Analysis
-
max time kernel
118s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 12:25
Static task
static1
Behavioral task
behavioral1
Sample
ab0dc78ac1e647773295ef4f971e3c769b26ea3ba9bb912704d10af43eb6ac5a.exe
Resource
win7-20240903-en
General
-
Target
ab0dc78ac1e647773295ef4f971e3c769b26ea3ba9bb912704d10af43eb6ac5a.exe
-
Size
255KB
-
MD5
d494a9f8938f4c23ec8d83d60376011a
-
SHA1
4e5ba0dec506040ace872a37002783c1d0b4216c
-
SHA256
ab0dc78ac1e647773295ef4f971e3c769b26ea3ba9bb912704d10af43eb6ac5a
-
SHA512
beb93e6b994429d477db26e9201fa6ee6b59f05bed7ad337dc0771731430ba9a758b410483b8a526932bca4393da0aa3068a224f50fe203dd87002010116a968
-
SSDEEP
6144:85p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQSp:EeGUA5YZazpXUmZhdp
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation ab0dc78ac1e647773295ef4f971e3c769b26ea3ba9bb912704d10af43eb6ac5a.exe -
Executes dropped EXE 2 IoCs
pid Process 1508 a1punf5t2of.exe 5080 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" ab0dc78ac1e647773295ef4f971e3c769b26ea3ba9bb912704d10af43eb6ac5a.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1508 set thread context of 5080 1508 a1punf5t2of.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ab0dc78ac1e647773295ef4f971e3c769b26ea3ba9bb912704d10af43eb6ac5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5080 a1punf5t2of.exe 5080 a1punf5t2of.exe 5080 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5080 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5080 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3528 wrote to memory of 1508 3528 ab0dc78ac1e647773295ef4f971e3c769b26ea3ba9bb912704d10af43eb6ac5a.exe 95 PID 3528 wrote to memory of 1508 3528 ab0dc78ac1e647773295ef4f971e3c769b26ea3ba9bb912704d10af43eb6ac5a.exe 95 PID 3528 wrote to memory of 1508 3528 ab0dc78ac1e647773295ef4f971e3c769b26ea3ba9bb912704d10af43eb6ac5a.exe 95 PID 1508 wrote to memory of 5080 1508 a1punf5t2of.exe 96 PID 1508 wrote to memory of 5080 1508 a1punf5t2of.exe 96 PID 1508 wrote to memory of 5080 1508 a1punf5t2of.exe 96 PID 1508 wrote to memory of 5080 1508 a1punf5t2of.exe 96 PID 1508 wrote to memory of 5080 1508 a1punf5t2of.exe 96 PID 1508 wrote to memory of 5080 1508 a1punf5t2of.exe 96 PID 1508 wrote to memory of 5080 1508 a1punf5t2of.exe 96 PID 1508 wrote to memory of 5080 1508 a1punf5t2of.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\ab0dc78ac1e647773295ef4f971e3c769b26ea3ba9bb912704d10af43eb6ac5a.exe"C:\Users\Admin\AppData\Local\Temp\ab0dc78ac1e647773295ef4f971e3c769b26ea3ba9bb912704d10af43eb6ac5a.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255KB
MD54e83575fc12de30a500315d3f1501d51
SHA147896a71f6e7e3175f60fb553ef9bcbc63265de3
SHA256015ca1ec37599d47a29c8c92a3964e7b5b6153b5e80eb443dbe89e8fef1ca4bc
SHA51299823f8798ce0bd0cb978be713514d81d07e56ab49f9e03baa558d8de1f87ab8ed9e644d884af5bec02e08c569d255ec601b32c34a4e66de4ea3767677e04f90