Analysis
-
max time kernel
114s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 08:51
Static task
static1
Behavioral task
behavioral1
Sample
af558ccd9263d109c1e8b2cd6dffcc771d7ed61480c102d7bc8a4574f1240fbdN.exe
Resource
win7-20240903-en
General
-
Target
af558ccd9263d109c1e8b2cd6dffcc771d7ed61480c102d7bc8a4574f1240fbdN.exe
-
Size
415KB
-
MD5
f93a57f8d463af5e4fc8bb2366a985d0
-
SHA1
cf2e8cc76146f95a9c7b93973a4d40545fe55380
-
SHA256
af558ccd9263d109c1e8b2cd6dffcc771d7ed61480c102d7bc8a4574f1240fbd
-
SHA512
de2a2f64f3fbd95bc7b2f56a2449f78d01a8fff5e2b2aaab82fcf6ce6a557abc5409cc8fc408a825d6c83b03edce9f0bbc80e273469bc046cbac449765e948ea
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RUo:ITNYrnE3bm/CiejewY5vH
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation af558ccd9263d109c1e8b2cd6dffcc771d7ed61480c102d7bc8a4574f1240fbdN.exe -
Executes dropped EXE 1 IoCs
pid Process 4780 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" af558ccd9263d109c1e8b2cd6dffcc771d7ed61480c102d7bc8a4574f1240fbdN.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4780 set thread context of 548 4780 ximo2ubzn1i.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language af558ccd9263d109c1e8b2cd6dffcc771d7ed61480c102d7bc8a4574f1240fbdN.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 548 regasm.exe 548 regasm.exe 548 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 548 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 548 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2520 wrote to memory of 4780 2520 af558ccd9263d109c1e8b2cd6dffcc771d7ed61480c102d7bc8a4574f1240fbdN.exe 84 PID 2520 wrote to memory of 4780 2520 af558ccd9263d109c1e8b2cd6dffcc771d7ed61480c102d7bc8a4574f1240fbdN.exe 84 PID 2520 wrote to memory of 4780 2520 af558ccd9263d109c1e8b2cd6dffcc771d7ed61480c102d7bc8a4574f1240fbdN.exe 84 PID 4780 wrote to memory of 548 4780 ximo2ubzn1i.exe 85 PID 4780 wrote to memory of 548 4780 ximo2ubzn1i.exe 85 PID 4780 wrote to memory of 548 4780 ximo2ubzn1i.exe 85 PID 4780 wrote to memory of 548 4780 ximo2ubzn1i.exe 85 PID 4780 wrote to memory of 548 4780 ximo2ubzn1i.exe 85 PID 4780 wrote to memory of 548 4780 ximo2ubzn1i.exe 85 PID 4780 wrote to memory of 548 4780 ximo2ubzn1i.exe 85 PID 4780 wrote to memory of 548 4780 ximo2ubzn1i.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\af558ccd9263d109c1e8b2cd6dffcc771d7ed61480c102d7bc8a4574f1240fbdN.exe"C:\Users\Admin\AppData\Local\Temp\af558ccd9263d109c1e8b2cd6dffcc771d7ed61480c102d7bc8a4574f1240fbdN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:548
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
415KB
MD58f33d39da38b53905a783997ced4e3ba
SHA1edb7bea2f8a12c0a747d8ddbb2344b1cdf680d79
SHA2564b857d9e3270d9f66d967fc121a063aab75aa87470efabe71433c4c8a5e3f74b
SHA512fc7d6c1f5b931641085ac773895550aa927cc15495de48bcf8e830a320a5b70b5f8e854f7ac96469ebb48c3f099ec08ba029d5f56f65f74d38885128f8e653a6