Analysis
-
max time kernel
118s -
max time network
27s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-07-2024 02:20
Static task
static1
Behavioral task
behavioral1
Sample
4d895b84b2264febb49c32552c9effb0N.exe
Resource
win7-20240704-en
General
-
Target
4d895b84b2264febb49c32552c9effb0N.exe
-
Size
280KB
-
MD5
4d895b84b2264febb49c32552c9effb0
-
SHA1
3a32ec33ac7489274f8653959541bf88b29491f5
-
SHA256
98f6d65cade358f4260e3aad9fbe81b9efc572a5572b4e7ee8969e67c890c945
-
SHA512
a91742c4bc68304bee2cc2a8c466061d08012c3f050ab27369dd4b5afd958e318b4444ab48a432236105ed0be4cff1835480e262bd1c11b70c833f27c0337bd7
-
SSDEEP
6144:boy5p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ66fK0a:boSeGUA5YZazpXUmZhZ6S/
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
a1punf5t2of.exea1punf5t2of.exepid process 2752 a1punf5t2of.exe 2664 a1punf5t2of.exe -
Loads dropped DLL 2 IoCs
Processes:
4d895b84b2264febb49c32552c9effb0N.exea1punf5t2of.exepid process 2932 4d895b84b2264febb49c32552c9effb0N.exe 2752 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
4d895b84b2264febb49c32552c9effb0N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 4d895b84b2264febb49c32552c9effb0N.exe -
Processes:
a1punf5t2of.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a1punf5t2of.exedescription pid process target process PID 2752 set thread context of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a1punf5t2of.exepid process 2664 a1punf5t2of.exe 2664 a1punf5t2of.exe 2664 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a1punf5t2of.exepid process 2664 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a1punf5t2of.exedescription pid process Token: SeDebugPrivilege 2664 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
4d895b84b2264febb49c32552c9effb0N.exea1punf5t2of.exedescription pid process target process PID 2932 wrote to memory of 2752 2932 4d895b84b2264febb49c32552c9effb0N.exe a1punf5t2of.exe PID 2932 wrote to memory of 2752 2932 4d895b84b2264febb49c32552c9effb0N.exe a1punf5t2of.exe PID 2932 wrote to memory of 2752 2932 4d895b84b2264febb49c32552c9effb0N.exe a1punf5t2of.exe PID 2932 wrote to memory of 2752 2932 4d895b84b2264febb49c32552c9effb0N.exe a1punf5t2of.exe PID 2932 wrote to memory of 2752 2932 4d895b84b2264febb49c32552c9effb0N.exe a1punf5t2of.exe PID 2932 wrote to memory of 2752 2932 4d895b84b2264febb49c32552c9effb0N.exe a1punf5t2of.exe PID 2932 wrote to memory of 2752 2932 4d895b84b2264febb49c32552c9effb0N.exe a1punf5t2of.exe PID 2752 wrote to memory of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe PID 2752 wrote to memory of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe PID 2752 wrote to memory of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe PID 2752 wrote to memory of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe PID 2752 wrote to memory of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe PID 2752 wrote to memory of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe PID 2752 wrote to memory of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe PID 2752 wrote to memory of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe PID 2752 wrote to memory of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe PID 2752 wrote to memory of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe PID 2752 wrote to memory of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe PID 2752 wrote to memory of 2664 2752 a1punf5t2of.exe a1punf5t2of.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d895b84b2264febb49c32552c9effb0N.exe"C:\Users\Admin\AppData\Local\Temp\4d895b84b2264febb49c32552c9effb0N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2664
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280KB
MD53a939ee667716814604831e8e6705d4f
SHA10dec54f9d67f0bb8d5146ae62432798b5aa820d1
SHA256367cef29955352c600505b6addc5f03cb2f7f77fab99e022dc84dfddf7e30f5f
SHA512ea0d8dd633bf3cb23f385157c46f117c1d1abce7984b433032b8a340e880d6bdf016d665217244cb91effce5b0bbeb95d46a414f3e99fd768292c8b28698c20d