Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 15:42
Static task
static1
Behavioral task
behavioral1
Sample
faed28b17ef427152783268ed1df3b7db6ab2830795764cee773a1a428ccfc52.exe
Resource
win7-20240903-en
General
-
Target
faed28b17ef427152783268ed1df3b7db6ab2830795764cee773a1a428ccfc52.exe
-
Size
279KB
-
MD5
b276f624b96081503edc837d38ac7eb4
-
SHA1
9eed38bc5e8cde3df88ce59086f269e2f9c45f50
-
SHA256
faed28b17ef427152783268ed1df3b7db6ab2830795764cee773a1a428ccfc52
-
SHA512
bb0ac0463e981e381eb416b8b812c598bd68f70b37b8c111012c20b29c4b50b610eecdfbe4d2f21badd5d700ed7a9eddf0b8056ad31cc01d72bc13dfd80637ef
-
SSDEEP
6144:boy5p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ66fh:boSeGUA5YZazpXUmZhZ6p
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation faed28b17ef427152783268ed1df3b7db6ab2830795764cee773a1a428ccfc52.exe -
Executes dropped EXE 2 IoCs
pid Process 3640 a1punf5t2of.exe 312 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" faed28b17ef427152783268ed1df3b7db6ab2830795764cee773a1a428ccfc52.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3640 set thread context of 312 3640 a1punf5t2of.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language faed28b17ef427152783268ed1df3b7db6ab2830795764cee773a1a428ccfc52.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 312 a1punf5t2of.exe 312 a1punf5t2of.exe 312 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 312 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 312 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1112 wrote to memory of 3640 1112 faed28b17ef427152783268ed1df3b7db6ab2830795764cee773a1a428ccfc52.exe 82 PID 1112 wrote to memory of 3640 1112 faed28b17ef427152783268ed1df3b7db6ab2830795764cee773a1a428ccfc52.exe 82 PID 1112 wrote to memory of 3640 1112 faed28b17ef427152783268ed1df3b7db6ab2830795764cee773a1a428ccfc52.exe 82 PID 3640 wrote to memory of 312 3640 a1punf5t2of.exe 87 PID 3640 wrote to memory of 312 3640 a1punf5t2of.exe 87 PID 3640 wrote to memory of 312 3640 a1punf5t2of.exe 87 PID 3640 wrote to memory of 312 3640 a1punf5t2of.exe 87 PID 3640 wrote to memory of 312 3640 a1punf5t2of.exe 87 PID 3640 wrote to memory of 312 3640 a1punf5t2of.exe 87 PID 3640 wrote to memory of 312 3640 a1punf5t2of.exe 87 PID 3640 wrote to memory of 312 3640 a1punf5t2of.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\faed28b17ef427152783268ed1df3b7db6ab2830795764cee773a1a428ccfc52.exe"C:\Users\Admin\AppData\Local\Temp\faed28b17ef427152783268ed1df3b7db6ab2830795764cee773a1a428ccfc52.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:312
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
279KB
MD51ad88b5d1a6690461b0a5500dc4709db
SHA1a9fa6eaa95b87741f989127f9a9835ef80537020
SHA256e2bd79dd10f7cb84ff9074b129f1a1ef45f662897e6dadbb78099cddbf8fc0e7
SHA5129e3c3b752773b396b4c46c0b220c129d3f887290bf9070f3eaf250743fd568b3ead861ef7c274da2416e6e2103d30e4c0346f80c0be548e7d57f9f068362dabe