Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 00:50
Static task
static1
Behavioral task
behavioral1
Sample
d129398292430deb37e9e90bb52b5f400b167b34d10c5f0df2866c8fd1da01f0.exe
Resource
win7-20240903-en
General
-
Target
d129398292430deb37e9e90bb52b5f400b167b34d10c5f0df2866c8fd1da01f0.exe
-
Size
415KB
-
MD5
e6b238c4371203251e7ac472a040f098
-
SHA1
c767db75bd59ae98ddd40a1d01d0dcecc0c44ab5
-
SHA256
d129398292430deb37e9e90bb52b5f400b167b34d10c5f0df2866c8fd1da01f0
-
SHA512
406dbecde1d7b38189f6550e366a531cf5f650a7caac08aa8422a3557772e2577ac7373888f6c908c067a02dff770c3372bd3b5042c9d8b2bef3e616446b1795
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7:ITNYrnE3bm/CiejewY5vQ
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation d129398292430deb37e9e90bb52b5f400b167b34d10c5f0df2866c8fd1da01f0.exe -
Executes dropped EXE 1 IoCs
pid Process 3744 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" d129398292430deb37e9e90bb52b5f400b167b34d10c5f0df2866c8fd1da01f0.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3744 set thread context of 732 3744 ximo2ubzn1i.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d129398292430deb37e9e90bb52b5f400b167b34d10c5f0df2866c8fd1da01f0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 732 regasm.exe 732 regasm.exe 732 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 732 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 732 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 64 wrote to memory of 3744 64 d129398292430deb37e9e90bb52b5f400b167b34d10c5f0df2866c8fd1da01f0.exe 82 PID 64 wrote to memory of 3744 64 d129398292430deb37e9e90bb52b5f400b167b34d10c5f0df2866c8fd1da01f0.exe 82 PID 64 wrote to memory of 3744 64 d129398292430deb37e9e90bb52b5f400b167b34d10c5f0df2866c8fd1da01f0.exe 82 PID 3744 wrote to memory of 732 3744 ximo2ubzn1i.exe 83 PID 3744 wrote to memory of 732 3744 ximo2ubzn1i.exe 83 PID 3744 wrote to memory of 732 3744 ximo2ubzn1i.exe 83 PID 3744 wrote to memory of 732 3744 ximo2ubzn1i.exe 83 PID 3744 wrote to memory of 732 3744 ximo2ubzn1i.exe 83 PID 3744 wrote to memory of 732 3744 ximo2ubzn1i.exe 83 PID 3744 wrote to memory of 732 3744 ximo2ubzn1i.exe 83 PID 3744 wrote to memory of 732 3744 ximo2ubzn1i.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\d129398292430deb37e9e90bb52b5f400b167b34d10c5f0df2866c8fd1da01f0.exe"C:\Users\Admin\AppData\Local\Temp\d129398292430deb37e9e90bb52b5f400b167b34d10c5f0df2866c8fd1da01f0.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
415KB
MD5527f2fd3fa7688a9f8658e5af0a57c2b
SHA169e526d66cae2b0da9333563d6e5310b6ed031c5
SHA25690ab145ea30549d8602259268cae14135933c98360b9f7abe91fb1b793fce50e
SHA512ce9e68313c43b8a55a04b732eb771900d2cbb91b6722d0be1b713dfd5a1a2f5706eaa58034adf22d0d219dfbb359829df89a024a749e87c11000d3290b8aea10