Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 02:06
Static task
static1
Behavioral task
behavioral1
Sample
350d5e7320be3cf579bf1afacdbb46c0N.exe
Resource
win7-20240705-en
General
-
Target
350d5e7320be3cf579bf1afacdbb46c0N.exe
-
Size
506KB
-
MD5
350d5e7320be3cf579bf1afacdbb46c0
-
SHA1
f7220fb639e1c780f6ea23b1d657964f22bcf49a
-
SHA256
f65d1cded5374ab70cfb0f316f045bc01a0f7dba4cb1cb1edf19a923282b525d
-
SHA512
82d08ec44f4d8153ccdd42996604cf2ceab26c853d1a0b1a87257710b6ce115f9bde9dbd3ad93e54bed2f6337872fd877db994050926b0ff315f2bb7fa9ffdde
-
SSDEEP
12288:0zQFwN0QMq3ZyMliWHt3hewrmrvTKdnMgmuCy:+QFmN3ZhlPt3hewyTK
Malware Config
Extracted
nanocore
1.2.2.0
savagesquad.ooguy.com:5314
ffbf0a1f-4996-4697-ad52-3b9f73eda21c
-
activate_away_mode
true
- backup_connection_host
- backup_dns_server
-
buffer_size
65535
-
build_time
2019-07-07T02:55:03.718306736Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
5314
-
default_group
FUD
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
ffbf0a1f-4996-4697-ad52-3b9f73eda21c
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
savagesquad.ooguy.com
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
350d5e7320be3cf579bf1afacdbb46c0N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 350d5e7320be3cf579bf1afacdbb46c0N.exe -
Processes:
350d5e7320be3cf579bf1afacdbb46c0N.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 350d5e7320be3cf579bf1afacdbb46c0N.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
350d5e7320be3cf579bf1afacdbb46c0N.exedescription pid process target process PID 4992 set thread context of 3060 4992 350d5e7320be3cf579bf1afacdbb46c0N.exe 350d5e7320be3cf579bf1afacdbb46c0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
350d5e7320be3cf579bf1afacdbb46c0N.exe350d5e7320be3cf579bf1afacdbb46c0N.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 350d5e7320be3cf579bf1afacdbb46c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 350d5e7320be3cf579bf1afacdbb46c0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
350d5e7320be3cf579bf1afacdbb46c0N.exepid process 3060 350d5e7320be3cf579bf1afacdbb46c0N.exe 3060 350d5e7320be3cf579bf1afacdbb46c0N.exe 3060 350d5e7320be3cf579bf1afacdbb46c0N.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
350d5e7320be3cf579bf1afacdbb46c0N.exepid process 3060 350d5e7320be3cf579bf1afacdbb46c0N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
350d5e7320be3cf579bf1afacdbb46c0N.exedescription pid process Token: SeDebugPrivilege 3060 350d5e7320be3cf579bf1afacdbb46c0N.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
350d5e7320be3cf579bf1afacdbb46c0N.exedescription pid process target process PID 4992 wrote to memory of 1324 4992 350d5e7320be3cf579bf1afacdbb46c0N.exe schtasks.exe PID 4992 wrote to memory of 1324 4992 350d5e7320be3cf579bf1afacdbb46c0N.exe schtasks.exe PID 4992 wrote to memory of 1324 4992 350d5e7320be3cf579bf1afacdbb46c0N.exe schtasks.exe PID 4992 wrote to memory of 3060 4992 350d5e7320be3cf579bf1afacdbb46c0N.exe 350d5e7320be3cf579bf1afacdbb46c0N.exe PID 4992 wrote to memory of 3060 4992 350d5e7320be3cf579bf1afacdbb46c0N.exe 350d5e7320be3cf579bf1afacdbb46c0N.exe PID 4992 wrote to memory of 3060 4992 350d5e7320be3cf579bf1afacdbb46c0N.exe 350d5e7320be3cf579bf1afacdbb46c0N.exe PID 4992 wrote to memory of 3060 4992 350d5e7320be3cf579bf1afacdbb46c0N.exe 350d5e7320be3cf579bf1afacdbb46c0N.exe PID 4992 wrote to memory of 3060 4992 350d5e7320be3cf579bf1afacdbb46c0N.exe 350d5e7320be3cf579bf1afacdbb46c0N.exe PID 4992 wrote to memory of 3060 4992 350d5e7320be3cf579bf1afacdbb46c0N.exe 350d5e7320be3cf579bf1afacdbb46c0N.exe PID 4992 wrote to memory of 3060 4992 350d5e7320be3cf579bf1afacdbb46c0N.exe 350d5e7320be3cf579bf1afacdbb46c0N.exe PID 4992 wrote to memory of 3060 4992 350d5e7320be3cf579bf1afacdbb46c0N.exe 350d5e7320be3cf579bf1afacdbb46c0N.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\350d5e7320be3cf579bf1afacdbb46c0N.exe"C:\Users\Admin\AppData\Local\Temp\350d5e7320be3cf579bf1afacdbb46c0N.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VsRwbjnFmPB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7E43.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1324 -
C:\Users\Admin\AppData\Local\Temp\350d5e7320be3cf579bf1afacdbb46c0N.exe"C:\Users\Admin\AppData\Local\Temp\350d5e7320be3cf579bf1afacdbb46c0N.exe"2⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\350d5e7320be3cf579bf1afacdbb46c0N.exe.log
Filesize588B
MD549461f799113a05a28d6b992090c22ce
SHA14049a26ca32ff9ed84fd748b75b36b73e17510ce
SHA256efa0ab0bd196baf69522d0e11a8bb384a1f0e1806590db7b6ed34abcf6faf5c3
SHA512dffd0fc9f13c5821f9a55bbfb0e1cb980b29903228805fda0331de68ef1ecfa7e716ebcb50c1a2429e5373f6c9e31977472e04769adf9feac8c7fe10f1814bc5
-
Filesize
1KB
MD56fdc6da05762a26f3ef1cd3283b47a72
SHA168e2780e8dfcf37796d7ef1287fd2559b3a50d8c
SHA25699bdefc451c9ffad51d709944906ccc7c651c1e44e908bc40bc5f581651defbf
SHA5123e07e3d22296c4ea70aced2793f036f1df8bdb4bdbb675551a15d213bd252175052c774777fab4f14d9f2598fb59e406a8bd09968d536e2ef6f8827b390f58bd