Analysis
-
max time kernel
42s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 03:46
Behavioral task
behavioral1
Sample
1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe
Resource
win10v2004-20230915-en
General
-
Target
1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe
-
Size
4.1MB
-
MD5
7994f7bb21f3b9c9e6d84afb90a80411
-
SHA1
3812310d00afc536c56182b142eb2c64c959abfb
-
SHA256
1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730
-
SHA512
d5d7eebb6cfcfd11ba5fccb3dbb252303f2f26b214986856b5acd079b3fae31f6f244942868af59676aa64dc6a1b15d16dd95d493a6641743a62749244f0826b
-
SSDEEP
49152:oTGkQO///o5QZuTtS0rQMYOQ+q8CETtTG4QDTGHQw9KFeMV:oKk////oWsM0r1QnSK42KHr0Fe4
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\kITJwjLHM.sys ndadmin.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation 1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe -
Executes dropped EXE 2 IoCs
pid Process 5008 c9c6bf5e 4536 ndadmin.exe -
resource yara_rule behavioral2/memory/3448-0-0x0000000000F00000-0x0000000000F89000-memory.dmp upx behavioral2/files/0x0009000000023190-2.dat upx behavioral2/memory/5008-4-0x0000000000790000-0x0000000000819000-memory.dmp upx behavioral2/files/0x0009000000023190-3.dat upx behavioral2/memory/3448-25-0x0000000000F00000-0x0000000000F89000-memory.dmp upx behavioral2/memory/5008-28-0x0000000000790000-0x0000000000819000-memory.dmp upx behavioral2/memory/3448-37-0x0000000000F00000-0x0000000000F89000-memory.dmp upx behavioral2/memory/5008-61-0x0000000000790000-0x0000000000819000-memory.dmp upx behavioral2/memory/5008-72-0x0000000000790000-0x0000000000819000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
Drops file in System32 directory 16 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A c9c6bf5e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 c9c6bf5e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E c9c6bf5e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DED9969D7ED2C6E555C5C9254A43EDE4 c9c6bf5e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DED9969D7ED2C6E555C5C9254A43EDE4 c9c6bf5e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache c9c6bf5e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies c9c6bf5e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 c9c6bf5e File created C:\Windows\system32\ \Windows\System32\kVD7eWN.sys ndadmin.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content c9c6bf5e File created C:\Windows\SysWOW64\c9c6bf5e 1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft c9c6bf5e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData c9c6bf5e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E c9c6bf5e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A c9c6bf5e File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE c9c6bf5e -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Logs\ndadmin.exe Explorer.EXE File created C:\Windows\uF6Tzak.sys ndadmin.exe File opened for modification C:\Windows\55bd20 c9c6bf5e File created C:\Windows\Logs\ndadmin.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 ndadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 ndadmin.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName ndadmin.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1572 timeout.exe 4804 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Software\Microsoft\Internet Explorer\New Windows\Allow ndadmin.exe Set value (data) \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow\www.hao774.com ndadmin.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" c9c6bf5e Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" c9c6bf5e Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" c9c6bf5e Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" c9c6bf5e Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" c9c6bf5e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing c9c6bf5e Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix c9c6bf5e Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ c9c6bf5e Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" c9c6bf5e -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5008 c9c6bf5e 5008 c9c6bf5e 5008 c9c6bf5e 5008 c9c6bf5e 5008 c9c6bf5e 5008 c9c6bf5e 5008 c9c6bf5e 5008 c9c6bf5e 5008 c9c6bf5e 5008 c9c6bf5e 3308 Explorer.EXE 3308 Explorer.EXE 3308 Explorer.EXE 3308 Explorer.EXE 5008 c9c6bf5e 5008 c9c6bf5e 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 668 Process not Found 668 Process not Found 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 3448 1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe Token: SeTcbPrivilege 3448 1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe Token: SeDebugPrivilege 5008 c9c6bf5e Token: SeTcbPrivilege 5008 c9c6bf5e Token: SeDebugPrivilege 5008 c9c6bf5e Token: SeDebugPrivilege 3308 Explorer.EXE Token: SeDebugPrivilege 3308 Explorer.EXE Token: SeDebugPrivilege 5008 c9c6bf5e Token: SeIncBasePriorityPrivilege 3448 1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe Token: SeDebugPrivilege 4536 ndadmin.exe Token: SeDebugPrivilege 4536 ndadmin.exe Token: SeDebugPrivilege 4536 ndadmin.exe Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeIncBasePriorityPrivilege 5008 c9c6bf5e Token: SeDebugPrivilege 4536 ndadmin.exe Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE Token: SeShutdownPrivilege 3308 Explorer.EXE Token: SeCreatePagefilePrivilege 3308 Explorer.EXE -
Suspicious use of FindShellTrayWindow 22 IoCs
pid Process 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe 4536 ndadmin.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4536 ndadmin.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5008 wrote to memory of 3308 5008 c9c6bf5e 69 PID 5008 wrote to memory of 3308 5008 c9c6bf5e 69 PID 5008 wrote to memory of 3308 5008 c9c6bf5e 69 PID 5008 wrote to memory of 3308 5008 c9c6bf5e 69 PID 5008 wrote to memory of 3308 5008 c9c6bf5e 69 PID 3308 wrote to memory of 4536 3308 Explorer.EXE 89 PID 3308 wrote to memory of 4536 3308 Explorer.EXE 89 PID 3308 wrote to memory of 4536 3308 Explorer.EXE 89 PID 3308 wrote to memory of 4536 3308 Explorer.EXE 89 PID 3308 wrote to memory of 4536 3308 Explorer.EXE 89 PID 3308 wrote to memory of 4536 3308 Explorer.EXE 89 PID 3308 wrote to memory of 4536 3308 Explorer.EXE 89 PID 5008 wrote to memory of 600 5008 c9c6bf5e 4 PID 5008 wrote to memory of 600 5008 c9c6bf5e 4 PID 5008 wrote to memory of 600 5008 c9c6bf5e 4 PID 5008 wrote to memory of 600 5008 c9c6bf5e 4 PID 5008 wrote to memory of 600 5008 c9c6bf5e 4 PID 3448 wrote to memory of 3108 3448 1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe 90 PID 3448 wrote to memory of 3108 3448 1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe 90 PID 3448 wrote to memory of 3108 3448 1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe 90 PID 3108 wrote to memory of 1572 3108 cmd.exe 92 PID 3108 wrote to memory of 1572 3108 cmd.exe 92 PID 3108 wrote to memory of 1572 3108 cmd.exe 92 PID 5008 wrote to memory of 1580 5008 c9c6bf5e 94 PID 5008 wrote to memory of 1580 5008 c9c6bf5e 94 PID 5008 wrote to memory of 1580 5008 c9c6bf5e 94 PID 1580 wrote to memory of 4804 1580 cmd.exe 96 PID 1580 wrote to memory of 4804 1580 cmd.exe 96 PID 1580 wrote to memory of 4804 1580 cmd.exe 96 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69 PID 4536 wrote to memory of 3308 4536 ndadmin.exe 69
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:600
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Users\Admin\AppData\Local\Temp\1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe"C:\Users\Admin\AppData\Local\Temp\1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\1f7111e2a60f4a0dd28752d020170052cd6b2c01834004b88736ef7750ed5730.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3108 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:1572
-
-
-
-
C:\Windows\Logs\ndadmin.exe"C:\Windows\Logs\ndadmin.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4536
-
-
C:\Windows\Syswow64\c9c6bf5eC:\Windows\Syswow64\c9c6bf5e1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\c9c6bf5e"2⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:4804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD53f90d98ac5890cd2d3ebeaf1715b7890
SHA169fead1e1088b2cd9fdc066f09658d8aa097c9fc
SHA256c33db51c283f57aa5169a3ec8367d754d7ad39e2e7b4e2975fdd1d62f221c028
SHA512bfaad9d79fe64f0d0f526f1bfc1f815e6d6bb6981277c7e08ba9e1dec5a3e3a48bc7e393e8575c7076b51a1ec88a2f0d41d46352948ecd707482306fae90ab31
-
Filesize
4.1MB
MD5216cdac8e891c15f1c763bf10bc5ed63
SHA162fae18e8ec564690d6ef20f8dc3880580d408d8
SHA25647753599f9c210b785bbc5f1fee7527cfa9ccf3b9f55068b3573c1ab0cee19a2
SHA51270c10c59eb41c4aed7316721f2186fe813d9ee160ea5c657ea78b7526fbda8ad91d75b645cf7427996758c3fe9e5b8fb8c0072a16d597d1635f080edfdcb2695
-
Filesize
4.1MB
MD5216cdac8e891c15f1c763bf10bc5ed63
SHA162fae18e8ec564690d6ef20f8dc3880580d408d8
SHA25647753599f9c210b785bbc5f1fee7527cfa9ccf3b9f55068b3573c1ab0cee19a2
SHA51270c10c59eb41c4aed7316721f2186fe813d9ee160ea5c657ea78b7526fbda8ad91d75b645cf7427996758c3fe9e5b8fb8c0072a16d597d1635f080edfdcb2695