Analysis
-
max time kernel
118s -
max time network
27s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 04:44
Static task
static1
Behavioral task
behavioral1
Sample
18d51054a11a6a436044fe91168fe600N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
18d51054a11a6a436044fe91168fe600N.exe
Resource
win10v2004-20240802-en
General
-
Target
18d51054a11a6a436044fe91168fe600N.exe
-
Size
281KB
-
MD5
18d51054a11a6a436044fe91168fe600
-
SHA1
223e4e11f578a219fcad8ee3d6505f7bb7c52a44
-
SHA256
adc307aba3a4eb1b0ddc7658189944de7a3072dd5375c2db9ef7ed89394df328
-
SHA512
01d2db8be91743f5c5c93a952fc5523d15cc2f7d39fb14e95e3150552ad5a11fe0e804c12d12937c2a17373f711d34808e93ba4c9ad76220bb6e3782e4626295
-
SSDEEP
6144:boy5p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ66fKkfK:boSeGUA5YZazpXUmZhZ6S3
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2816 a1punf5t2of.exe 2604 a1punf5t2of.exe -
Loads dropped DLL 2 IoCs
pid Process 1448 18d51054a11a6a436044fe91168fe600N.exe 2816 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 18d51054a11a6a436044fe91168fe600N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2816 set thread context of 2604 2816 a1punf5t2of.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 18d51054a11a6a436044fe91168fe600N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2604 a1punf5t2of.exe 2604 a1punf5t2of.exe 2604 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2604 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2604 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1448 wrote to memory of 2816 1448 18d51054a11a6a436044fe91168fe600N.exe 31 PID 1448 wrote to memory of 2816 1448 18d51054a11a6a436044fe91168fe600N.exe 31 PID 1448 wrote to memory of 2816 1448 18d51054a11a6a436044fe91168fe600N.exe 31 PID 1448 wrote to memory of 2816 1448 18d51054a11a6a436044fe91168fe600N.exe 31 PID 1448 wrote to memory of 2816 1448 18d51054a11a6a436044fe91168fe600N.exe 31 PID 1448 wrote to memory of 2816 1448 18d51054a11a6a436044fe91168fe600N.exe 31 PID 1448 wrote to memory of 2816 1448 18d51054a11a6a436044fe91168fe600N.exe 31 PID 2816 wrote to memory of 2604 2816 a1punf5t2of.exe 32 PID 2816 wrote to memory of 2604 2816 a1punf5t2of.exe 32 PID 2816 wrote to memory of 2604 2816 a1punf5t2of.exe 32 PID 2816 wrote to memory of 2604 2816 a1punf5t2of.exe 32 PID 2816 wrote to memory of 2604 2816 a1punf5t2of.exe 32 PID 2816 wrote to memory of 2604 2816 a1punf5t2of.exe 32 PID 2816 wrote to memory of 2604 2816 a1punf5t2of.exe 32 PID 2816 wrote to memory of 2604 2816 a1punf5t2of.exe 32 PID 2816 wrote to memory of 2604 2816 a1punf5t2of.exe 32 PID 2816 wrote to memory of 2604 2816 a1punf5t2of.exe 32 PID 2816 wrote to memory of 2604 2816 a1punf5t2of.exe 32 PID 2816 wrote to memory of 2604 2816 a1punf5t2of.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\18d51054a11a6a436044fe91168fe600N.exe"C:\Users\Admin\AppData\Local\Temp\18d51054a11a6a436044fe91168fe600N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
282KB
MD5e46e57b08c77dc52fc1b7053555bbbf1
SHA1eb6fdc2723c106fb0e109ccb6ba44e379a7888c7
SHA256e5d5001a484f5f18b4fe65bb3d80fd6cea18648a4f53266deaa5adf6e3f15de5
SHA512fa4d6ec1b56b74d9306d4d41bfa8664091ee3cb03760f0e24e540f83ab52111fc05a8282846469d7b89918cc52cc420fa23945dbeaa8ca14e73883cd9885f7ac