Analysis
-
max time kernel
119s -
max time network
28s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 10:19
Static task
static1
Behavioral task
behavioral1
Sample
c08170c78fc4f61a17deabc73ef762c0N.exe
Resource
win7-20240704-en
General
-
Target
c08170c78fc4f61a17deabc73ef762c0N.exe
-
Size
280KB
-
MD5
c08170c78fc4f61a17deabc73ef762c0
-
SHA1
62186182edd97b12d2f56f613d5288875138e11b
-
SHA256
37ca9522c5869da5acdabc94eeafdfd9a85ef8c1b4be95b9e066cab15c99d9cd
-
SHA512
dcdb0847494a7c95b35a0a6709f71a28f0e02080a9231c42f6a1dad742d359f9d00bcf1730535dea9310a3581ad3116719feef0557991fedcd1bb00390073372
-
SSDEEP
6144:boy5p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ66fKkfw:boSeGUA5YZazpXUmZhZ6Sp
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
a1punf5t2of.exea1punf5t2of.exepid process 2392 a1punf5t2of.exe 1912 a1punf5t2of.exe -
Loads dropped DLL 2 IoCs
Processes:
c08170c78fc4f61a17deabc73ef762c0N.exea1punf5t2of.exepid process 2720 c08170c78fc4f61a17deabc73ef762c0N.exe 2392 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c08170c78fc4f61a17deabc73ef762c0N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" c08170c78fc4f61a17deabc73ef762c0N.exe -
Processes:
a1punf5t2of.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a1punf5t2of.exedescription pid process target process PID 2392 set thread context of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
c08170c78fc4f61a17deabc73ef762c0N.exea1punf5t2of.exea1punf5t2of.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c08170c78fc4f61a17deabc73ef762c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a1punf5t2of.exepid process 1912 a1punf5t2of.exe 1912 a1punf5t2of.exe 1912 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a1punf5t2of.exepid process 1912 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a1punf5t2of.exedescription pid process Token: SeDebugPrivilege 1912 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
c08170c78fc4f61a17deabc73ef762c0N.exea1punf5t2of.exedescription pid process target process PID 2720 wrote to memory of 2392 2720 c08170c78fc4f61a17deabc73ef762c0N.exe a1punf5t2of.exe PID 2720 wrote to memory of 2392 2720 c08170c78fc4f61a17deabc73ef762c0N.exe a1punf5t2of.exe PID 2720 wrote to memory of 2392 2720 c08170c78fc4f61a17deabc73ef762c0N.exe a1punf5t2of.exe PID 2720 wrote to memory of 2392 2720 c08170c78fc4f61a17deabc73ef762c0N.exe a1punf5t2of.exe PID 2720 wrote to memory of 2392 2720 c08170c78fc4f61a17deabc73ef762c0N.exe a1punf5t2of.exe PID 2720 wrote to memory of 2392 2720 c08170c78fc4f61a17deabc73ef762c0N.exe a1punf5t2of.exe PID 2720 wrote to memory of 2392 2720 c08170c78fc4f61a17deabc73ef762c0N.exe a1punf5t2of.exe PID 2392 wrote to memory of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe PID 2392 wrote to memory of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe PID 2392 wrote to memory of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe PID 2392 wrote to memory of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe PID 2392 wrote to memory of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe PID 2392 wrote to memory of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe PID 2392 wrote to memory of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe PID 2392 wrote to memory of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe PID 2392 wrote to memory of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe PID 2392 wrote to memory of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe PID 2392 wrote to memory of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe PID 2392 wrote to memory of 1912 2392 a1punf5t2of.exe a1punf5t2of.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c08170c78fc4f61a17deabc73ef762c0N.exe"C:\Users\Admin\AppData\Local\Temp\c08170c78fc4f61a17deabc73ef762c0N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1912
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280KB
MD5e1e0af0b6de6220642ecb16c20000727
SHA1480a694cc29b2c54631a9856f3aeeb0e77bac9bc
SHA256597e201c840c6a9786fde0060cf27e23185d522d11b063d274da3d300d919735
SHA5123e6c11c67f0815602e49cdb40b5b341e13c45ae185eaa3d16b8110c3453cd696b25f16b58ff2fa09766fcb0fc8565387f61757eb83052df137ac70bafd09ab70