Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 23:33
Static task
static1
Behavioral task
behavioral1
Sample
6fe2af6d9f517881181f96dfc1301369a8c6c26ed83fc0cc9a9e5fd2c7590057N.exe
Resource
win7-20240903-en
General
-
Target
6fe2af6d9f517881181f96dfc1301369a8c6c26ed83fc0cc9a9e5fd2c7590057N.exe
-
Size
254KB
-
MD5
0676798cb430804268472910ad8a1750
-
SHA1
82c2dc99275e7ca0935be96a9fab6ca7b976aed0
-
SHA256
6fe2af6d9f517881181f96dfc1301369a8c6c26ed83fc0cc9a9e5fd2c7590057
-
SHA512
722c1160042d11a98248fa4e17596f880dd5e7a6e95b832bc6f2b0f5c14ca067b484f2bdc5c0480569c2e33472ab5cd65250c471c5cda5840c932b0bb118a2f9
-
SSDEEP
6144:85p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQqC:EeGUA5YZazpXUmZhJC
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 6fe2af6d9f517881181f96dfc1301369a8c6c26ed83fc0cc9a9e5fd2c7590057N.exe -
Executes dropped EXE 2 IoCs
pid Process 2344 a1punf5t2of.exe 4856 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 6fe2af6d9f517881181f96dfc1301369a8c6c26ed83fc0cc9a9e5fd2c7590057N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2344 set thread context of 4856 2344 a1punf5t2of.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6fe2af6d9f517881181f96dfc1301369a8c6c26ed83fc0cc9a9e5fd2c7590057N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4856 a1punf5t2of.exe 4856 a1punf5t2of.exe 4856 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4856 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4856 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1376 wrote to memory of 2344 1376 6fe2af6d9f517881181f96dfc1301369a8c6c26ed83fc0cc9a9e5fd2c7590057N.exe 97 PID 1376 wrote to memory of 2344 1376 6fe2af6d9f517881181f96dfc1301369a8c6c26ed83fc0cc9a9e5fd2c7590057N.exe 97 PID 1376 wrote to memory of 2344 1376 6fe2af6d9f517881181f96dfc1301369a8c6c26ed83fc0cc9a9e5fd2c7590057N.exe 97 PID 2344 wrote to memory of 4856 2344 a1punf5t2of.exe 98 PID 2344 wrote to memory of 4856 2344 a1punf5t2of.exe 98 PID 2344 wrote to memory of 4856 2344 a1punf5t2of.exe 98 PID 2344 wrote to memory of 4856 2344 a1punf5t2of.exe 98 PID 2344 wrote to memory of 4856 2344 a1punf5t2of.exe 98 PID 2344 wrote to memory of 4856 2344 a1punf5t2of.exe 98 PID 2344 wrote to memory of 4856 2344 a1punf5t2of.exe 98 PID 2344 wrote to memory of 4856 2344 a1punf5t2of.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fe2af6d9f517881181f96dfc1301369a8c6c26ed83fc0cc9a9e5fd2c7590057N.exe"C:\Users\Admin\AppData\Local\Temp\6fe2af6d9f517881181f96dfc1301369a8c6c26ed83fc0cc9a9e5fd2c7590057N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
254KB
MD5aff015bb0ddfafc3ca2ed93c458f8083
SHA1464bd81660a47a1ec9733ec91ef234134348b957
SHA25605b3132e66b914345f6bfd77436254959ff6e63bbd2aa64ab4417327b5ed16bb
SHA5121fc436f1e48446f34ae6d5fe284807ed0e4e6b1c3403853e16a675fb3b51bfacb0bacd37badf30567e7a6fb675f2cfefd2b823b88f7b39bd68fae2797efbc632