Analysis
-
max time kernel
119s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01/12/2024, 23:14
Static task
static1
Behavioral task
behavioral1
Sample
db2f17eac238eb35848a541d4876b0084d8baaaaaeb0d0ab2a5d2112c610d101N.exe
Resource
win7-20241023-en
General
-
Target
db2f17eac238eb35848a541d4876b0084d8baaaaaeb0d0ab2a5d2112c610d101N.exe
-
Size
255KB
-
MD5
77eef7dd7e95bc2abb9b7e1ce8c563f0
-
SHA1
dd22756ba279a54c3fd82009310f5ca4d1198b42
-
SHA256
db2f17eac238eb35848a541d4876b0084d8baaaaaeb0d0ab2a5d2112c610d101
-
SHA512
cecf4a7707262d2b19e3ebdf69f0a71d363e86f21351c35e489f8b2dccb8e8ae46e20446c38e4f84a088afceaeea9aa434270f46513e1fbbd46db181f9f9c6a4
-
SSDEEP
6144:85p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQSM:EeGUA5YZazpXUmZhdM
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation db2f17eac238eb35848a541d4876b0084d8baaaaaeb0d0ab2a5d2112c610d101N.exe -
Executes dropped EXE 2 IoCs
pid Process 4284 a1punf5t2of.exe 4640 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" db2f17eac238eb35848a541d4876b0084d8baaaaaeb0d0ab2a5d2112c610d101N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4284 set thread context of 4640 4284 a1punf5t2of.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db2f17eac238eb35848a541d4876b0084d8baaaaaeb0d0ab2a5d2112c610d101N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4640 a1punf5t2of.exe 4640 a1punf5t2of.exe 4640 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4640 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4640 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1388 wrote to memory of 4284 1388 db2f17eac238eb35848a541d4876b0084d8baaaaaeb0d0ab2a5d2112c610d101N.exe 97 PID 1388 wrote to memory of 4284 1388 db2f17eac238eb35848a541d4876b0084d8baaaaaeb0d0ab2a5d2112c610d101N.exe 97 PID 1388 wrote to memory of 4284 1388 db2f17eac238eb35848a541d4876b0084d8baaaaaeb0d0ab2a5d2112c610d101N.exe 97 PID 4284 wrote to memory of 4640 4284 a1punf5t2of.exe 98 PID 4284 wrote to memory of 4640 4284 a1punf5t2of.exe 98 PID 4284 wrote to memory of 4640 4284 a1punf5t2of.exe 98 PID 4284 wrote to memory of 4640 4284 a1punf5t2of.exe 98 PID 4284 wrote to memory of 4640 4284 a1punf5t2of.exe 98 PID 4284 wrote to memory of 4640 4284 a1punf5t2of.exe 98 PID 4284 wrote to memory of 4640 4284 a1punf5t2of.exe 98 PID 4284 wrote to memory of 4640 4284 a1punf5t2of.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\db2f17eac238eb35848a541d4876b0084d8baaaaaeb0d0ab2a5d2112c610d101N.exe"C:\Users\Admin\AppData\Local\Temp\db2f17eac238eb35848a541d4876b0084d8baaaaaeb0d0ab2a5d2112c610d101N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD5233beb86cf61f925704a846b36d1f990
SHA14b96ccfb73cefe6537d1bf31879b56048b007e41
SHA25664e7c6e44a055a80d016fe3d997b40c448135e4240447850ff87fad22af41008
SHA5125a1d31c8136242a8bbbb2c8bd1daa486f369c841816387fae2f6c8a0e1a8440caa8d217b34794fd17349306a5e5425824943e41fdeb0bb4ef3c43fbaaa39deeb