Analysis
-
max time kernel
117s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 07:26
Static task
static1
Behavioral task
behavioral1
Sample
71934d841eadd13bfb20def3444647ffe529d77d48eab9298b0cd43fb7549bd8N.exe
Resource
win7-20240903-en
General
-
Target
71934d841eadd13bfb20def3444647ffe529d77d48eab9298b0cd43fb7549bd8N.exe
-
Size
256KB
-
MD5
cbcebb944e110ab7b5d51b3461f2d050
-
SHA1
14f21749f780aa47c784406c2f9a2dca486b34fe
-
SHA256
71934d841eadd13bfb20def3444647ffe529d77d48eab9298b0cd43fb7549bd8
-
SHA512
878d4f42c729c318bb396631b86e40eede50fac8085968dee13144f9696c2852a81918b3b2bef698a3548567cdf662224f683234590968c76dff1f653fb68f25
-
SSDEEP
6144:85p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQS4f:EeGUA5YZazpXUmZh94f
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 71934d841eadd13bfb20def3444647ffe529d77d48eab9298b0cd43fb7549bd8N.exe -
Executes dropped EXE 2 IoCs
pid Process 2564 a1punf5t2of.exe 3732 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 71934d841eadd13bfb20def3444647ffe529d77d48eab9298b0cd43fb7549bd8N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2564 set thread context of 3732 2564 a1punf5t2of.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 71934d841eadd13bfb20def3444647ffe529d77d48eab9298b0cd43fb7549bd8N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3732 a1punf5t2of.exe 3732 a1punf5t2of.exe 3732 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3732 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3732 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4052 wrote to memory of 2564 4052 71934d841eadd13bfb20def3444647ffe529d77d48eab9298b0cd43fb7549bd8N.exe 86 PID 4052 wrote to memory of 2564 4052 71934d841eadd13bfb20def3444647ffe529d77d48eab9298b0cd43fb7549bd8N.exe 86 PID 4052 wrote to memory of 2564 4052 71934d841eadd13bfb20def3444647ffe529d77d48eab9298b0cd43fb7549bd8N.exe 86 PID 2564 wrote to memory of 3732 2564 a1punf5t2of.exe 90 PID 2564 wrote to memory of 3732 2564 a1punf5t2of.exe 90 PID 2564 wrote to memory of 3732 2564 a1punf5t2of.exe 90 PID 2564 wrote to memory of 3732 2564 a1punf5t2of.exe 90 PID 2564 wrote to memory of 3732 2564 a1punf5t2of.exe 90 PID 2564 wrote to memory of 3732 2564 a1punf5t2of.exe 90 PID 2564 wrote to memory of 3732 2564 a1punf5t2of.exe 90 PID 2564 wrote to memory of 3732 2564 a1punf5t2of.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\71934d841eadd13bfb20def3444647ffe529d77d48eab9298b0cd43fb7549bd8N.exe"C:\Users\Admin\AppData\Local\Temp\71934d841eadd13bfb20def3444647ffe529d77d48eab9298b0cd43fb7549bd8N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD589d6aeb5896e36003a9d5da3cf99c02d
SHA1b48c804fbd378054d8430804878e7bfae7376c2c
SHA25627c85cf1140cf7fa04b99fb44a205632cdb4e983b914be4a1d0553129ef02ddc
SHA5121fc1212ff27457cda0dc80bb281a6f89f8b3bf9533a02e30d27b2bdb748a2fe421d2baf2681cb36887c755b4426d2b2912e2f160810fa68f9b19c46662c19a4a