Analysis
-
max time kernel
118s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 21:26
Static task
static1
Behavioral task
behavioral1
Sample
304769302bae35cc513d912fc75fac79bdabec0c3aa80be9d96c1cc71fa6f9a7.exe
Resource
win7-20241023-en
General
-
Target
304769302bae35cc513d912fc75fac79bdabec0c3aa80be9d96c1cc71fa6f9a7.exe
-
Size
256KB
-
MD5
e1f30f46b8fece3fbb039f7115c3ad46
-
SHA1
80166862e68b7173083d0fb6d8e23e830a6a2211
-
SHA256
304769302bae35cc513d912fc75fac79bdabec0c3aa80be9d96c1cc71fa6f9a7
-
SHA512
67b6b89e91abf967257c388f8f867227df89e6d2cc6ff0a857bc35c2851372750f4132da61f0fb3a097763df7e4e5a44fe44337313234b66b7a28d9a654fc82f
-
SSDEEP
6144:85p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ41:EeGUA5YZazpXUmZhP1
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 304769302bae35cc513d912fc75fac79bdabec0c3aa80be9d96c1cc71fa6f9a7.exe -
Executes dropped EXE 2 IoCs
pid Process 1652 a1punf5t2of.exe 4800 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 304769302bae35cc513d912fc75fac79bdabec0c3aa80be9d96c1cc71fa6f9a7.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1652 set thread context of 4800 1652 a1punf5t2of.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 304769302bae35cc513d912fc75fac79bdabec0c3aa80be9d96c1cc71fa6f9a7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4800 a1punf5t2of.exe 4800 a1punf5t2of.exe 4800 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4800 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4800 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 964 wrote to memory of 1652 964 304769302bae35cc513d912fc75fac79bdabec0c3aa80be9d96c1cc71fa6f9a7.exe 87 PID 964 wrote to memory of 1652 964 304769302bae35cc513d912fc75fac79bdabec0c3aa80be9d96c1cc71fa6f9a7.exe 87 PID 964 wrote to memory of 1652 964 304769302bae35cc513d912fc75fac79bdabec0c3aa80be9d96c1cc71fa6f9a7.exe 87 PID 1652 wrote to memory of 4800 1652 a1punf5t2of.exe 90 PID 1652 wrote to memory of 4800 1652 a1punf5t2of.exe 90 PID 1652 wrote to memory of 4800 1652 a1punf5t2of.exe 90 PID 1652 wrote to memory of 4800 1652 a1punf5t2of.exe 90 PID 1652 wrote to memory of 4800 1652 a1punf5t2of.exe 90 PID 1652 wrote to memory of 4800 1652 a1punf5t2of.exe 90 PID 1652 wrote to memory of 4800 1652 a1punf5t2of.exe 90 PID 1652 wrote to memory of 4800 1652 a1punf5t2of.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\304769302bae35cc513d912fc75fac79bdabec0c3aa80be9d96c1cc71fa6f9a7.exe"C:\Users\Admin\AppData\Local\Temp\304769302bae35cc513d912fc75fac79bdabec0c3aa80be9d96c1cc71fa6f9a7.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD5041e603b3e47f11ea05526d9c0157a3f
SHA128471ea93ab188c659db2d32156a43905d33ae9f
SHA2566956d7b38e2dd7e72c1333664670573bbfdae093202e614d2d9c111921961a17
SHA5123fd485aad0c7f819ad2cdbb188c683bc8e9d01f60c6b96692c32775a0632035db67eb2910cd9d55346184e8f040a4ac2bf88ad9ee7bb89ebaaf5a8ad83952901