Analysis
-
max time kernel
133s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
05/08/2024, 06:47
Static task
static1
Behavioral task
behavioral1
Sample
7Dh9pl21mjWDN3A.exe
Resource
win7-20240705-en
General
-
Target
7Dh9pl21mjWDN3A.exe
-
Size
670KB
-
MD5
b40a08e60b9b7a3504d142c07ba18f2f
-
SHA1
786e1981e4109f32da5b5c93221a3b9e8669046a
-
SHA256
0211ec291040f1e5ada7c762b20df963381cae88923e3f103d588a382d3a19f3
-
SHA512
7beea84ee5405da69039fd36819f73e8165d1eebdaa8df97552495556969d9a1b7c57cc81c566c91c006ab1a288e828dde1dd7c0dca819c9e05f47bbe19a1876
-
SSDEEP
12288:/nxa/zmcDXmuUMtKeYSsz0NEFx8HnzNN6YZ/g5DO0lD9GIbzH:/nxaakuMsetszEELwnzTFG5flD9rL
Malware Config
Extracted
nanocore
1.2.2.0
december2n.duckdns.org:65140
december2nd.ddns.net:65140
5e26ab75-1b3f-4c8b-a159-3a61aeef3310
-
activate_away_mode
false
-
backup_connection_host
december2nd.ddns.net
- backup_dns_server
-
buffer_size
65538
-
build_time
2024-05-07T02:47:09.586481736Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
65140
-
default_group
NO GREE
-
enable_debug_mode
true
-
gc_threshold
1.0485772e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0485772e+07
-
mutex
5e26ab75-1b3f-4c8b-a159-3a61aeef3310
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
december2n.duckdns.org
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8009
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2860 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AGP Subsystem = "C:\\Program Files (x86)\\AGP Subsystem\\agpss.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1992 set thread context of 2664 1992 7Dh9pl21mjWDN3A.exe 35 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\AGP Subsystem\agpss.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\AGP Subsystem\agpss.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7Dh9pl21mjWDN3A.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2824 schtasks.exe 2680 schtasks.exe 1080 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1992 7Dh9pl21mjWDN3A.exe 1992 7Dh9pl21mjWDN3A.exe 1992 7Dh9pl21mjWDN3A.exe 1992 7Dh9pl21mjWDN3A.exe 1992 7Dh9pl21mjWDN3A.exe 1992 7Dh9pl21mjWDN3A.exe 1992 7Dh9pl21mjWDN3A.exe 2860 powershell.exe 2664 RegSvcs.exe 2664 RegSvcs.exe 2664 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2664 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1992 7Dh9pl21mjWDN3A.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 2664 RegSvcs.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1992 wrote to memory of 2860 1992 7Dh9pl21mjWDN3A.exe 31 PID 1992 wrote to memory of 2860 1992 7Dh9pl21mjWDN3A.exe 31 PID 1992 wrote to memory of 2860 1992 7Dh9pl21mjWDN3A.exe 31 PID 1992 wrote to memory of 2860 1992 7Dh9pl21mjWDN3A.exe 31 PID 1992 wrote to memory of 2824 1992 7Dh9pl21mjWDN3A.exe 32 PID 1992 wrote to memory of 2824 1992 7Dh9pl21mjWDN3A.exe 32 PID 1992 wrote to memory of 2824 1992 7Dh9pl21mjWDN3A.exe 32 PID 1992 wrote to memory of 2824 1992 7Dh9pl21mjWDN3A.exe 32 PID 1992 wrote to memory of 2664 1992 7Dh9pl21mjWDN3A.exe 35 PID 1992 wrote to memory of 2664 1992 7Dh9pl21mjWDN3A.exe 35 PID 1992 wrote to memory of 2664 1992 7Dh9pl21mjWDN3A.exe 35 PID 1992 wrote to memory of 2664 1992 7Dh9pl21mjWDN3A.exe 35 PID 1992 wrote to memory of 2664 1992 7Dh9pl21mjWDN3A.exe 35 PID 1992 wrote to memory of 2664 1992 7Dh9pl21mjWDN3A.exe 35 PID 1992 wrote to memory of 2664 1992 7Dh9pl21mjWDN3A.exe 35 PID 1992 wrote to memory of 2664 1992 7Dh9pl21mjWDN3A.exe 35 PID 1992 wrote to memory of 2664 1992 7Dh9pl21mjWDN3A.exe 35 PID 1992 wrote to memory of 2664 1992 7Dh9pl21mjWDN3A.exe 35 PID 1992 wrote to memory of 2664 1992 7Dh9pl21mjWDN3A.exe 35 PID 1992 wrote to memory of 2664 1992 7Dh9pl21mjWDN3A.exe 35 PID 2664 wrote to memory of 2680 2664 RegSvcs.exe 36 PID 2664 wrote to memory of 2680 2664 RegSvcs.exe 36 PID 2664 wrote to memory of 2680 2664 RegSvcs.exe 36 PID 2664 wrote to memory of 2680 2664 RegSvcs.exe 36 PID 2664 wrote to memory of 1080 2664 RegSvcs.exe 38 PID 2664 wrote to memory of 1080 2664 RegSvcs.exe 38 PID 2664 wrote to memory of 1080 2664 RegSvcs.exe 38 PID 2664 wrote to memory of 1080 2664 RegSvcs.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\7Dh9pl21mjWDN3A.exe"C:\Users\Admin\AppData\Local\Temp\7Dh9pl21mjWDN3A.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mzHFviYTm.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mzHFviYTm" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFAC3.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2824
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFCE5.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "AGP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFD34.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1080
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5dfa09ddcfd1937a6af01dd0a99f1b2b7
SHA1cf5af2524c4af1cbd40744c5dce520dc0b5d1340
SHA25624df013ee91967e64a038166c0cc155f8731b4dbe22538fad19831ed887009a1
SHA5126841306787671d4916ed49173801dca20de13c54c28451b7642983f29bc88d366fd7af7db01f01219614b769aed0bf3bd416aeee2234c0eea447812b74d0289f
-
Filesize
1KB
MD58cad1b41587ced0f1e74396794f31d58
SHA111054bf74fcf5e8e412768035e4dae43aa7b710f
SHA2563086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c
SHA51299c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef
-
Filesize
1KB
MD58aefdc623880016d77594b1802f74db6
SHA117608aaab6106247dec66a472516d023272c9b9b
SHA256ccd9d374a356e8635fe06015e07c986fb0e6f71099234ddc2935a6cb5e1571ac
SHA512bde73cc8244dcb054ff68b86df14ae644b0816aac8524e746e9bf0e68406c6d7e8ee6a0c642b11a9b197319b023c43fcbdc5eafe9c32e4011ad8065cea0b1eb5