Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 00:21
Static task
static1
Behavioral task
behavioral1
Sample
7ee080c3df90000c77d68fcb1248a7856ef5a7fd5b964ff0006a7c9ee336dd7f.exe
Resource
win7-20240903-en
General
-
Target
7ee080c3df90000c77d68fcb1248a7856ef5a7fd5b964ff0006a7c9ee336dd7f.exe
-
Size
416KB
-
MD5
74a54e7ceeb7bd23ed45a3d259257480
-
SHA1
45d5471cd50f0a970c8c1e11e770bf59e626567b
-
SHA256
7ee080c3df90000c77d68fcb1248a7856ef5a7fd5b964ff0006a7c9ee336dd7f
-
SHA512
7c5f4f4b59a271ac531a357f5777671119a01e4c367f1b068d019054e24a8a92fd81580d021dd259c5f3776184bfabbe2dcdb1d6d0cb316140c8d1719c54719a
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7TQ:ITNYrnE3bm/CiejewY5vb
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 7ee080c3df90000c77d68fcb1248a7856ef5a7fd5b964ff0006a7c9ee336dd7f.exe -
Executes dropped EXE 1 IoCs
pid Process 4964 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 7ee080c3df90000c77d68fcb1248a7856ef5a7fd5b964ff0006a7c9ee336dd7f.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4964 set thread context of 212 4964 ximo2ubzn1i.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7ee080c3df90000c77d68fcb1248a7856ef5a7fd5b964ff0006a7c9ee336dd7f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 212 regasm.exe 212 regasm.exe 212 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 212 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 212 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3412 wrote to memory of 4964 3412 7ee080c3df90000c77d68fcb1248a7856ef5a7fd5b964ff0006a7c9ee336dd7f.exe 84 PID 3412 wrote to memory of 4964 3412 7ee080c3df90000c77d68fcb1248a7856ef5a7fd5b964ff0006a7c9ee336dd7f.exe 84 PID 3412 wrote to memory of 4964 3412 7ee080c3df90000c77d68fcb1248a7856ef5a7fd5b964ff0006a7c9ee336dd7f.exe 84 PID 4964 wrote to memory of 212 4964 ximo2ubzn1i.exe 87 PID 4964 wrote to memory of 212 4964 ximo2ubzn1i.exe 87 PID 4964 wrote to memory of 212 4964 ximo2ubzn1i.exe 87 PID 4964 wrote to memory of 212 4964 ximo2ubzn1i.exe 87 PID 4964 wrote to memory of 212 4964 ximo2ubzn1i.exe 87 PID 4964 wrote to memory of 212 4964 ximo2ubzn1i.exe 87 PID 4964 wrote to memory of 212 4964 ximo2ubzn1i.exe 87 PID 4964 wrote to memory of 212 4964 ximo2ubzn1i.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ee080c3df90000c77d68fcb1248a7856ef5a7fd5b964ff0006a7c9ee336dd7f.exe"C:\Users\Admin\AppData\Local\Temp\7ee080c3df90000c77d68fcb1248a7856ef5a7fd5b964ff0006a7c9ee336dd7f.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD5a5871a012a0d2deded29c96f3b1fd227
SHA125574b8f81f27c561f843c738e6ecd8961c412c4
SHA2565d5c0cbfb570e3386da0d36b75289b3f77f494df7788e9403aee73946e8b0906
SHA51242c2988d12a6fb6131bac1ccd8f70cf849b7be869ee81aa4e31cb3cfe58d5148124b211dba0fa3aff40f46ae1cb9218410fe2f0261a95d78329b2a820e97d5da