Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2024 05:09
Static task
static1
Behavioral task
behavioral1
Sample
1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exe
Resource
win7-20241023-en
General
-
Target
1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exe
-
Size
416KB
-
MD5
cb0d2b0ef0a02a1c2e18430edb08c5b0
-
SHA1
9b809bd44ba216096f8b1ea43a391044454129f1
-
SHA256
1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87
-
SHA512
88ca7b2f63ff412a97614a2812387bb162350b2edc9e9869bfc27172629b88e5cd5dd1c3ceb05f0f0827c37422a189564ce8cacf79519c202b7ecf56a6f6cbb2
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7o:ITNYrnE3bm/CiejewY5vb
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exe -
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid process 1972 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exe -
Processes:
regasm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid process target process PID 1972 set thread context of 1896 1972 ximo2ubzn1i.exe regasm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exeximo2ubzn1i.exeregasm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid process 1896 regasm.exe 1896 regasm.exe 1896 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid process 1896 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid process Token: SeDebugPrivilege 1896 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exeximo2ubzn1i.exedescription pid process target process PID 2512 wrote to memory of 1972 2512 1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exe ximo2ubzn1i.exe PID 2512 wrote to memory of 1972 2512 1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exe ximo2ubzn1i.exe PID 2512 wrote to memory of 1972 2512 1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exe ximo2ubzn1i.exe PID 1972 wrote to memory of 1896 1972 ximo2ubzn1i.exe regasm.exe PID 1972 wrote to memory of 1896 1972 ximo2ubzn1i.exe regasm.exe PID 1972 wrote to memory of 1896 1972 ximo2ubzn1i.exe regasm.exe PID 1972 wrote to memory of 1896 1972 ximo2ubzn1i.exe regasm.exe PID 1972 wrote to memory of 1896 1972 ximo2ubzn1i.exe regasm.exe PID 1972 wrote to memory of 1896 1972 ximo2ubzn1i.exe regasm.exe PID 1972 wrote to memory of 1896 1972 ximo2ubzn1i.exe regasm.exe PID 1972 wrote to memory of 1896 1972 ximo2ubzn1i.exe regasm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exe"C:\Users\Admin\AppData\Local\Temp\1960af0490edb6211dd26430ef1c375dc708a25cff2bf9792b7fd2760184eb87N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD5ebc00fe44641499d915776523b15c578
SHA1436069fbdef0b33b1e1f4da85ee93a5a80e1e3d7
SHA2560a46e4d8b4a511543076b0b62175354c37f4df55b6e5729c64ed860240ef2c35
SHA512e660a0840a7d02cc34b3c023211fbf72b027fd9a147a83dc99db17f666e0265745c709e01d4cf69dee384524235c20d65877846f2238c25720d5554f7eade3b2