Analysis
-
max time kernel
119s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 09:36
Static task
static1
Behavioral task
behavioral1
Sample
cb33a5e49c9f447351d5bd8cf835dbefbe5f1778595c3e2423fc74c3a25f5398N.exe
Resource
win7-20241023-en
General
-
Target
cb33a5e49c9f447351d5bd8cf835dbefbe5f1778595c3e2423fc74c3a25f5398N.exe
-
Size
255KB
-
MD5
d8a507033ff81ad56143528fae985f90
-
SHA1
ae3a2beeed87ae6781e9d1bacd4fb00b70193038
-
SHA256
cb33a5e49c9f447351d5bd8cf835dbefbe5f1778595c3e2423fc74c3a25f5398
-
SHA512
69cd754e185e719f1a90b1b8244c96edcf9e685e50709b86e0a4e4bdbd1a25dae126c44b9b856d6b66281c6ae9c9a5d2df8716312725838e67f941b7bb796f4f
-
SSDEEP
6144:85p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ+s:EeGUA5YZazpXUmZhls
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation cb33a5e49c9f447351d5bd8cf835dbefbe5f1778595c3e2423fc74c3a25f5398N.exe -
Executes dropped EXE 2 IoCs
pid Process 956 a1punf5t2of.exe 1344 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" cb33a5e49c9f447351d5bd8cf835dbefbe5f1778595c3e2423fc74c3a25f5398N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 956 set thread context of 1344 956 a1punf5t2of.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb33a5e49c9f447351d5bd8cf835dbefbe5f1778595c3e2423fc74c3a25f5398N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1344 a1punf5t2of.exe 1344 a1punf5t2of.exe 1344 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1344 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1344 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3440 wrote to memory of 956 3440 cb33a5e49c9f447351d5bd8cf835dbefbe5f1778595c3e2423fc74c3a25f5398N.exe 92 PID 3440 wrote to memory of 956 3440 cb33a5e49c9f447351d5bd8cf835dbefbe5f1778595c3e2423fc74c3a25f5398N.exe 92 PID 3440 wrote to memory of 956 3440 cb33a5e49c9f447351d5bd8cf835dbefbe5f1778595c3e2423fc74c3a25f5398N.exe 92 PID 956 wrote to memory of 1344 956 a1punf5t2of.exe 97 PID 956 wrote to memory of 1344 956 a1punf5t2of.exe 97 PID 956 wrote to memory of 1344 956 a1punf5t2of.exe 97 PID 956 wrote to memory of 1344 956 a1punf5t2of.exe 97 PID 956 wrote to memory of 1344 956 a1punf5t2of.exe 97 PID 956 wrote to memory of 1344 956 a1punf5t2of.exe 97 PID 956 wrote to memory of 1344 956 a1punf5t2of.exe 97 PID 956 wrote to memory of 1344 956 a1punf5t2of.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb33a5e49c9f447351d5bd8cf835dbefbe5f1778595c3e2423fc74c3a25f5398N.exe"C:\Users\Admin\AppData\Local\Temp\cb33a5e49c9f447351d5bd8cf835dbefbe5f1778595c3e2423fc74c3a25f5398N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD58690c52422464bb3d46f47ebc929ce9f
SHA159bba3b6a62981916eb446e333736e15f3a6ef2c
SHA2569ca1c2443604926384b58258d81a3edce80c4bdece44eea54c7281dd5350ae02
SHA5123c6a8dea546aeb92d3e889d6cfdbe6501d1a8b970392ee0f327f059b409569354d440d85ff5978f0a0e67f15b33e58856ab79b8b095c9f255298972adfe65cb6