Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 22:37
Static task
static1
Behavioral task
behavioral1
Sample
5662fcdd92b61586c76444eff1eb05941748fc399e2b2dd2daf35f1a8e47217d.exe
Resource
win7-20240903-en
General
-
Target
5662fcdd92b61586c76444eff1eb05941748fc399e2b2dd2daf35f1a8e47217d.exe
-
Size
413KB
-
MD5
0f7528228f5f1f403241747bd489b283
-
SHA1
d5448b701a5350e87f9c2e2e3a142af4e85c307b
-
SHA256
5662fcdd92b61586c76444eff1eb05941748fc399e2b2dd2daf35f1a8e47217d
-
SHA512
a010752dd12a3af64475e08235c49ec9db433da0fbbb61429e5da45a4582458a070160011063de565b4788cac52032c3e507eee3757774021972d1ca40c2d8a8
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RUm:ITNYrnE3bm/CiejewY5vl
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation 5662fcdd92b61586c76444eff1eb05941748fc399e2b2dd2daf35f1a8e47217d.exe -
Executes dropped EXE 1 IoCs
pid Process 4648 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 5662fcdd92b61586c76444eff1eb05941748fc399e2b2dd2daf35f1a8e47217d.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4648 set thread context of 744 4648 ximo2ubzn1i.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5662fcdd92b61586c76444eff1eb05941748fc399e2b2dd2daf35f1a8e47217d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 744 regasm.exe 744 regasm.exe 744 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 744 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 744 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1808 wrote to memory of 4648 1808 5662fcdd92b61586c76444eff1eb05941748fc399e2b2dd2daf35f1a8e47217d.exe 89 PID 1808 wrote to memory of 4648 1808 5662fcdd92b61586c76444eff1eb05941748fc399e2b2dd2daf35f1a8e47217d.exe 89 PID 1808 wrote to memory of 4648 1808 5662fcdd92b61586c76444eff1eb05941748fc399e2b2dd2daf35f1a8e47217d.exe 89 PID 4648 wrote to memory of 744 4648 ximo2ubzn1i.exe 91 PID 4648 wrote to memory of 744 4648 ximo2ubzn1i.exe 91 PID 4648 wrote to memory of 744 4648 ximo2ubzn1i.exe 91 PID 4648 wrote to memory of 744 4648 ximo2ubzn1i.exe 91 PID 4648 wrote to memory of 744 4648 ximo2ubzn1i.exe 91 PID 4648 wrote to memory of 744 4648 ximo2ubzn1i.exe 91 PID 4648 wrote to memory of 744 4648 ximo2ubzn1i.exe 91 PID 4648 wrote to memory of 744 4648 ximo2ubzn1i.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\5662fcdd92b61586c76444eff1eb05941748fc399e2b2dd2daf35f1a8e47217d.exe"C:\Users\Admin\AppData\Local\Temp\5662fcdd92b61586c76444eff1eb05941748fc399e2b2dd2daf35f1a8e47217d.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4248,i,3387628439405076340,17957358341235678872,262144 --variations-seed-version --mojo-platform-channel-handle=2152 /prefetch:81⤵PID:5116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
413KB
MD5d6677c77ab83fbf47d17d0229bcb894e
SHA1a3466ddef1cb873edf00d45cacb0861a2d971607
SHA256b7724cdefcab13219a639c748d043a51691d84138e5daafa9de4e9c52aee63bc
SHA5122e32bb700332d3350252c5b58541c32600fc98abd94dd4f7f6c2950b4a0c87f560e71c7cab5acc6b032886f3dc670e473862160217dbcc843e1e3eed9532b6bf