Analysis
-
max time kernel
116s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 22:34
Static task
static1
Behavioral task
behavioral1
Sample
d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exe
Resource
win7-20240903-en
General
-
Target
d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exe
-
Size
255KB
-
MD5
7b6af039fd4c792cee393496d7ba9f2a
-
SHA1
294dfa0c44f515cfa160c6e0540f1bfe221a94e5
-
SHA256
d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea
-
SHA512
e98265266282d68b9450f2380c47932aa069e898007a3e888a72401e27d1e2a56310cdc921559bcd6158ccd7b03881d0f9cc665b3bdf08e58d39bd67b579a0b9
-
SSDEEP
6144:85p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ+Kyd:EeGUA5YZazpXUmZhlKyd
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exe -
Executes dropped EXE 2 IoCs
Processes:
a1punf5t2of.exea1punf5t2of.exepid process 728 a1punf5t2of.exe 1632 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exe -
Processes:
a1punf5t2of.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a1punf5t2of.exedescription pid process target process PID 728 set thread context of 1632 728 a1punf5t2of.exe a1punf5t2of.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exea1punf5t2of.exea1punf5t2of.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a1punf5t2of.exepid process 1632 a1punf5t2of.exe 1632 a1punf5t2of.exe 1632 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a1punf5t2of.exepid process 1632 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a1punf5t2of.exedescription pid process Token: SeDebugPrivilege 1632 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exea1punf5t2of.exedescription pid process target process PID 4996 wrote to memory of 728 4996 d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exe a1punf5t2of.exe PID 4996 wrote to memory of 728 4996 d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exe a1punf5t2of.exe PID 4996 wrote to memory of 728 4996 d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exe a1punf5t2of.exe PID 728 wrote to memory of 1632 728 a1punf5t2of.exe a1punf5t2of.exe PID 728 wrote to memory of 1632 728 a1punf5t2of.exe a1punf5t2of.exe PID 728 wrote to memory of 1632 728 a1punf5t2of.exe a1punf5t2of.exe PID 728 wrote to memory of 1632 728 a1punf5t2of.exe a1punf5t2of.exe PID 728 wrote to memory of 1632 728 a1punf5t2of.exe a1punf5t2of.exe PID 728 wrote to memory of 1632 728 a1punf5t2of.exe a1punf5t2of.exe PID 728 wrote to memory of 1632 728 a1punf5t2of.exe a1punf5t2of.exe PID 728 wrote to memory of 1632 728 a1punf5t2of.exe a1punf5t2of.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exe"C:\Users\Admin\AppData\Local\Temp\d0628dd7d19eb531e38d9ea04b6645df1d2d39a85ebd1706e6137436af75f9ea.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD5fe85aea0df28a36823e37770b5564827
SHA1e6d7497900f2df0986a947d6f147dc92ce80cdd1
SHA2567c63639c847ad5134d10e31194c8612e571795758da63cf32645f7c83bac47db
SHA5129fb409b578c327a2dd5499e6d918d66d82e4d1cee70823c6c13ebccee73a7eb4a23122586ef7797bbfc42769f4a42dfe04f22703dba9e22fc461f35ad0c9e04a