Analysis
-
max time kernel
118s -
max time network
36s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
15/07/2024, 11:35
Static task
static1
Behavioral task
behavioral1
Sample
d0a9cd1821525f56ddd72540c92e7170N.exe
Resource
win7-20240704-en
General
-
Target
d0a9cd1821525f56ddd72540c92e7170N.exe
-
Size
280KB
-
MD5
d0a9cd1821525f56ddd72540c92e7170
-
SHA1
d43e00b1f8534a15b0e4ba375b9de2e33ab5cee7
-
SHA256
32592d0a4ec9b0fc03f0ec38cc9289634a075640e335a01f4c70b19f42b14729
-
SHA512
1fa0c5d4ff2bc532b9feab8ee4d8e1f1e0af2d4927eb348f6ee1d6adcb6443e33a22b67a9fd85372087350b563ae72b7826326df8273eacbc6ce8df3770fd138
-
SSDEEP
6144:boy5p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ66fKK:boSeGUA5YZazpXUmZhZ6SK
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2732 a1punf5t2of.exe 2300 a1punf5t2of.exe -
Loads dropped DLL 2 IoCs
pid Process 2072 d0a9cd1821525f56ddd72540c92e7170N.exe 2732 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" d0a9cd1821525f56ddd72540c92e7170N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2732 set thread context of 2300 2732 a1punf5t2of.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2300 a1punf5t2of.exe 2300 a1punf5t2of.exe 2300 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2300 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2300 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2072 wrote to memory of 2732 2072 d0a9cd1821525f56ddd72540c92e7170N.exe 31 PID 2072 wrote to memory of 2732 2072 d0a9cd1821525f56ddd72540c92e7170N.exe 31 PID 2072 wrote to memory of 2732 2072 d0a9cd1821525f56ddd72540c92e7170N.exe 31 PID 2072 wrote to memory of 2732 2072 d0a9cd1821525f56ddd72540c92e7170N.exe 31 PID 2072 wrote to memory of 2732 2072 d0a9cd1821525f56ddd72540c92e7170N.exe 31 PID 2072 wrote to memory of 2732 2072 d0a9cd1821525f56ddd72540c92e7170N.exe 31 PID 2072 wrote to memory of 2732 2072 d0a9cd1821525f56ddd72540c92e7170N.exe 31 PID 2732 wrote to memory of 2300 2732 a1punf5t2of.exe 32 PID 2732 wrote to memory of 2300 2732 a1punf5t2of.exe 32 PID 2732 wrote to memory of 2300 2732 a1punf5t2of.exe 32 PID 2732 wrote to memory of 2300 2732 a1punf5t2of.exe 32 PID 2732 wrote to memory of 2300 2732 a1punf5t2of.exe 32 PID 2732 wrote to memory of 2300 2732 a1punf5t2of.exe 32 PID 2732 wrote to memory of 2300 2732 a1punf5t2of.exe 32 PID 2732 wrote to memory of 2300 2732 a1punf5t2of.exe 32 PID 2732 wrote to memory of 2300 2732 a1punf5t2of.exe 32 PID 2732 wrote to memory of 2300 2732 a1punf5t2of.exe 32 PID 2732 wrote to memory of 2300 2732 a1punf5t2of.exe 32 PID 2732 wrote to memory of 2300 2732 a1punf5t2of.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0a9cd1821525f56ddd72540c92e7170N.exe"C:\Users\Admin\AppData\Local\Temp\d0a9cd1821525f56ddd72540c92e7170N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280KB
MD53ade207a4bf43b71f2653fc5d5b06d4f
SHA11a536e90398acb55cafc4bbe5806b2427423c693
SHA256ee4bd84401e14c77cd2ad878bc5296c32a38928433f069bb2be3d374a0bc840a
SHA512d174aabd1dc5de5c021ef25a8aebc22619180f927d283e9b5f75e1f5bc984cf443638d15bdcc153165c5f1b1028b25c75d7d3088546f03a4c98fc332267e74ef