54e71faa3a77029484cfaba423d96618f
SHA19c837d050bb43d69dc608af809c292e13bca4718
SHA256c470f45efd2e7c4c5b88534a18965a78dce0f8e154d3e45a9d5569ad0e334bdb
SHA5126d014de41352f2b0b494d94cd58188791e81d4e53578d0722110b6827793b735e19c614877f25c61b26233dea1b5f1998ba1240bdc8fa04c87b7e64a4ca15fe0