Analysis
-
max time kernel
117s -
max time network
26s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 01:20
Static task
static1
Behavioral task
behavioral1
Sample
713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe
Resource
win7-20240903-en
General
-
Target
713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe
-
Size
255KB
-
MD5
212e68ca528fe3ee2e6fd78377f50ed8
-
SHA1
b684defc93307467abb976043e58d7ff183a927f
-
SHA256
713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de
-
SHA512
9bddcb369ddab3b99a6c3fa25804a2f3fd57bdc57fd6440c2e90ecec9e104644de0231684d2f4688f190ba282418bc3dc76cb1a902bce59221b8e92072b691a0
-
SSDEEP
6144:85p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQS5:EeGUA5YZazpXUmZhd5
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 2 IoCs
pid Process 2632 a1punf5t2of.exe 1480 a1punf5t2of.exe -
Loads dropped DLL 2 IoCs
pid Process 2884 713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe 2632 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2632 set thread context of 1480 2632 a1punf5t2of.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1480 a1punf5t2of.exe 1480 a1punf5t2of.exe 1480 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1480 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1480 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2632 2884 713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe 30 PID 2884 wrote to memory of 2632 2884 713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe 30 PID 2884 wrote to memory of 2632 2884 713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe 30 PID 2884 wrote to memory of 2632 2884 713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe 30 PID 2884 wrote to memory of 2632 2884 713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe 30 PID 2884 wrote to memory of 2632 2884 713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe 30 PID 2884 wrote to memory of 2632 2884 713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe 30 PID 2632 wrote to memory of 1480 2632 a1punf5t2of.exe 31 PID 2632 wrote to memory of 1480 2632 a1punf5t2of.exe 31 PID 2632 wrote to memory of 1480 2632 a1punf5t2of.exe 31 PID 2632 wrote to memory of 1480 2632 a1punf5t2of.exe 31 PID 2632 wrote to memory of 1480 2632 a1punf5t2of.exe 31 PID 2632 wrote to memory of 1480 2632 a1punf5t2of.exe 31 PID 2632 wrote to memory of 1480 2632 a1punf5t2of.exe 31 PID 2632 wrote to memory of 1480 2632 a1punf5t2of.exe 31 PID 2632 wrote to memory of 1480 2632 a1punf5t2of.exe 31 PID 2632 wrote to memory of 1480 2632 a1punf5t2of.exe 31 PID 2632 wrote to memory of 1480 2632 a1punf5t2of.exe 31 PID 2632 wrote to memory of 1480 2632 a1punf5t2of.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe"C:\Users\Admin\AppData\Local\Temp\713c2934d143ed86e70ccfa08cd909c59c9be2a74023c3b8eb4ec9a2ba04f2de.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD5e3bfd8517ae9a910836a79d2395c339e
SHA1a0829e01672337919ed2128f5a9fbb4eedb56e1f
SHA2561c974fff766b1f0aab74f1d25550d26536c7feef81730a8ce2855f9821c973cc
SHA5126234fff26c1dd69c40ce8b92427cd415ea08dd5f5fd316dc35d5b2bd09d82a7bd09d3cca3b55855dfae791ce141b0dcb640982bd92e72937959f5e6040b7495f