Analysis
-
max time kernel
113s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 19:30
Static task
static1
Behavioral task
behavioral1
Sample
b44255fee58ea9ba6a1c4b0f4fa464c148659a63d4fc1376a944ea3e8836f21cN.exe
Resource
win7-20240903-en
General
-
Target
b44255fee58ea9ba6a1c4b0f4fa464c148659a63d4fc1376a944ea3e8836f21cN.exe
-
Size
416KB
-
MD5
d7c71a53a1e7e06f08d33b918b4af9d0
-
SHA1
0f722acb73a8c7e4c4baac4bb43c796fd45fdfaa
-
SHA256
b44255fee58ea9ba6a1c4b0f4fa464c148659a63d4fc1376a944ea3e8836f21c
-
SHA512
ffde0213caaa4c05ff90a4ded40fc53e8932f03950f4a69fb3038eada239494d0b8f101019ecf723f11ac3ae022133fcc90887803dcd306d9884f53b756b3677
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7g:ITNYrnE3bm/CiejewY5v7
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation b44255fee58ea9ba6a1c4b0f4fa464c148659a63d4fc1376a944ea3e8836f21cN.exe -
Executes dropped EXE 1 IoCs
pid Process 1560 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" b44255fee58ea9ba6a1c4b0f4fa464c148659a63d4fc1376a944ea3e8836f21cN.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1560 set thread context of 3812 1560 ximo2ubzn1i.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b44255fee58ea9ba6a1c4b0f4fa464c148659a63d4fc1376a944ea3e8836f21cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3812 regasm.exe 3812 regasm.exe 3812 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3812 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3812 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1040 wrote to memory of 1560 1040 b44255fee58ea9ba6a1c4b0f4fa464c148659a63d4fc1376a944ea3e8836f21cN.exe 84 PID 1040 wrote to memory of 1560 1040 b44255fee58ea9ba6a1c4b0f4fa464c148659a63d4fc1376a944ea3e8836f21cN.exe 84 PID 1040 wrote to memory of 1560 1040 b44255fee58ea9ba6a1c4b0f4fa464c148659a63d4fc1376a944ea3e8836f21cN.exe 84 PID 1560 wrote to memory of 3812 1560 ximo2ubzn1i.exe 85 PID 1560 wrote to memory of 3812 1560 ximo2ubzn1i.exe 85 PID 1560 wrote to memory of 3812 1560 ximo2ubzn1i.exe 85 PID 1560 wrote to memory of 3812 1560 ximo2ubzn1i.exe 85 PID 1560 wrote to memory of 3812 1560 ximo2ubzn1i.exe 85 PID 1560 wrote to memory of 3812 1560 ximo2ubzn1i.exe 85 PID 1560 wrote to memory of 3812 1560 ximo2ubzn1i.exe 85 PID 1560 wrote to memory of 3812 1560 ximo2ubzn1i.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\b44255fee58ea9ba6a1c4b0f4fa464c148659a63d4fc1376a944ea3e8836f21cN.exe"C:\Users\Admin\AppData\Local\Temp\b44255fee58ea9ba6a1c4b0f4fa464c148659a63d4fc1376a944ea3e8836f21cN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD5139e9d399014f943032018eb24063460
SHA161bd495661017a693d8ae430324b07d0b4acbbed
SHA256749ac76fc33406cbcc021215bd019a7846f345e9b01f3e9a36cd71bb85d87688
SHA512052d9dd5dd73ee0979bcdfcb9f921634e3a06f8f86d76ade85deee637fa68beebf7eab81f8c30b5797597bf9c7bf68f39dc82e9756486925b93d20f0bc6be211