Analysis
-
max time kernel
148s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 05:17
Static task
static1
Behavioral task
behavioral1
Sample
fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exe
Resource
win7-20240903-en
General
-
Target
fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exe
-
Size
255KB
-
MD5
0fb3c8c8ccb6c70780c93ba34b634301
-
SHA1
b1e874ee373732b8d60c8fabaadede58a712bed2
-
SHA256
fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c
-
SHA512
2961dd26638fe153e8d1a4c99a4443e88b5673bd73c5d918c2749f633070ab8eeb8a63d247e6bd8ad876c5c760acd2863e35fe9fd686c799eff4bdf35cae7aa2
-
SSDEEP
6144:85p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQSd:EeGUA5YZazpXUmZhdd
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exe -
Executes dropped EXE 2 IoCs
Processes:
a1punf5t2of.exea1punf5t2of.exepid Process 4984 a1punf5t2of.exe 4552 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exe -
Processes:
a1punf5t2of.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
a1punf5t2of.exedescription pid Process procid_target PID 4984 set thread context of 4552 4984 a1punf5t2of.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exea1punf5t2of.exea1punf5t2of.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
a1punf5t2of.exepid Process 4552 a1punf5t2of.exe 4552 a1punf5t2of.exe 4552 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
a1punf5t2of.exepid Process 4552 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
a1punf5t2of.exedescription pid Process Token: SeDebugPrivilege 4552 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exea1punf5t2of.exedescription pid Process procid_target PID 4080 wrote to memory of 4984 4080 fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exe 89 PID 4080 wrote to memory of 4984 4080 fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exe 89 PID 4080 wrote to memory of 4984 4080 fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exe 89 PID 4984 wrote to memory of 4552 4984 a1punf5t2of.exe 90 PID 4984 wrote to memory of 4552 4984 a1punf5t2of.exe 90 PID 4984 wrote to memory of 4552 4984 a1punf5t2of.exe 90 PID 4984 wrote to memory of 4552 4984 a1punf5t2of.exe 90 PID 4984 wrote to memory of 4552 4984 a1punf5t2of.exe 90 PID 4984 wrote to memory of 4552 4984 a1punf5t2of.exe 90 PID 4984 wrote to memory of 4552 4984 a1punf5t2of.exe 90 PID 4984 wrote to memory of 4552 4984 a1punf5t2of.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exe"C:\Users\Admin\AppData\Local\Temp\fa2b8905afb96c52f7d359f4a20e8503516c88482a56b846021f43984a9b2c6c.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD5dc0686f30937ed99382038e165f130dc
SHA19ba1eeab1722405a4923fa9f3c2f46e7e6bab3b5
SHA2565705611be9940d9c05e0d487e79e2931fff08304aaced6b4888510637cd78875
SHA51214830f9bd06fc087663ba402920232360f84b47b2b00493ae26cee9ac865a596cbd7b55ccd109ef8dc84b9213ba9a5649908d3f57dadfab74289edf969b22d8e