Analysis
-
max time kernel
149s -
max time network
26s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 01:40
Static task
static1
Behavioral task
behavioral1
Sample
a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe
Resource
win10v2004-20240802-en
General
-
Target
a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe
-
Size
281KB
-
MD5
c149eeedbc0a3f065ebca9d225088f34
-
SHA1
eceedfd90392a94b002a0b70da9f2810df2251db
-
SHA256
a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe
-
SHA512
c356a5fa0d551d9e2ed7570f8f064ce7a57f719bf7265423bb4d5719ed2a73e86d26ee70fb94b94d1a49f0c3a4ddcc9ced4394b514025572a50390539e41f881
-
SSDEEP
6144:boy5p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ66fKkf2:boSeGUA5YZazpXUmZhZ6Sn
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
a1punf5t2of.exea1punf5t2of.exepid process 2772 a1punf5t2of.exe 2080 a1punf5t2of.exe -
Loads dropped DLL 2 IoCs
Processes:
a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exea1punf5t2of.exepid process 2000 a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe 2772 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2257386474-3982792636-3902186748-1000\Software\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe -
Processes:
a1punf5t2of.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a1punf5t2of.exedescription pid process target process PID 2772 set thread context of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exea1punf5t2of.exea1punf5t2of.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a1punf5t2of.exepid process 2080 a1punf5t2of.exe 2080 a1punf5t2of.exe 2080 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a1punf5t2of.exepid process 2080 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a1punf5t2of.exedescription pid process Token: SeDebugPrivilege 2080 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exea1punf5t2of.exedescription pid process target process PID 2000 wrote to memory of 2772 2000 a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe a1punf5t2of.exe PID 2000 wrote to memory of 2772 2000 a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe a1punf5t2of.exe PID 2000 wrote to memory of 2772 2000 a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe a1punf5t2of.exe PID 2000 wrote to memory of 2772 2000 a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe a1punf5t2of.exe PID 2000 wrote to memory of 2772 2000 a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe a1punf5t2of.exe PID 2000 wrote to memory of 2772 2000 a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe a1punf5t2of.exe PID 2000 wrote to memory of 2772 2000 a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe a1punf5t2of.exe PID 2772 wrote to memory of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe PID 2772 wrote to memory of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe PID 2772 wrote to memory of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe PID 2772 wrote to memory of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe PID 2772 wrote to memory of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe PID 2772 wrote to memory of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe PID 2772 wrote to memory of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe PID 2772 wrote to memory of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe PID 2772 wrote to memory of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe PID 2772 wrote to memory of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe PID 2772 wrote to memory of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe PID 2772 wrote to memory of 2080 2772 a1punf5t2of.exe a1punf5t2of.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe"C:\Users\Admin\AppData\Local\Temp\a992b7ef180c95750351ca6321342a4243d2d68eda90a9e680c688f799e1c0fe.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2080
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
281KB
MD5b5b8cb84d5c34cc3dc22d4b874ab8ee8
SHA1568f0eab3ff5b6d0f0fba02f3b3e30651a6d0bbe
SHA256e0bf76582bafdfab449000b02b683f3449a34734e29fb4b07d8110c6df809818
SHA512e09a1f27a05e13db222c7c610a9b21e3089a036e01c323d4d75716ab5beee36d01da827d4af3a5785eb9f3a71febc00d48fe0100607f068dc7e049cbf8f7efd9