Analysis
-
max time kernel
146s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:17
Static task
static1
Behavioral task
behavioral1
Sample
AQA4DSBD.exe
Resource
win7-20220414-en
General
-
Target
AQA4DSBD.exe
-
Size
528KB
-
MD5
02ec1301ededa1469edb45fe3804dc07
-
SHA1
5334c89b9c340c389f5c2a9d919a84a121c650bf
-
SHA256
77bb6489c1fd6c87f2ba80955211d0eef9be425d4e6076bd7280c6f87f9f3300
-
SHA512
b85e072912af1bcc97011901c68ce8c1e1cbb9a214fda396fac60f41cbbb21c1eda76378e5ea936754ae745cd666c6248c5e1e4d76dcda20e605b7ba1dce1bd4
Malware Config
Extracted
nanocore
1.2.2.0
194.5.97.7:21600
127.0.0.1:21600
e5b96bc8-7801-4aaf-bd22-9b94311755e4
-
activate_away_mode
false
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-05-22T19:43:27.532173036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
21600
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
e5b96bc8-7801-4aaf-bd22-9b94311755e4
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
194.5.97.7
-
primary_dns_server
8.8.8.8
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
AQA4DSBD.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DSL Service = "C:\\Program Files (x86)\\DSL Service\\dslsv.exe" AQA4DSBD.exe -
Processes:
AQA4DSBD.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA AQA4DSBD.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
AQA4DSBD.exedescription pid process target process PID 1140 set thread context of 1480 1140 AQA4DSBD.exe AQA4DSBD.exe -
Drops file in Program Files directory 2 IoCs
Processes:
AQA4DSBD.exedescription ioc process File created C:\Program Files (x86)\DSL Service\dslsv.exe AQA4DSBD.exe File opened for modification C:\Program Files (x86)\DSL Service\dslsv.exe AQA4DSBD.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AQA4DSBD.exepid process 1480 AQA4DSBD.exe 1480 AQA4DSBD.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
AQA4DSBD.exedescription pid process Token: SeDebugPrivilege 1480 AQA4DSBD.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
AQA4DSBD.exedescription pid process target process PID 1140 wrote to memory of 1572 1140 AQA4DSBD.exe schtasks.exe PID 1140 wrote to memory of 1572 1140 AQA4DSBD.exe schtasks.exe PID 1140 wrote to memory of 1572 1140 AQA4DSBD.exe schtasks.exe PID 1140 wrote to memory of 1572 1140 AQA4DSBD.exe schtasks.exe PID 1140 wrote to memory of 1480 1140 AQA4DSBD.exe AQA4DSBD.exe PID 1140 wrote to memory of 1480 1140 AQA4DSBD.exe AQA4DSBD.exe PID 1140 wrote to memory of 1480 1140 AQA4DSBD.exe AQA4DSBD.exe PID 1140 wrote to memory of 1480 1140 AQA4DSBD.exe AQA4DSBD.exe PID 1140 wrote to memory of 1480 1140 AQA4DSBD.exe AQA4DSBD.exe PID 1140 wrote to memory of 1480 1140 AQA4DSBD.exe AQA4DSBD.exe PID 1140 wrote to memory of 1480 1140 AQA4DSBD.exe AQA4DSBD.exe PID 1140 wrote to memory of 1480 1140 AQA4DSBD.exe AQA4DSBD.exe PID 1140 wrote to memory of 1480 1140 AQA4DSBD.exe AQA4DSBD.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AQA4DSBD.exe"C:\Users\Admin\AppData\Local\Temp\AQA4DSBD.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UdZIvSkyXmBB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9B37.tmp"2⤵
- Creates scheduled task(s)
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\AQA4DSBD.exe"C:\Users\Admin\AppData\Local\Temp\AQA4DSBD.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51c28d7eb65b709cf65bd38ec94a94b02
SHA1369dff4dc5dce69f00170e92cf3086af860cb6e9
SHA25604ed6c3945e63061ba041f50bb1035dfb0e7b9cfda2fe255ef1848f5bdf1e3c4
SHA512c9070775f65d932e0e65974be3d60700bd81d19e3acaf92980956aa4c7f9a0760f0d9acdc426f6ab702c2819131f54baaee3ee9061542668687d849dc31f6dd4