Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
04/04/2025, 08:53
Static task
static1
General
-
Target
Ödeme kopyası.exe
-
Size
1.1MB
-
MD5
18305658cb2edb8a1a43275ff9d90f6f
-
SHA1
a604dd1cf459e051be9225b5e6ea172a4fc49092
-
SHA256
60de37f8965472ff0581e060db7950e8d198495538822fa5866c0e7ab8f787e5
-
SHA512
427a838c9ccb21afdd63d8d62ee72becdbd7ce4e4198fb380d08a4eee902a63bd62d3654569c54630506b11aa6571c505ef446b1bf0ef09855fe4ab3f5d07e6c
-
SSDEEP
24576:Au6J33O0c+JY5UZ+XC0kGso6FaaX7BJv68wgVvWY:qu0c++OCvkGs9FaaXb+LY
Malware Config
Extracted
nanocore
1.2.2.0
82.115.223.158:28288
kiznet.ddns.net:28288
1f2f55c9-0803-4663-b998-cc401ee7c28a
-
activate_away_mode
true
-
backup_connection_host
kiznet.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2025-01-12T11:07:31.068513236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
28288
-
default_group
Ogwugwu
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
1f2f55c9-0803-4663-b998-cc401ee7c28a
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
82.115.223.158
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\unfatigued.vbs unfatigued.exe -
Executes dropped EXE 1 IoCs
pid Process 2976 unfatigued.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DDP Monitor = "C:\\Program Files (x86)\\DDP Monitor\\ddpmon.exe" RegSvcs.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/files/0x000400000001da2c-10.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2976 set thread context of 4752 2976 unfatigued.exe 91 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\DDP Monitor\ddpmon.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\DDP Monitor\ddpmon.exe RegSvcs.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ödeme kopyası.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unfatigued.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4752 RegSvcs.exe 4752 RegSvcs.exe 4752 RegSvcs.exe 4752 RegSvcs.exe 4752 RegSvcs.exe 4752 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4752 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2976 unfatigued.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4752 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 6012 Ödeme kopyası.exe 6012 Ödeme kopyası.exe 2976 unfatigued.exe 2976 unfatigued.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 6012 Ödeme kopyası.exe 6012 Ödeme kopyası.exe 2976 unfatigued.exe 2976 unfatigued.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 6012 wrote to memory of 2976 6012 Ödeme kopyası.exe 89 PID 6012 wrote to memory of 2976 6012 Ödeme kopyası.exe 89 PID 6012 wrote to memory of 2976 6012 Ödeme kopyası.exe 89 PID 2976 wrote to memory of 4752 2976 unfatigued.exe 91 PID 2976 wrote to memory of 4752 2976 unfatigued.exe 91 PID 2976 wrote to memory of 4752 2976 unfatigued.exe 91 PID 2976 wrote to memory of 4752 2976 unfatigued.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ödeme kopyası.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme kopyası.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:6012 -
C:\Users\Admin\AppData\Local\Myriopoda\unfatigued.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme kopyası.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\Ödeme kopyası.exe"3⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Program Files (x86)\DDP Monitor\ddpmon.exe1⤵PID:4748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD518305658cb2edb8a1a43275ff9d90f6f
SHA1a604dd1cf459e051be9225b5e6ea172a4fc49092
SHA25660de37f8965472ff0581e060db7950e8d198495538822fa5866c0e7ab8f787e5
SHA512427a838c9ccb21afdd63d8d62ee72becdbd7ce4e4198fb380d08a4eee902a63bd62d3654569c54630506b11aa6571c505ef446b1bf0ef09855fe4ab3f5d07e6c
-
Filesize
202KB
MD5753353ea9913449190148bc58279f0a0
SHA1fc8bd52e6cf7c2bcb3bd8a8d4b40cb09e67a7703
SHA256686e445c8e66609c4bcc511a4371e21b8033341620ed938e60e0643fe7e1889f
SHA5126f56669c1f0516364b3f85d67dd1d8cbda08926d54a4324fcc483008e7b299e3e078aeb580cf943dfcb407365749ce1ce4b7917a4295cdc7d14444183dbb568a