Analysis
-
max time kernel
113s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 14:45
Static task
static1
Behavioral task
behavioral1
Sample
d379e21d15421f3f1a17d3e0004410d6b900df1a02b312d45b0b2afe6fb3e2b5.exe
Resource
win7-20240903-en
General
-
Target
d379e21d15421f3f1a17d3e0004410d6b900df1a02b312d45b0b2afe6fb3e2b5.exe
-
Size
415KB
-
MD5
763d75abab3a23c34252177bcb97bd5b
-
SHA1
961a3ef008768322fa95e5c0a4bd3bf6bdbd0d5a
-
SHA256
d379e21d15421f3f1a17d3e0004410d6b900df1a02b312d45b0b2afe6fb3e2b5
-
SHA512
77827593a005c4e4da9d949efbc5e04a448a3d88f9e2bdd6450e6d570a589d2c892890731c4328da8193a20622e8e9893cee21ce9539508f0bb887d20cfc1605
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RUo:ITNYrnE3bm/CiejewY5v/
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation d379e21d15421f3f1a17d3e0004410d6b900df1a02b312d45b0b2afe6fb3e2b5.exe -
Executes dropped EXE 1 IoCs
pid Process 2284 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" d379e21d15421f3f1a17d3e0004410d6b900df1a02b312d45b0b2afe6fb3e2b5.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2284 set thread context of 904 2284 ximo2ubzn1i.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d379e21d15421f3f1a17d3e0004410d6b900df1a02b312d45b0b2afe6fb3e2b5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 904 regasm.exe 904 regasm.exe 904 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 904 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 904 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4712 wrote to memory of 2284 4712 d379e21d15421f3f1a17d3e0004410d6b900df1a02b312d45b0b2afe6fb3e2b5.exe 83 PID 4712 wrote to memory of 2284 4712 d379e21d15421f3f1a17d3e0004410d6b900df1a02b312d45b0b2afe6fb3e2b5.exe 83 PID 4712 wrote to memory of 2284 4712 d379e21d15421f3f1a17d3e0004410d6b900df1a02b312d45b0b2afe6fb3e2b5.exe 83 PID 2284 wrote to memory of 904 2284 ximo2ubzn1i.exe 84 PID 2284 wrote to memory of 904 2284 ximo2ubzn1i.exe 84 PID 2284 wrote to memory of 904 2284 ximo2ubzn1i.exe 84 PID 2284 wrote to memory of 904 2284 ximo2ubzn1i.exe 84 PID 2284 wrote to memory of 904 2284 ximo2ubzn1i.exe 84 PID 2284 wrote to memory of 904 2284 ximo2ubzn1i.exe 84 PID 2284 wrote to memory of 904 2284 ximo2ubzn1i.exe 84 PID 2284 wrote to memory of 904 2284 ximo2ubzn1i.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\d379e21d15421f3f1a17d3e0004410d6b900df1a02b312d45b0b2afe6fb3e2b5.exe"C:\Users\Admin\AppData\Local\Temp\d379e21d15421f3f1a17d3e0004410d6b900df1a02b312d45b0b2afe6fb3e2b5.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
415KB
MD516a6af10dcfcf3359f812d3502431983
SHA13b2fc216352df9300432e11d21c65fab0aae7e9c
SHA256a5dcf4ba603ca3222d4c1bd1231dfc58ef63be217aa000499366acf2bd407be8
SHA512aa3ab2d3c30b9e848384ceec92b998b9db493029b4e0d735da03fc76e7705d35a263df8b067813cf8abc5c92a04506e8a935ebc9bf3c7371e0a0de3fc29123e5