Analysis
-
max time kernel
154s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 22:06
Static task
static1
Behavioral task
behavioral1
Sample
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe
Resource
win7-20221111-en
General
-
Target
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe
-
Size
247KB
-
MD5
11631f12ae7944e8d4441bfce27616c7
-
SHA1
76c25fc619e8b493fef04c6bc8eaa51e7e2d18be
-
SHA256
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad
-
SHA512
43c86d25b6a293442f49cdbb3d681700e6633aa1daf6f77c5196e47f43b2f3e3687a1c4955885cbf0816ed7fb6b021585917d4875a31e5023b7a22fea97ffb69
-
SSDEEP
6144:no/hzvKTHlLCnyCOMFGaISfxFaLklWgq1AWZQjkAqZ:nVTFAyCFIuFaOWHFgkRZ
Malware Config
Extracted
nanocore
1.2.0.0
new555.ddns.net:9033
8c6886dd-00a9-4e78-8687-7d54c16b36b3
-
activate_away_mode
true
-
backup_connection_host
new555.ddns.net
- backup_dns_server
-
buffer_size
65535
-
build_time
2014-08-19T18:58:32.196379736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
9033
-
default_group
german
-
enable_debug_mode
true
-
gc_threshold
1.0448576e+08
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0448576e+08
-
mutex
8c6886dd-00a9-4e78-8687-7d54c16b36b3
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
new555.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.0.0
-
wan_timeout
8000
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "C:\\Users\\Admin\\AppData\\Roaming\\nSZU8duT\\od92plM.exe,explorer.exe" reg.exe -
Executes dropped EXE 1 IoCs
Processes:
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exepid process 332 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DDP Host = "C:\\Program Files (x86)\\DDP Host\\ddphost.exe" d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe -
Processes:
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exedescription pid process target process PID 3868 set thread context of 332 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe -
Drops file in Program Files directory 2 IoCs
Processes:
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exedescription ioc process File created C:\Program Files (x86)\DDP Host\ddphost.exe d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe File opened for modification C:\Program Files (x86)\DDP Host\ddphost.exe d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exed5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exepid process 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe 332 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe 332 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe 332 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe 332 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe 332 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe 332 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exepid process 332 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exed5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exedescription pid process Token: SeDebugPrivilege 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe Token: SeDebugPrivilege 332 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.execmd.exedescription pid process target process PID 3868 wrote to memory of 1644 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe cmd.exe PID 3868 wrote to memory of 1644 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe cmd.exe PID 3868 wrote to memory of 1644 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe cmd.exe PID 1644 wrote to memory of 1472 1644 cmd.exe reg.exe PID 1644 wrote to memory of 1472 1644 cmd.exe reg.exe PID 1644 wrote to memory of 1472 1644 cmd.exe reg.exe PID 3868 wrote to memory of 332 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe PID 3868 wrote to memory of 332 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe PID 3868 wrote to memory of 332 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe PID 3868 wrote to memory of 332 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe PID 3868 wrote to memory of 332 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe PID 3868 wrote to memory of 332 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe PID 3868 wrote to memory of 332 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe PID 3868 wrote to memory of 332 3868 d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe"C:\Users\Admin\AppData\Local\Temp\d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\nSZU8duT\od92plM.exe,explorer.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\reg.exereg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\nSZU8duT\od92plM.exe,explorer.exe"3⤵
- Modifies WinLogon for persistence
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe"C:\Users\Admin\AppData\Local\Temp\d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:332
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad.exe
Filesize247KB
MD511631f12ae7944e8d4441bfce27616c7
SHA176c25fc619e8b493fef04c6bc8eaa51e7e2d18be
SHA256d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad
SHA51243c86d25b6a293442f49cdbb3d681700e6633aa1daf6f77c5196e47f43b2f3e3687a1c4955885cbf0816ed7fb6b021585917d4875a31e5023b7a22fea97ffb69