Analysis
-
max time kernel
147s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 20:15
Static task
static1
Behavioral task
behavioral1
Sample
abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe
Resource
win10v2004-20241007-en
General
-
Target
abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe
-
Size
278KB
-
MD5
278ef2bf0fdcbcac925563581fb4c64e
-
SHA1
b5c0325f045201ebdb4ccf90aa7cde9ce98e6614
-
SHA256
abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708
-
SHA512
f5706343c8d2d807769c57a21a240724027913507d9410e30146f2e022062422f297120da0094cd48cfc460eb42750637a154b96bedefa253ff30761d219b4d8
-
SSDEEP
6144:boy5p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ66f1:boSeGUA5YZazpXUmZhZ69
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 2 IoCs
Processes:
a1punf5t2of.exea1punf5t2of.exepid Process 2720 a1punf5t2of.exe 2728 a1punf5t2of.exe -
Loads dropped DLL 2 IoCs
Processes:
abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exea1punf5t2of.exepid Process 2584 abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe 2720 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe -
Processes:
a1punf5t2of.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a1punf5t2of.exedescription pid Process procid_target PID 2720 set thread context of 2728 2720 a1punf5t2of.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a1punf5t2of.exea1punf5t2of.exeabf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a1punf5t2of.exepid Process 2728 a1punf5t2of.exe 2728 a1punf5t2of.exe 2728 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a1punf5t2of.exepid Process 2728 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a1punf5t2of.exedescription pid Process Token: SeDebugPrivilege 2728 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exea1punf5t2of.exedescription pid Process procid_target PID 2584 wrote to memory of 2720 2584 abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe 31 PID 2584 wrote to memory of 2720 2584 abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe 31 PID 2584 wrote to memory of 2720 2584 abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe 31 PID 2584 wrote to memory of 2720 2584 abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe 31 PID 2584 wrote to memory of 2720 2584 abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe 31 PID 2584 wrote to memory of 2720 2584 abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe 31 PID 2584 wrote to memory of 2720 2584 abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe 31 PID 2720 wrote to memory of 2728 2720 a1punf5t2of.exe 32 PID 2720 wrote to memory of 2728 2720 a1punf5t2of.exe 32 PID 2720 wrote to memory of 2728 2720 a1punf5t2of.exe 32 PID 2720 wrote to memory of 2728 2720 a1punf5t2of.exe 32 PID 2720 wrote to memory of 2728 2720 a1punf5t2of.exe 32 PID 2720 wrote to memory of 2728 2720 a1punf5t2of.exe 32 PID 2720 wrote to memory of 2728 2720 a1punf5t2of.exe 32 PID 2720 wrote to memory of 2728 2720 a1punf5t2of.exe 32 PID 2720 wrote to memory of 2728 2720 a1punf5t2of.exe 32 PID 2720 wrote to memory of 2728 2720 a1punf5t2of.exe 32 PID 2720 wrote to memory of 2728 2720 a1punf5t2of.exe 32 PID 2720 wrote to memory of 2728 2720 a1punf5t2of.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe"C:\Users\Admin\AppData\Local\Temp\abf164c6976dbde6f7aeeb1fa067a387191143e692e6b506845f37193ec3c708.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
278KB
MD5de85a8e0b74909494c1e5b3bc12787ce
SHA11a066c2f912d44d0af033043a697005af9390fa4
SHA256dc95637fb4bfcd5070c4250fb7c0216b87ec6f24979b310c12feb3207e492fcd
SHA512e05f09a5592525f19cba328e282ad9def418233164d65a5f1ea5cb0e0a0a574a8d02ac77fc087f4a141d302b68f0228a611a483e44ce45379dcff3e10ae96d4d