Analysis
-
max time kernel
152s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2023 11:41
Static task
static1
Behavioral task
behavioral1
Sample
1764b9bbfae2fb51e5d429b38ab2a608.exe
Resource
win7-20231215-en
General
-
Target
1764b9bbfae2fb51e5d429b38ab2a608.exe
-
Size
669KB
-
MD5
1764b9bbfae2fb51e5d429b38ab2a608
-
SHA1
63478b83fd8c548a13e1811dc545166cfe640225
-
SHA256
22c1b6ff6835e90dbb3773779e25a637dbc147ac28ec5dd23b76a2e3eb9e5d3c
-
SHA512
0c8a3772610e04d0d6769743260240512f67bd76b0ac258db78514a5e0f96ec83ce3bcf27ff9a20dec74bd3f637b85ecb4ce22f69e682c0852b7615dc2a11291
-
SSDEEP
12288:QnVpn8YXr7siDvUvly/ue2+dMDemgLJt/smIAD51LnjS:QpXUiAvl6g4mqfUmb1LnjS
Malware Config
Extracted
nanocore
1.2.2.0
aje.ddns.net:9991
95795f41-f87a-457f-bd26-b82b159f6c71
-
activate_away_mode
true
-
backup_connection_host
aje.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2015-01-30T15:41:22.615452836Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
9991
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
95795f41-f87a-457f-bd26-b82b159f6c71
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
aje.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Control Panel\International\Geo\Nation 1764b9bbfae2fb51e5d429b38ab2a608.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DDP Service = "C:\\Program Files (x86)\\DDP Service\\ddpsv.exe" 1764b9bbfae2fb51e5d429b38ab2a608.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1764b9bbfae2fb51e5d429b38ab2a608.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3320 set thread context of 3024 3320 1764b9bbfae2fb51e5d429b38ab2a608.exe 95 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\DDP Service\ddpsv.exe 1764b9bbfae2fb51e5d429b38ab2a608.exe File created C:\Program Files (x86)\DDP Service\ddpsv.exe 1764b9bbfae2fb51e5d429b38ab2a608.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2500 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3024 1764b9bbfae2fb51e5d429b38ab2a608.exe 3024 1764b9bbfae2fb51e5d429b38ab2a608.exe 3024 1764b9bbfae2fb51e5d429b38ab2a608.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3024 1764b9bbfae2fb51e5d429b38ab2a608.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3024 1764b9bbfae2fb51e5d429b38ab2a608.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3320 wrote to memory of 2500 3320 1764b9bbfae2fb51e5d429b38ab2a608.exe 93 PID 3320 wrote to memory of 2500 3320 1764b9bbfae2fb51e5d429b38ab2a608.exe 93 PID 3320 wrote to memory of 2500 3320 1764b9bbfae2fb51e5d429b38ab2a608.exe 93 PID 3320 wrote to memory of 3024 3320 1764b9bbfae2fb51e5d429b38ab2a608.exe 95 PID 3320 wrote to memory of 3024 3320 1764b9bbfae2fb51e5d429b38ab2a608.exe 95 PID 3320 wrote to memory of 3024 3320 1764b9bbfae2fb51e5d429b38ab2a608.exe 95 PID 3320 wrote to memory of 3024 3320 1764b9bbfae2fb51e5d429b38ab2a608.exe 95 PID 3320 wrote to memory of 3024 3320 1764b9bbfae2fb51e5d429b38ab2a608.exe 95 PID 3320 wrote to memory of 3024 3320 1764b9bbfae2fb51e5d429b38ab2a608.exe 95 PID 3320 wrote to memory of 3024 3320 1764b9bbfae2fb51e5d429b38ab2a608.exe 95 PID 3320 wrote to memory of 3024 3320 1764b9bbfae2fb51e5d429b38ab2a608.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\1764b9bbfae2fb51e5d429b38ab2a608.exe"C:\Users\Admin\AppData\Local\Temp\1764b9bbfae2fb51e5d429b38ab2a608.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\Windows" /XML "C:\Users\Admin\AppData\Local\Temp\850239035.xml"2⤵
- Creates scheduled task(s)
PID:2500
-
-
C:\Users\Admin\AppData\Local\Temp\1764b9bbfae2fb51e5d429b38ab2a608.exe"C:\Users\Admin\AppData\Local\Temp\1764b9bbfae2fb51e5d429b38ab2a608.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\1764b9bbfae2fb51e5d429b38ab2a608.exe.log
Filesize312B
MD51754173b0ed4624c61fcf04f894e5bb6
SHA12fbf7999a2e14f19c9aeb1ac0e58b8a3859368b1
SHA25619e1f5731300f62cc4bb6eac90e96b7ff5de1bf8c13a434f1a7e38ee6927d757
SHA51263ae7b7da19c5b65ce73565042cf7386c8d53ab6645b901a9f684d5039e28addd91938d8d61cec153b675e80c25d92fae62bff53edf19914643c94f3a56db710
-
Filesize
1KB
MD537c9b1f9916401af3e8696cc26b51866
SHA14730465fd983599250f619ef882fd24685e32b99
SHA2568efda0279a35fddd7511b3c429386b65407116e294cbaf33475d274237dca64f
SHA512636cf4c71c278d1accd1252e6500d231646f46df2f8dde3c9ac2b2924df5b3e891f56888a99e866f68ccc3a2a2f0ae11b099c0552d1b241e843bfede68898cfd