Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 10:49
Static task
static1
Behavioral task
behavioral1
Sample
68ed7131fa19bb7841cda1e98f0d97c5.exe
Resource
win7-20240708-en
General
-
Target
68ed7131fa19bb7841cda1e98f0d97c5.exe
-
Size
803KB
-
MD5
65680cef87d7eb77d7712b80e6eb868a
-
SHA1
5914354f77bd3c3b97159971a3433d09443e8d8d
-
SHA256
0dbdc2b0bda0019b52d8766ba0b0b95005c7be3799412b9bc72e6314a45af1a4
-
SHA512
6b8e072450153f57b3f824319820a9db70875e9aeb61ab55827b3e271e8cef482e57494db8b3f57ef741b88c4c73676891fb38a88cf946833dbb60d5e5916595
-
SSDEEP
12288:YZi970euR5CQnq8M3DDZHxlyeLGSXOj1DxwZfFAd4RUjLaoHIQkbVIrHs:YZ/5CQa3DD9LbXatqZfFAjm8EbVn
Malware Config
Extracted
nanocore
1.2.2.0
antivirus-firewall.duckdns.org:5489
8baa0bcd-b131-4fbd-b6cd-da059fc12106
-
activate_away_mode
true
-
backup_connection_host
antivirus-firewall.duckdns.org
-
backup_dns_server
antivirus-firewall.duckdns.org
-
buffer_size
65535
-
build_time
2020-11-14T23:43:59.732638236Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
5489
-
default_group
NICE
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
8baa0bcd-b131-4fbd-b6cd-da059fc12106
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
antivirus-firewall.duckdns.org
-
primary_dns_server
antivirus-firewall.duckdns.org
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Service = "C:\\Program Files (x86)\\UDP Service\\udpsv.exe" 68ed7131fa19bb7841cda1e98f0d97c5.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 68ed7131fa19bb7841cda1e98f0d97c5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2444 set thread context of 2792 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 31 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\UDP Service\udpsv.exe 68ed7131fa19bb7841cda1e98f0d97c5.exe File opened for modification C:\Program Files (x86)\UDP Service\udpsv.exe 68ed7131fa19bb7841cda1e98f0d97c5.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68ed7131fa19bb7841cda1e98f0d97c5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 68ed7131fa19bb7841cda1e98f0d97c5.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2536 schtasks.exe 3008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe Token: SeDebugPrivilege 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2404 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 30 PID 2444 wrote to memory of 2404 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 30 PID 2444 wrote to memory of 2404 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 30 PID 2444 wrote to memory of 2404 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 30 PID 2444 wrote to memory of 2792 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 31 PID 2444 wrote to memory of 2792 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 31 PID 2444 wrote to memory of 2792 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 31 PID 2444 wrote to memory of 2792 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 31 PID 2444 wrote to memory of 2792 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 31 PID 2444 wrote to memory of 2792 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 31 PID 2444 wrote to memory of 2792 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 31 PID 2444 wrote to memory of 2792 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 31 PID 2444 wrote to memory of 2792 2444 68ed7131fa19bb7841cda1e98f0d97c5.exe 31 PID 2792 wrote to memory of 2536 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe 32 PID 2792 wrote to memory of 2536 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe 32 PID 2792 wrote to memory of 2536 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe 32 PID 2792 wrote to memory of 2536 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe 32 PID 2792 wrote to memory of 3008 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe 34 PID 2792 wrote to memory of 3008 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe 34 PID 2792 wrote to memory of 3008 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe 34 PID 2792 wrote to memory of 3008 2792 68ed7131fa19bb7841cda1e98f0d97c5.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\68ed7131fa19bb7841cda1e98f0d97c5.exe"C:\Users\Admin\AppData\Local\Temp\68ed7131fa19bb7841cda1e98f0d97c5.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Users\Admin\AppData\Local\Temp\68ed7131fa19bb7841cda1e98f0d97c5.exe"{path}"2⤵PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\68ed7131fa19bb7841cda1e98f0d97c5.exe"{path}"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9369.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2536
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp93B8.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3008
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ba89ab6340e8da135e07afa406fe1f86
SHA1acb17c4c6bb0fb163a08b0107dc6db6057373215
SHA25603636c2d24d92a974bf7b32bf691d0874cf97910c706406c3cb2438113116a18
SHA512d8ba32e377d9fdd8c35f509b7b20d19bbe2c1558c664e7427eb024277835b45f987aed498c5825023720efa42252e8bef19b19335088887992fca2cb63236991
-
Filesize
1KB
MD50a24db62cb5b84309c4803346caaa25d
SHA167660778f61bb44168c33ed3fe56ed86cf9583e8
SHA25638d38647af394a04ee6add9f05c43244f04e64a6b96257f4b241a5038efa82df
SHA512d25d9df063f44595d5e0bf890755bd387655131ff369eeedf3d11ffcc6202ca4455bbb33a8a926dd06839cbd1ddec3d06809b3c66a82c6518aa14beaa469a548