Analysis
-
max time kernel
119s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 20:54
Static task
static1
Behavioral task
behavioral1
Sample
4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exe
Resource
win7-20240708-en
General
-
Target
4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exe
-
Size
254KB
-
MD5
0dbee687e76990527a34e9c4e7c571e0
-
SHA1
1ee48537c4277f0ff18d71bbd02c9ddbb75dba35
-
SHA256
4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2
-
SHA512
c112b0bc5356248eef0b5facc30de3765236c0887be2ff0ae08ebc4ffebd4a6e06f5b7b8ef52213352524f610c877cdda14e64456c228792c8593de7c03dfdc8
-
SSDEEP
6144:85p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQO3:EeGUA5YZazpXUmZht3
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exe -
Executes dropped EXE 2 IoCs
Processes:
a1punf5t2of.exea1punf5t2of.exepid Process 2816 a1punf5t2of.exe 4704 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exe -
Processes:
a1punf5t2of.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a1punf5t2of.exedescription pid Process procid_target PID 2816 set thread context of 4704 2816 a1punf5t2of.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exea1punf5t2of.exea1punf5t2of.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a1punf5t2of.exepid Process 4704 a1punf5t2of.exe 4704 a1punf5t2of.exe 4704 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a1punf5t2of.exepid Process 4704 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a1punf5t2of.exedescription pid Process Token: SeDebugPrivilege 4704 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exea1punf5t2of.exedescription pid Process procid_target PID 2556 wrote to memory of 2816 2556 4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exe 98 PID 2556 wrote to memory of 2816 2556 4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exe 98 PID 2556 wrote to memory of 2816 2556 4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exe 98 PID 2816 wrote to memory of 4704 2816 a1punf5t2of.exe 99 PID 2816 wrote to memory of 4704 2816 a1punf5t2of.exe 99 PID 2816 wrote to memory of 4704 2816 a1punf5t2of.exe 99 PID 2816 wrote to memory of 4704 2816 a1punf5t2of.exe 99 PID 2816 wrote to memory of 4704 2816 a1punf5t2of.exe 99 PID 2816 wrote to memory of 4704 2816 a1punf5t2of.exe 99 PID 2816 wrote to memory of 4704 2816 a1punf5t2of.exe 99 PID 2816 wrote to memory of 4704 2816 a1punf5t2of.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exe"C:\Users\Admin\AppData\Local\Temp\4924979330e6155ab5dd38cff79d2de1470da45f0d780a8521d1dc8a06660ca2N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
254KB
MD5aee6f7ff29e2954a9c8c7d51d5aff7ec
SHA11575daf6fde0d91edb4bcd75ed529c3db2170e21
SHA25672c49f7ca22c3549976724950757825f5c371a4320b25953d1476a37a40d7959
SHA51256ece42923e37a3d0d3b02940fd32ee32849f8210303b291e5b3b3d91a505c52cf57a870592421d0fa130ffaf0e3db242baebf6e769be6b9aa5901ff9da94667