Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 22:16
Static task
static1
Behavioral task
behavioral1
Sample
2ed38f5f79f5d2c3e357362921af1948943becf23a78a1d7ef080b1daa87b1e1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2ed38f5f79f5d2c3e357362921af1948943becf23a78a1d7ef080b1daa87b1e1.exe
Resource
win10v2004-20241007-en
General
-
Target
2ed38f5f79f5d2c3e357362921af1948943becf23a78a1d7ef080b1daa87b1e1.exe
-
Size
280KB
-
MD5
07679b4111b6721e3bb3d7c1f1c76330
-
SHA1
4478dc67916f81382a49183939e5476c2914cb79
-
SHA256
2ed38f5f79f5d2c3e357362921af1948943becf23a78a1d7ef080b1daa87b1e1
-
SHA512
e2a35b47ee89db2dbd345444c29a481b3e649eb91e0af85a4bd019604e70f3dcc5a5ead917535dd472f6414fbf0cec3013989f7c3e1f49e412325434cf98359a
-
SSDEEP
6144:boy5p178U0MURaGyNXYWQzHazRfXrwSRnWwhrQ66fL:boSeGUA5YZazpXUmZhZ6z
Malware Config
Extracted
nanocore
1.2.2.0
sysupdate24.ddns.net:45400
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2020-04-24T17:41:53.492468936Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
45400
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ae82ab7f-db07-49ee-9d2b-76075d76f37f
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
sysupdate24.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 2ed38f5f79f5d2c3e357362921af1948943becf23a78a1d7ef080b1daa87b1e1.exe -
Executes dropped EXE 2 IoCs
pid Process 3284 a1punf5t2of.exe 2188 a1punf5t2of.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\b1b2dqljdx3 = "C:\\Users\\Admin\\AppData\\Roaming\\b1b2dqljdx3\\a1punf5t2of.exe" 2ed38f5f79f5d2c3e357362921af1948943becf23a78a1d7ef080b1daa87b1e1.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a1punf5t2of.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3284 set thread context of 2188 3284 a1punf5t2of.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ed38f5f79f5d2c3e357362921af1948943becf23a78a1d7ef080b1daa87b1e1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a1punf5t2of.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2188 a1punf5t2of.exe 2188 a1punf5t2of.exe 2188 a1punf5t2of.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2188 a1punf5t2of.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2188 a1punf5t2of.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2624 wrote to memory of 3284 2624 2ed38f5f79f5d2c3e357362921af1948943becf23a78a1d7ef080b1daa87b1e1.exe 92 PID 2624 wrote to memory of 3284 2624 2ed38f5f79f5d2c3e357362921af1948943becf23a78a1d7ef080b1daa87b1e1.exe 92 PID 2624 wrote to memory of 3284 2624 2ed38f5f79f5d2c3e357362921af1948943becf23a78a1d7ef080b1daa87b1e1.exe 92 PID 3284 wrote to memory of 2188 3284 a1punf5t2of.exe 97 PID 3284 wrote to memory of 2188 3284 a1punf5t2of.exe 97 PID 3284 wrote to memory of 2188 3284 a1punf5t2of.exe 97 PID 3284 wrote to memory of 2188 3284 a1punf5t2of.exe 97 PID 3284 wrote to memory of 2188 3284 a1punf5t2of.exe 97 PID 3284 wrote to memory of 2188 3284 a1punf5t2of.exe 97 PID 3284 wrote to memory of 2188 3284 a1punf5t2of.exe 97 PID 3284 wrote to memory of 2188 3284 a1punf5t2of.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ed38f5f79f5d2c3e357362921af1948943becf23a78a1d7ef080b1daa87b1e1.exe"C:\Users\Admin\AppData\Local\Temp\2ed38f5f79f5d2c3e357362921af1948943becf23a78a1d7ef080b1daa87b1e1.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"C:\Users\Admin\AppData\Roaming\b1b2dqljdx3\a1punf5t2of.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280KB
MD5056c66242fb4fb8a28f115cd166059d0
SHA15f7a34ac1894a9cfa7a903531f3214994cac0ba9
SHA25663fc713cc5f3ba4358e4c812eefa63e41cb2828c6f6df3f02e7402778249c3e3
SHA5125da6435d5d4359a435163d4e13897f0559a214f38c7d6f34d3c160d08dbf3619f608b3bdd43b303573937bb86b605a56d6690f35c0cb174d61dda46cff3bd13f