Analysis
-
max time kernel
112s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 23:14
Static task
static1
Behavioral task
behavioral1
Sample
e11d4207bca50300d171fc98f1a739a18b55eb845bb9c08141161393dc9f37fc.exe
Resource
win7-20240903-en
General
-
Target
e11d4207bca50300d171fc98f1a739a18b55eb845bb9c08141161393dc9f37fc.exe
-
Size
416KB
-
MD5
bd224ba613c6343724db0cd5baedc0c7
-
SHA1
0178b39e23bbaf9caa24a99d5a14ba11e34c9035
-
SHA256
e11d4207bca50300d171fc98f1a739a18b55eb845bb9c08141161393dc9f37fc
-
SHA512
6b6c07dd9ce366e784e02ed8e9237f5c2f5892934686831cc66663703563bbb48f796785876ea49cb75c313934104ca30944b937afa7ed6ae75dd0d8d2dcdf21
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7/:ITNYrnE3bm/CiejewY5vO
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation e11d4207bca50300d171fc98f1a739a18b55eb845bb9c08141161393dc9f37fc.exe -
Executes dropped EXE 1 IoCs
pid Process 4652 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" e11d4207bca50300d171fc98f1a739a18b55eb845bb9c08141161393dc9f37fc.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4652 set thread context of 2804 4652 ximo2ubzn1i.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e11d4207bca50300d171fc98f1a739a18b55eb845bb9c08141161393dc9f37fc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2804 regasm.exe 2804 regasm.exe 2804 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2804 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2804 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3800 wrote to memory of 4652 3800 e11d4207bca50300d171fc98f1a739a18b55eb845bb9c08141161393dc9f37fc.exe 84 PID 3800 wrote to memory of 4652 3800 e11d4207bca50300d171fc98f1a739a18b55eb845bb9c08141161393dc9f37fc.exe 84 PID 3800 wrote to memory of 4652 3800 e11d4207bca50300d171fc98f1a739a18b55eb845bb9c08141161393dc9f37fc.exe 84 PID 4652 wrote to memory of 2804 4652 ximo2ubzn1i.exe 85 PID 4652 wrote to memory of 2804 4652 ximo2ubzn1i.exe 85 PID 4652 wrote to memory of 2804 4652 ximo2ubzn1i.exe 85 PID 4652 wrote to memory of 2804 4652 ximo2ubzn1i.exe 85 PID 4652 wrote to memory of 2804 4652 ximo2ubzn1i.exe 85 PID 4652 wrote to memory of 2804 4652 ximo2ubzn1i.exe 85 PID 4652 wrote to memory of 2804 4652 ximo2ubzn1i.exe 85 PID 4652 wrote to memory of 2804 4652 ximo2ubzn1i.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\e11d4207bca50300d171fc98f1a739a18b55eb845bb9c08141161393dc9f37fc.exe"C:\Users\Admin\AppData\Local\Temp\e11d4207bca50300d171fc98f1a739a18b55eb845bb9c08141161393dc9f37fc.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD577419106e1c7bbfd4de25f8aa0b75caa
SHA1fef6548b2af0ae21d52b93d3304efed01e7b63f5
SHA256132fce7f1d87f7fa3d0cbb093cf4b8283000dcc888ad10bd564c8f09cdb563a1
SHA5127cbe141c76c7c247d7cc04c37b20fc4b4555e7df19182a67f4173a2cedcd20956e76c350a0356a1ed4e16f97b5f4a521d871b3768b8400e6eb575fda9437d3f0