Analysis
-
max time kernel
116s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 13:47
Static task
static1
Behavioral task
behavioral1
Sample
0f7f428f1df13d654e283734fa732c0bc324f0fff64a3810f17d5c544542ff02N.exe
Resource
win7-20240903-en
General
-
Target
0f7f428f1df13d654e283734fa732c0bc324f0fff64a3810f17d5c544542ff02N.exe
-
Size
255KB
-
MD5
3b75c20cf327eecb84db6eed60ab86b0
-
SHA1
81c789241566d364be8e9eb53bef0e0dbd7d4058
-
SHA256
0f7f428f1df13d654e283734fa732c0bc324f0fff64a3810f17d5c544542ff02
-
SHA512
e5a90399af12531d04ab36a5cfeabea5cbf84b019bcd8e8f7fe295cebcd3b4167c87c6bf0048c08b4e835fba5e3f26c592b7f9766ac0689f880ec167fc136d64
-
SSDEEP
6144:85p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQS4P:EeGUA5YZazpXUmZh94P
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 0f7f428f1df13d654e283734fa732c0bc324f0fff64a3810f17d5c544542ff02N.exe -
Executes dropped EXE 2 IoCs
pid Process 4556 a1punf5t2of.exe 220 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 0f7f428f1df13d654e283734fa732c0bc324f0fff64a3810f17d5c544542ff02N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4556 set thread context of 220 4556 a1punf5t2of.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0f7f428f1df13d654e283734fa732c0bc324f0fff64a3810f17d5c544542ff02N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 220 a1punf5t2of.exe 220 a1punf5t2of.exe 220 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 220 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 220 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3788 wrote to memory of 4556 3788 0f7f428f1df13d654e283734fa732c0bc324f0fff64a3810f17d5c544542ff02N.exe 96 PID 3788 wrote to memory of 4556 3788 0f7f428f1df13d654e283734fa732c0bc324f0fff64a3810f17d5c544542ff02N.exe 96 PID 3788 wrote to memory of 4556 3788 0f7f428f1df13d654e283734fa732c0bc324f0fff64a3810f17d5c544542ff02N.exe 96 PID 4556 wrote to memory of 220 4556 a1punf5t2of.exe 97 PID 4556 wrote to memory of 220 4556 a1punf5t2of.exe 97 PID 4556 wrote to memory of 220 4556 a1punf5t2of.exe 97 PID 4556 wrote to memory of 220 4556 a1punf5t2of.exe 97 PID 4556 wrote to memory of 220 4556 a1punf5t2of.exe 97 PID 4556 wrote to memory of 220 4556 a1punf5t2of.exe 97 PID 4556 wrote to memory of 220 4556 a1punf5t2of.exe 97 PID 4556 wrote to memory of 220 4556 a1punf5t2of.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f7f428f1df13d654e283734fa732c0bc324f0fff64a3810f17d5c544542ff02N.exe"C:\Users\Admin\AppData\Local\Temp\0f7f428f1df13d654e283734fa732c0bc324f0fff64a3810f17d5c544542ff02N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5c740638d3b3297df55608f10cb903958
SHA1f6e7d45d69a051c7618c04b56877a34622628a7a
SHA2565b76ea789052d1bcf8b3bfc6ae59189456d8d1eec45737f75038e686154e0f20
SHA51260a33934f98c4825323e89f370c7c460f5ac346dc44cdeb42ca30e511d4dbb69b25f009083f8fee474c90cb450d4ed51909bf7ba922ae0f90c1b4e0aeaf71290