Analysis
-
max time kernel
119s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 08:57
Static task
static1
Behavioral task
behavioral1
Sample
87225db143a3c5bef68d42ae4fbbdf40N.exe
Resource
win7-20240708-en
General
-
Target
87225db143a3c5bef68d42ae4fbbdf40N.exe
-
Size
281KB
-
MD5
87225db143a3c5bef68d42ae4fbbdf40
-
SHA1
0729df47a4f205632005d27fd8655031b86bc571
-
SHA256
a51c6f9b3e3e74a89aff54e5f6b68995db00f4c88701a2bbd29331a23c05afc8
-
SHA512
734493929ee4d25a1090cc0bea6e0e6dbb8331f57a9ae3dd6cdebfa4c23b31a7ce2466dd086773527a326666c7fa94f52c868c491492a49e73ba3dd5e3cdf06a
-
SSDEEP
6144:boy5p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ66fKkfe:boSeGUA5YZazpXUmZhZ6SD
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
87225db143a3c5bef68d42ae4fbbdf40N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 87225db143a3c5bef68d42ae4fbbdf40N.exe -
Executes dropped EXE 2 IoCs
Processes:
a1punf5t2of.exea1punf5t2of.exepid process 628 a1punf5t2of.exe 1656 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
87225db143a3c5bef68d42ae4fbbdf40N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 87225db143a3c5bef68d42ae4fbbdf40N.exe -
Processes:
a1punf5t2of.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a1punf5t2of.exedescription pid process target process PID 628 set thread context of 1656 628 a1punf5t2of.exe a1punf5t2of.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
87225db143a3c5bef68d42ae4fbbdf40N.exea1punf5t2of.exea1punf5t2of.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87225db143a3c5bef68d42ae4fbbdf40N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a1punf5t2of.exepid process 1656 a1punf5t2of.exe 1656 a1punf5t2of.exe 1656 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a1punf5t2of.exepid process 1656 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a1punf5t2of.exedescription pid process Token: SeDebugPrivilege 1656 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
87225db143a3c5bef68d42ae4fbbdf40N.exea1punf5t2of.exedescription pid process target process PID 2472 wrote to memory of 628 2472 87225db143a3c5bef68d42ae4fbbdf40N.exe a1punf5t2of.exe PID 2472 wrote to memory of 628 2472 87225db143a3c5bef68d42ae4fbbdf40N.exe a1punf5t2of.exe PID 2472 wrote to memory of 628 2472 87225db143a3c5bef68d42ae4fbbdf40N.exe a1punf5t2of.exe PID 628 wrote to memory of 1656 628 a1punf5t2of.exe a1punf5t2of.exe PID 628 wrote to memory of 1656 628 a1punf5t2of.exe a1punf5t2of.exe PID 628 wrote to memory of 1656 628 a1punf5t2of.exe a1punf5t2of.exe PID 628 wrote to memory of 1656 628 a1punf5t2of.exe a1punf5t2of.exe PID 628 wrote to memory of 1656 628 a1punf5t2of.exe a1punf5t2of.exe PID 628 wrote to memory of 1656 628 a1punf5t2of.exe a1punf5t2of.exe PID 628 wrote to memory of 1656 628 a1punf5t2of.exe a1punf5t2of.exe PID 628 wrote to memory of 1656 628 a1punf5t2of.exe a1punf5t2of.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\87225db143a3c5bef68d42ae4fbbdf40N.exe"C:\Users\Admin\AppData\Local\Temp\87225db143a3c5bef68d42ae4fbbdf40N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1656
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5058616289fa26417da1c3a92591b47f8
SHA15cde9a59cce131931fabece0a0fb8d4e7f1bd99c
SHA25655ba0b09cdeaf7d08c141c18a15f823a7680b63cf82452857d4074e3c8308aab
SHA512374003efd116a8df5ad4e99635aceacf4d7aa59375da9dfffed1468a7f842859d2ab7e394c27d44fe3c62d0545b116236b0117e6d8051c9922a44b996be78f6c