Analysis
-
max time kernel
117s -
max time network
26s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 20:34
Static task
static1
Behavioral task
behavioral1
Sample
3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe
Resource
win7-20240729-en
General
-
Target
3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe
-
Size
282KB
-
MD5
e42bc6567a8f17ea72e74c5c03c86850
-
SHA1
389a523e9b28de80c0ae1dd5b18680bb95982446
-
SHA256
3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69d
-
SHA512
bdac05fb85c6cb36c726bfd240d8393b64624b0b5ec568bcc7fd511e365778be5d0f5258e7ec6e95f90e6dedd392a76b3d876335fa28e4bcc91b42385a008a1c
-
SSDEEP
6144:boy5p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ66fKkfMu:boSeGUA5YZazpXUmZhZ6SS
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
a1punf5t2of.exea1punf5t2of.exepid Process 2952 a1punf5t2of.exe 872 a1punf5t2of.exe -
Loads dropped DLL 2 IoCs
Processes:
3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exea1punf5t2of.exepid Process 2776 3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe 2952 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe -
Processes:
a1punf5t2of.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a1punf5t2of.exedescription pid Process procid_target PID 2952 set thread context of 872 2952 a1punf5t2of.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a1punf5t2of.exea1punf5t2of.exe3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a1punf5t2of.exepid Process 872 a1punf5t2of.exe 872 a1punf5t2of.exe 872 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a1punf5t2of.exepid Process 872 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a1punf5t2of.exedescription pid Process Token: SeDebugPrivilege 872 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exea1punf5t2of.exedescription pid Process procid_target PID 2776 wrote to memory of 2952 2776 3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe 30 PID 2776 wrote to memory of 2952 2776 3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe 30 PID 2776 wrote to memory of 2952 2776 3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe 30 PID 2776 wrote to memory of 2952 2776 3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe 30 PID 2776 wrote to memory of 2952 2776 3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe 30 PID 2776 wrote to memory of 2952 2776 3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe 30 PID 2776 wrote to memory of 2952 2776 3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe 30 PID 2952 wrote to memory of 872 2952 a1punf5t2of.exe 31 PID 2952 wrote to memory of 872 2952 a1punf5t2of.exe 31 PID 2952 wrote to memory of 872 2952 a1punf5t2of.exe 31 PID 2952 wrote to memory of 872 2952 a1punf5t2of.exe 31 PID 2952 wrote to memory of 872 2952 a1punf5t2of.exe 31 PID 2952 wrote to memory of 872 2952 a1punf5t2of.exe 31 PID 2952 wrote to memory of 872 2952 a1punf5t2of.exe 31 PID 2952 wrote to memory of 872 2952 a1punf5t2of.exe 31 PID 2952 wrote to memory of 872 2952 a1punf5t2of.exe 31 PID 2952 wrote to memory of 872 2952 a1punf5t2of.exe 31 PID 2952 wrote to memory of 872 2952 a1punf5t2of.exe 31 PID 2952 wrote to memory of 872 2952 a1punf5t2of.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe"C:\Users\Admin\AppData\Local\Temp\3c9c9493f0fc436d8cfd2c132e876ec3542b8b0a5ae099f421b0c15141d1d69dN.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
282KB
MD57badd3220a41ef41f9e6d2a07fac0f3b
SHA1a022274a27ec5efd75893d31edf317c25d1c1de0
SHA256abbfa8b4e9a1bbab307796b83fe5d46eda34ee839181f3c07327099c832e0eaf
SHA512eae71e62cfd6585bb674435de1b7d319ede67ee3de02c7d84525493afff61da2326aaebff9123a592ac0795e623926102cd93c7c0660d3287ab87b191a756b2b