Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 06:06
Static task
static1
Behavioral task
behavioral1
Sample
6EBE30726B851619E4F0D8762B09470D.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6EBE30726B851619E4F0D8762B09470D.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
whutenyh.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
whutenyh.exe
Resource
win10v2004-20241007-en
General
-
Target
6EBE30726B851619E4F0D8762B09470D.exe
-
Size
772KB
-
MD5
6ebe30726b851619e4f0d8762b09470d
-
SHA1
9e84211962e9b46d7d09286213b808b6d614b326
-
SHA256
03f869fc2438617cbd973ac052b07fdef9b3f5d67e0df12a2e43307b6c477db0
-
SHA512
f87d30f94423d8a2d62ebaa6b701218c98350cd899b0532d350987c750df26cf83e9d6452890b15c4ae8e2bcba25813ed53fa62a044d22571f926c63a45962d8
-
SSDEEP
12288:qYCjROpcK2rLeDU+qcHwOsq5GRG+LrB38nq2YgNTCpCjFZg:qYCVOpJ2rLAj3VsXR9HBQNT7j/g
Malware Config
Extracted
nanocore
1.2.2.0
alertt.duckdns.org:6445
d046c01c-51f5-4c8c-b5b9-b566d533dece
-
activate_away_mode
true
-
backup_connection_host
alertt.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-11-18T08:12:48.987215636Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
6445
-
default_group
RollingStone
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
d046c01c-51f5-4c8c-b5b9-b566d533dece
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
alertt.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 3 IoCs
Processes:
whutenyh.exewhutenyh.exewhutenyh.exepid Process 2316 whutenyh.exe 1484 whutenyh.exe 1976 whutenyh.exe -
Loads dropped DLL 3 IoCs
Processes:
6EBE30726B851619E4F0D8762B09470D.exewhutenyh.exepid Process 2084 6EBE30726B851619E4F0D8762B09470D.exe 2316 whutenyh.exe 2316 whutenyh.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
whutenyh.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\xgcluqavfoktdy = "C:\\Users\\Admin\\AppData\\Roaming\\cxhqm\\vfbkgpyuenjso.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\whutenyh.exe\" C:\\Users\\Admin\\AppData\\Loc" whutenyh.exe -
Processes:
whutenyh.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA whutenyh.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
whutenyh.exedescription pid Process procid_target PID 2316 set thread context of 1976 2316 whutenyh.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6EBE30726B851619E4F0D8762B09470D.exewhutenyh.exewhutenyh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6EBE30726B851619E4F0D8762B09470D.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language whutenyh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language whutenyh.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
whutenyh.exepid Process 1976 whutenyh.exe 1976 whutenyh.exe 1976 whutenyh.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
whutenyh.exepid Process 1976 whutenyh.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
whutenyh.exepid Process 2316 whutenyh.exe 2316 whutenyh.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
whutenyh.exedescription pid Process Token: SeDebugPrivilege 1976 whutenyh.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
6EBE30726B851619E4F0D8762B09470D.exewhutenyh.exedescription pid Process procid_target PID 2084 wrote to memory of 2316 2084 6EBE30726B851619E4F0D8762B09470D.exe 31 PID 2084 wrote to memory of 2316 2084 6EBE30726B851619E4F0D8762B09470D.exe 31 PID 2084 wrote to memory of 2316 2084 6EBE30726B851619E4F0D8762B09470D.exe 31 PID 2084 wrote to memory of 2316 2084 6EBE30726B851619E4F0D8762B09470D.exe 31 PID 2316 wrote to memory of 1484 2316 whutenyh.exe 32 PID 2316 wrote to memory of 1484 2316 whutenyh.exe 32 PID 2316 wrote to memory of 1484 2316 whutenyh.exe 32 PID 2316 wrote to memory of 1484 2316 whutenyh.exe 32 PID 2316 wrote to memory of 1976 2316 whutenyh.exe 33 PID 2316 wrote to memory of 1976 2316 whutenyh.exe 33 PID 2316 wrote to memory of 1976 2316 whutenyh.exe 33 PID 2316 wrote to memory of 1976 2316 whutenyh.exe 33 PID 2316 wrote to memory of 1976 2316 whutenyh.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\6EBE30726B851619E4F0D8762B09470D.exe"C:\Users\Admin\AppData\Local\Temp\6EBE30726B851619E4F0D8762B09470D.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\whutenyh.exe"C:\Users\Admin\AppData\Local\Temp\whutenyh.exe" C:\Users\Admin\AppData\Local\Temp\oktqpmhnaju.huc2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\whutenyh.exe"C:\Users\Admin\AppData\Local\Temp\whutenyh.exe"3⤵
- Executes dropped EXE
PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\whutenyh.exe"C:\Users\Admin\AppData\Local\Temp\whutenyh.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD52177027f57131203f050736afb2c7c14
SHA12d2c3244551ab67b79ce7c59c9a0427329d0aacf
SHA25642c411f28b7485aa50c7e2a39c7bbab255d7cf8a8fb64ae34426cd4ee889da3b
SHA512d34a4876a30a02180234621cdb993cddf100d0cd5ead5ca0c260a8ac14dbe950b961bbbf52060dbeea8aa54ebed18f9d69f297798e3dc34b6967f7a400050d06
-
Filesize
300KB
MD5ab8b786619a4f9aa9a8db1f1e3c673df
SHA13fbb8bb91ddfbc9989458327da20202cd9f2d97c
SHA2567daa48f7955c173d9fd09f0713a24c4873e5e7f8a7250aa39e34505a040bfb8c
SHA51243b8e6f1447c7fea4bdb3954eadc8e1b881172b874ba2a30372ac240f5a344c086595af75322c54ad478c6250578d43d592c5122296be1418d2cdac91d388088
-
Filesize
130KB
MD561797f40c55bf5a11a053fd14d634ff0
SHA1b65974ee34bd5ad84cd144b251319f185f81dbc7
SHA2569b893feff48da793e5a74b018ebc00ad7fd4391a546295fce95e1a090f1f18fe
SHA5127b1175ccbe91bd1129bbef055c5f89cf12f06e5dc50f1e74fc6cff617ade3dfa703f553b1c6a7b1394cb9b07cfa947a31aee6bdb981d3f7bbcf10c0953fdc8fe