Analysis
-
max time kernel
152s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
27/11/2022, 17:58
Static task
static1
Behavioral task
behavioral1
Sample
b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe
Resource
win7-20220901-en
General
-
Target
b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe
-
Size
742KB
-
MD5
d74f5b0b47b9eb8281c2883500f5d8a5
-
SHA1
df9bec5df0626174b2b4bd5b5abce4082aaee192
-
SHA256
b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04
-
SHA512
6f1595287e85f6119dbc317ed2497388835cfbabe91c0abe7b60b064eb03792822f3fb76626ff7f9e2688fc0f9f7c1076f2a25597eee15d6cf5196ed4430fd70
-
SSDEEP
12288:qmyjozADg+f+B/9PRjUoYo5ItAQmnRbnC+qV2QU7gjc1wRA9q7ODLfJibb:vyc2U7PuaINQbnC+gi7WcWRA07Ovxc
Malware Config
Extracted
nanocore
1.2.1.1
jesus-christ.redirectme.net:54557
taskintelguard.ddns.net:54557
521ad638-fffa-42fc-bb1f-12f3a95ec748
-
activate_away_mode
true
-
backup_connection_host
taskintelguard.ddns.net
- backup_dns_server
-
buffer_size
65535
-
build_time
2014-09-18T05:15:02.280514336Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
54557
-
default_group
Project School
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
521ad638-fffa-42fc-bb1f-12f3a95ec748
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
jesus-christ.redirectme.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.1.1
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1528 vlc16.exe 1000 vlc16.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VLC Service Management Helper.com.url vlc16.exe -
Loads dropped DLL 1 IoCs
pid Process 1308 b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\VLC Service Management Helper = "C:\\ProgramData\\vlc16.exe" reg.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vlc16.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum vlc16.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 vlc16.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1528 set thread context of 1000 1528 vlc16.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 1528 vlc16.exe 1000 vlc16.exe 1000 vlc16.exe 1000 vlc16.exe 1000 vlc16.exe 1000 vlc16.exe 1000 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe 1528 vlc16.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1000 vlc16.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1308 b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe Token: SeDebugPrivilege 1528 vlc16.exe Token: SeDebugPrivilege 1000 vlc16.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1308 wrote to memory of 1280 1308 b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe 28 PID 1308 wrote to memory of 1280 1308 b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe 28 PID 1308 wrote to memory of 1280 1308 b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe 28 PID 1308 wrote to memory of 1280 1308 b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe 28 PID 1280 wrote to memory of 284 1280 cmd.exe 30 PID 1280 wrote to memory of 284 1280 cmd.exe 30 PID 1280 wrote to memory of 284 1280 cmd.exe 30 PID 1280 wrote to memory of 284 1280 cmd.exe 30 PID 1308 wrote to memory of 1528 1308 b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe 31 PID 1308 wrote to memory of 1528 1308 b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe 31 PID 1308 wrote to memory of 1528 1308 b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe 31 PID 1308 wrote to memory of 1528 1308 b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe 31 PID 1528 wrote to memory of 1000 1528 vlc16.exe 32 PID 1528 wrote to memory of 1000 1528 vlc16.exe 32 PID 1528 wrote to memory of 1000 1528 vlc16.exe 32 PID 1528 wrote to memory of 1000 1528 vlc16.exe 32 PID 1528 wrote to memory of 1000 1528 vlc16.exe 32 PID 1528 wrote to memory of 1000 1528 vlc16.exe 32 PID 1528 wrote to memory of 1000 1528 vlc16.exe 32 PID 1528 wrote to memory of 1000 1528 vlc16.exe 32 PID 1528 wrote to memory of 1000 1528 vlc16.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe"C:\Users\Admin\AppData\Local\Temp\b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04.exe"1⤵
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "VLC Service Management Helper" /t REG_SZ /d "C:\ProgramData\vlc16.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "VLC Service Management Helper" /t REG_SZ /d "C:\ProgramData\vlc16.exe"3⤵
- Adds Run key to start application
PID:284
-
-
-
C:\ProgramData\vlc16.exeC:\ProgramData\vlc16.exe2⤵
- Executes dropped EXE
- Drops startup file
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\ProgramData\vlc16.exe"C:\ProgramData\vlc16.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
742KB
MD5d74f5b0b47b9eb8281c2883500f5d8a5
SHA1df9bec5df0626174b2b4bd5b5abce4082aaee192
SHA256b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04
SHA5126f1595287e85f6119dbc317ed2497388835cfbabe91c0abe7b60b064eb03792822f3fb76626ff7f9e2688fc0f9f7c1076f2a25597eee15d6cf5196ed4430fd70
-
Filesize
742KB
MD5d74f5b0b47b9eb8281c2883500f5d8a5
SHA1df9bec5df0626174b2b4bd5b5abce4082aaee192
SHA256b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04
SHA5126f1595287e85f6119dbc317ed2497388835cfbabe91c0abe7b60b064eb03792822f3fb76626ff7f9e2688fc0f9f7c1076f2a25597eee15d6cf5196ed4430fd70
-
Filesize
742KB
MD5d74f5b0b47b9eb8281c2883500f5d8a5
SHA1df9bec5df0626174b2b4bd5b5abce4082aaee192
SHA256b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04
SHA5126f1595287e85f6119dbc317ed2497388835cfbabe91c0abe7b60b064eb03792822f3fb76626ff7f9e2688fc0f9f7c1076f2a25597eee15d6cf5196ed4430fd70
-
Filesize
742KB
MD5d74f5b0b47b9eb8281c2883500f5d8a5
SHA1df9bec5df0626174b2b4bd5b5abce4082aaee192
SHA256b907cccf6b9820138ecdbc43ea27d48b436a61701fa3850f90e1c4680d102b04
SHA5126f1595287e85f6119dbc317ed2497388835cfbabe91c0abe7b60b064eb03792822f3fb76626ff7f9e2688fc0f9f7c1076f2a25597eee15d6cf5196ed4430fd70