Analysis
-
max time kernel
119s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 08:05
Static task
static1
Behavioral task
behavioral1
Sample
99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exe
Resource
win7-20241023-en
General
-
Target
99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exe
-
Size
254KB
-
MD5
d2672e8be8f517e02f29be484b1bc3a0
-
SHA1
f8b2d116a750a24c1bef9657365c3daeb203cad3
-
SHA256
99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9
-
SHA512
b44e5f4d3ceb6fe48a66cfff8347a5158d9bf15b53d90c3ea1d930759b43d8720bb61b6b96ab8f9e6e7f638482e1526573c7414a0aeccd5d5c03b5ff98bfc33b
-
SSDEEP
6144:85p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQlog:EeGUA5YZazpXUmZhSog
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exe -
Executes dropped EXE 2 IoCs
Processes:
a1punf5t2of.exea1punf5t2of.exepid process 1188 a1punf5t2of.exe 1932 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exe -
Processes:
a1punf5t2of.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a1punf5t2of.exedescription pid process target process PID 1188 set thread context of 1932 1188 a1punf5t2of.exe a1punf5t2of.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exea1punf5t2of.exea1punf5t2of.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a1punf5t2of.exepid process 1932 a1punf5t2of.exe 1932 a1punf5t2of.exe 1932 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a1punf5t2of.exepid process 1932 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a1punf5t2of.exedescription pid process Token: SeDebugPrivilege 1932 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exea1punf5t2of.exedescription pid process target process PID 4468 wrote to memory of 1188 4468 99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exe a1punf5t2of.exe PID 4468 wrote to memory of 1188 4468 99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exe a1punf5t2of.exe PID 4468 wrote to memory of 1188 4468 99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exe a1punf5t2of.exe PID 1188 wrote to memory of 1932 1188 a1punf5t2of.exe a1punf5t2of.exe PID 1188 wrote to memory of 1932 1188 a1punf5t2of.exe a1punf5t2of.exe PID 1188 wrote to memory of 1932 1188 a1punf5t2of.exe a1punf5t2of.exe PID 1188 wrote to memory of 1932 1188 a1punf5t2of.exe a1punf5t2of.exe PID 1188 wrote to memory of 1932 1188 a1punf5t2of.exe a1punf5t2of.exe PID 1188 wrote to memory of 1932 1188 a1punf5t2of.exe a1punf5t2of.exe PID 1188 wrote to memory of 1932 1188 a1punf5t2of.exe a1punf5t2of.exe PID 1188 wrote to memory of 1932 1188 a1punf5t2of.exe a1punf5t2of.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exe"C:\Users\Admin\AppData\Local\Temp\99332453c5a5dff57507cc6f75213e246b284a6a4cb234bd8d1c8d19375441f9N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD5f1a4c11166709f1236dda61c90b28109
SHA13b33f0467ad72999ed74741a75860d63fce4be53
SHA25688d6705a0c1db44d52ea32526efb5bc3ddb687f36251583617228cd816038860
SHA512a82d7de6344999f14ba7d2643c1b4414912948b02b476e6bc43734e85fb599147bf909a7e9c00246654563e57317d192df9b0b99c8752150571c331840e399b3