Analysis
-
max time kernel
114s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 21:57
Static task
static1
Behavioral task
behavioral1
Sample
e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exe
Resource
win7-20241023-en
General
-
Target
e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exe
-
Size
416KB
-
MD5
f1697797bf4abf64ec6706dd10119250
-
SHA1
4e2830e9ee685e7835a0978a177be37314b7d9d1
-
SHA256
e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1
-
SHA512
43531078e65b02e39bf7d923113acf8ee003ae397a4f3dd076a540bb81a3b93ae50690d3b7fad330af0faf3388cff5a422be4515ff902c211a8c93cc6b9c8e96
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7K:ITNYrnE3bm/CiejewY5vZ
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exe -
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid process 3320 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exe -
Processes:
regasm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid process target process PID 3320 set thread context of 3908 3320 ximo2ubzn1i.exe regasm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exeximo2ubzn1i.exeregasm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid process 3908 regasm.exe 3908 regasm.exe 3908 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid process 3908 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid process Token: SeDebugPrivilege 3908 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exeximo2ubzn1i.exedescription pid process target process PID 2864 wrote to memory of 3320 2864 e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exe ximo2ubzn1i.exe PID 2864 wrote to memory of 3320 2864 e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exe ximo2ubzn1i.exe PID 2864 wrote to memory of 3320 2864 e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exe ximo2ubzn1i.exe PID 3320 wrote to memory of 3908 3320 ximo2ubzn1i.exe regasm.exe PID 3320 wrote to memory of 3908 3320 ximo2ubzn1i.exe regasm.exe PID 3320 wrote to memory of 3908 3320 ximo2ubzn1i.exe regasm.exe PID 3320 wrote to memory of 3908 3320 ximo2ubzn1i.exe regasm.exe PID 3320 wrote to memory of 3908 3320 ximo2ubzn1i.exe regasm.exe PID 3320 wrote to memory of 3908 3320 ximo2ubzn1i.exe regasm.exe PID 3320 wrote to memory of 3908 3320 ximo2ubzn1i.exe regasm.exe PID 3320 wrote to memory of 3908 3320 ximo2ubzn1i.exe regasm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exe"C:\Users\Admin\AppData\Local\Temp\e9f8fee885f2a262dcd4a874dd2cb724ea584704d182f1759ae2c455c48653e1N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD53619ddcfa7a88d03acd7c73b3eb72d85
SHA1a80795618952d9d4f59376d7128be4927aa16191
SHA256551d1cee0e254a9bb4ac0cdb9136da9809359573dfd5c55d3ec624e0bc2ff448
SHA512811cd45a6d93a0fd0a2e384acd6ad6b8d3c140572cbc96a73701acb112c16294b9aaf1b54e408228bcc8ca775743f261a18761ae7f39598059729dcc53957340