Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 05:00
Static task
static1
Behavioral task
behavioral1
Sample
6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe
Resource
win10v2004-20241007-en
General
-
Target
6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe
-
Size
282KB
-
MD5
31c459cd9032a06f69a76a127f351d40
-
SHA1
6514235dec2b484126b8efd4da3552c047b89525
-
SHA256
6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cb
-
SHA512
bb5dec7af7c2db4fdbcec36bcb9168f1c11d8698d059ceb625da409e1abd7fde031ea1fbd3c71ff0cb3ed54c0fb590b357d9140d1ae5e05e489075a300c0ee63
-
SSDEEP
6144:boy5p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ66fKkf9:boSeGUA5YZazpXUmZhZ6SY
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
a1punf5t2of.exea1punf5t2of.exepid Process 2584 a1punf5t2of.exe 2304 a1punf5t2of.exe -
Loads dropped DLL 2 IoCs
Processes:
6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exea1punf5t2of.exepid Process 1448 6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe 2584 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe -
Processes:
a1punf5t2of.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a1punf5t2of.exedescription pid Process procid_target PID 2584 set thread context of 2304 2584 a1punf5t2of.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a1punf5t2of.exea1punf5t2of.exe6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a1punf5t2of.exepid Process 2304 a1punf5t2of.exe 2304 a1punf5t2of.exe 2304 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a1punf5t2of.exepid Process 2304 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a1punf5t2of.exedescription pid Process Token: SeDebugPrivilege 2304 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exea1punf5t2of.exedescription pid Process procid_target PID 1448 wrote to memory of 2584 1448 6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe 30 PID 1448 wrote to memory of 2584 1448 6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe 30 PID 1448 wrote to memory of 2584 1448 6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe 30 PID 1448 wrote to memory of 2584 1448 6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe 30 PID 1448 wrote to memory of 2584 1448 6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe 30 PID 1448 wrote to memory of 2584 1448 6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe 30 PID 1448 wrote to memory of 2584 1448 6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe 30 PID 2584 wrote to memory of 2304 2584 a1punf5t2of.exe 31 PID 2584 wrote to memory of 2304 2584 a1punf5t2of.exe 31 PID 2584 wrote to memory of 2304 2584 a1punf5t2of.exe 31 PID 2584 wrote to memory of 2304 2584 a1punf5t2of.exe 31 PID 2584 wrote to memory of 2304 2584 a1punf5t2of.exe 31 PID 2584 wrote to memory of 2304 2584 a1punf5t2of.exe 31 PID 2584 wrote to memory of 2304 2584 a1punf5t2of.exe 31 PID 2584 wrote to memory of 2304 2584 a1punf5t2of.exe 31 PID 2584 wrote to memory of 2304 2584 a1punf5t2of.exe 31 PID 2584 wrote to memory of 2304 2584 a1punf5t2of.exe 31 PID 2584 wrote to memory of 2304 2584 a1punf5t2of.exe 31 PID 2584 wrote to memory of 2304 2584 a1punf5t2of.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe"C:\Users\Admin\AppData\Local\Temp\6d409ccff3c4145e6fce47d03e62da2af17d8e8b90278b7a974d9a14f1a382cbN.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
282KB
MD59add413b48b3e5c63debfc01f95269c4
SHA1bf5742b18ba8c7cc513ada53738ede4e5d264214
SHA256cbf347ac7e134bf3f9c88a8bacde1c3aabb63599e5633feab2c0f90a0e37298a
SHA512d66c7b98ab47edbf196757dca83bc3aa3ac4760d287595d01841ab1242e82702e9da1009f72a9766dc671f071c7407e50e43db32d7f9802bdffc362dc01c3d55