Overview
overview
10Static
static
105a6af1e38c...72.exe
windows7-x64
105a6af1e38c...72.exe
windows10-2004-x64
105aa23263dd...98.exe
windows7-x64
105aa23263dd...98.exe
windows10-2004-x64
105ab4e24c19...29.exe
windows7-x64
105ab4e24c19...29.exe
windows10-2004-x64
105aba888925...87.exe
windows7-x64
105aba888925...87.exe
windows10-2004-x64
105af4910e24...d0.exe
windows7-x64
15af4910e24...d0.exe
windows10-2004-x64
15b286cfa62...21.exe
windows7-x64
105b286cfa62...21.exe
windows10-2004-x64
105b4ca84a7e...6d.exe
windows7-x64
105b4ca84a7e...6d.exe
windows10-2004-x64
105b62e114e9...9d.exe
windows7-x64
105b62e114e9...9d.exe
windows10-2004-x64
105b70645dfb...94.exe
windows7-x64
105b70645dfb...94.exe
windows10-2004-x64
105bc9cb6ad0...0b.exe
windows7-x64
105bc9cb6ad0...0b.exe
windows10-2004-x64
85bd53b90c9...e5.exe
windows7-x64
105bd53b90c9...e5.exe
windows10-2004-x64
105be338c227...47.exe
windows7-x64
105be338c227...47.exe
windows10-2004-x64
105bf9504e15...35.exe
windows7-x64
55bf9504e15...35.exe
windows10-2004-x64
75c267be2da...25.exe
windows7-x64
35c267be2da...25.exe
windows10-2004-x64
35c4c8e3473...e2.exe
windows7-x64
105c4c8e3473...e2.exe
windows10-2004-x64
105c55fbcb2e...2a.exe
windows7-x64
105c55fbcb2e...2a.exe
windows10-2004-x64
10Analysis
-
max time kernel
140s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:11
Behavioral task
behavioral1
Sample
5a6af1e38c007c3572a78c7fe575e08674cfcea126ef351ce83f213af9aa8772.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
5a6af1e38c007c3572a78c7fe575e08674cfcea126ef351ce83f213af9aa8772.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
5aa23263dd63c1541c3d7e776e5f8f98.exe
Resource
win7-20250207-en
Behavioral task
behavioral4
Sample
5aa23263dd63c1541c3d7e776e5f8f98.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
5ab4e24c19920bf215f60ccceeb4a0641f6ac404665f99abcea4eec4aa2aa529.exe
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
5ab4e24c19920bf215f60ccceeb4a0641f6ac404665f99abcea4eec4aa2aa529.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
5aba8889254015bbafbba1cca9d776bb318bd21a60106974f250dceefbfe2987.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
5aba8889254015bbafbba1cca9d776bb318bd21a60106974f250dceefbfe2987.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
5af4910e242c77f6b6e68a0ac29292d0.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
5af4910e242c77f6b6e68a0ac29292d0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
5b286cfa6293d55ebb9adf9591836714279b8032e91bd9794f1f37c02fa50321.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
5b286cfa6293d55ebb9adf9591836714279b8032e91bd9794f1f37c02fa50321.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
5b4ca84a7ecc5e29784e9ab2f73a1d242a4b52768134018c3498688f286f986d.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
5b4ca84a7ecc5e29784e9ab2f73a1d242a4b52768134018c3498688f286f986d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
5b62e114e9c9713eda5a0e6b5d9d889d.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
5b62e114e9c9713eda5a0e6b5d9d889d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
5b70645dfb8e566d22c36db3f361bbd320dbaca42930d0d9328e350adc9cef94.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
5b70645dfb8e566d22c36db3f361bbd320dbaca42930d0d9328e350adc9cef94.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral19
Sample
5bc9cb6ad0fa3859ec1f5aa542d9350b.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
5bc9cb6ad0fa3859ec1f5aa542d9350b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
5be338c227e46f56eb13670ecc6ba26209097332f30411531456d5d829cbf547.exe
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
5be338c227e46f56eb13670ecc6ba26209097332f30411531456d5d829cbf547.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
5bf9504e15f844a8d96c9b05341934f0ccb027ad5ab74cbc28c1678cd7e91b35.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
5bf9504e15f844a8d96c9b05341934f0ccb027ad5ab74cbc28c1678cd7e91b35.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
5c267be2da7a03e076603b32034d402c1cbe54ec38a6742cbeeabb5186de3125.exe
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
5c267be2da7a03e076603b32034d402c1cbe54ec38a6742cbeeabb5186de3125.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral29
Sample
5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
5c4c8e3473b0c8f8a1d81b941495d80c1d07fc22d02cd10dc467f4309645d2e2.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
5c55fbcb2e826d47b9446973666e9dfbb429c5e37581d6641b0cf2528649ef2a.exe
Resource
win7-20240903-en
General
-
Target
5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe
-
Size
418KB
-
MD5
26e78fb82b46031cfd6883a62888f021
-
SHA1
a280d339fcb7fec26ae6a3ade73c4069c15a0070
-
SHA256
5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5
-
SHA512
315b1f25cb335ae78b917fb9cc5e5985e4c2f24ef49940f2a1f05a4536757cfdff64785684f679ab10ea608ae232b78cd25e5d58e5d17d9de224dd194ddfb2aa
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RUwbvl:ITNYrnE3bm/CiejewY5vXd
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\Control Panel\International\Geo\Nation 5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe -
Executes dropped EXE 1 IoCs
pid Process 3044 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3044 set thread context of 3892 3044 ximo2ubzn1i.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3892 regasm.exe 3892 regasm.exe 3892 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3892 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3892 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3532 wrote to memory of 3044 3532 5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe 87 PID 3532 wrote to memory of 3044 3532 5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe 87 PID 3532 wrote to memory of 3044 3532 5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe 87 PID 3044 wrote to memory of 3892 3044 ximo2ubzn1i.exe 88 PID 3044 wrote to memory of 3892 3044 ximo2ubzn1i.exe 88 PID 3044 wrote to memory of 3892 3044 ximo2ubzn1i.exe 88 PID 3044 wrote to memory of 3892 3044 ximo2ubzn1i.exe 88 PID 3044 wrote to memory of 3892 3044 ximo2ubzn1i.exe 88 PID 3044 wrote to memory of 3892 3044 ximo2ubzn1i.exe 88 PID 3044 wrote to memory of 3892 3044 ximo2ubzn1i.exe 88 PID 3044 wrote to memory of 3892 3044 ximo2ubzn1i.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe"C:\Users\Admin\AppData\Local\Temp\5bd53b90c9a087f62175a657969ca112ea270bf5677a4a0dfb8eb383c2d1f4e5.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
419KB
MD5a5fb6df18ab1fdbfcfaa6da47020f12b
SHA19b6bc081d14540465948c8b82f072930fbbc2d4a
SHA2563c93ec91a7b1bf4b049c31ffda544df466018f75a81768cd111eba1e5c0c2c8b
SHA512c951b578863c90c37ad9036b0becedef55837f9556594ff35ef9e66d5a3d730a4bca3eed8bfff456b2052c1967cc7d90d6a137e4dc9869582eb4a2ca250549a4