Analysis
-
max time kernel
113s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 11:30
Static task
static1
Behavioral task
behavioral1
Sample
b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exe
Resource
win7-20240903-en
General
-
Target
b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exe
-
Size
415KB
-
MD5
9a1bc53fb599e522844243dcef5f27e8
-
SHA1
25eb2abab65a2fd76f7cd420214f0789edb83bfd
-
SHA256
b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c
-
SHA512
bde01fea16c83402e9e1f02b4d38a7e95eee6aa5a67a5f64301af971c9d2ed2b699e92cb9a2ee1489ab5d3861a0de4319aff4eb96abeb36fb34d6ffa8ed093a8
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RUwK:ITNYrnE3bm/CiejewY5vu
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exe -
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid Process 4580 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exe -
Processes:
regasm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid Process procid_target PID 4580 set thread context of 1720 4580 ximo2ubzn1i.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exeximo2ubzn1i.exeregasm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid Process 1720 regasm.exe 1720 regasm.exe 1720 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid Process 1720 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid Process Token: SeDebugPrivilege 1720 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exeximo2ubzn1i.exedescription pid Process procid_target PID 3552 wrote to memory of 4580 3552 b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exe 90 PID 3552 wrote to memory of 4580 3552 b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exe 90 PID 3552 wrote to memory of 4580 3552 b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exe 90 PID 4580 wrote to memory of 1720 4580 ximo2ubzn1i.exe 91 PID 4580 wrote to memory of 1720 4580 ximo2ubzn1i.exe 91 PID 4580 wrote to memory of 1720 4580 ximo2ubzn1i.exe 91 PID 4580 wrote to memory of 1720 4580 ximo2ubzn1i.exe 91 PID 4580 wrote to memory of 1720 4580 ximo2ubzn1i.exe 91 PID 4580 wrote to memory of 1720 4580 ximo2ubzn1i.exe 91 PID 4580 wrote to memory of 1720 4580 ximo2ubzn1i.exe 91 PID 4580 wrote to memory of 1720 4580 ximo2ubzn1i.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exe"C:\Users\Admin\AppData\Local\Temp\b1d5ed26e4c2a2d3a0bd199829ed8797d73a86263448612bbfa7d5e77881809c.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
415KB
MD52851749b9d4183f004a93ebd40b2ce56
SHA126f5fbffb044a5747c696b0f491747356eff73c4
SHA256f9bb3e06cdcf8eef5b7ef2c4a1ee75180d9b7f748ca14e6dc66c0aa5cb47eca7
SHA5127e304b6844a9cdaf6c94ad0731b3f4f5e57b19ecf5d8dbf0c8d04ada87a5f3f81bb1c3e7e708599e17e2dc429101053e8d3d9cbac68d32214c2fe7feb141e36b