Analysis
-
max time kernel
112s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 09:40
Static task
static1
Behavioral task
behavioral1
Sample
941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exe
Resource
win7-20240903-en
General
-
Target
941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exe
-
Size
415KB
-
MD5
6d30b8abcb1afe112d465cbc6d426000
-
SHA1
c75f8ea3ef64c12b1941c026e7857a4bae318ff9
-
SHA256
941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0
-
SHA512
d0b7425b48d920e635dbeeada2049587e5de729dbc0938187fb84fedf3659c3f1d49099d50f0c34a2c7582efc11ca063a7705717df40e731468abb487cfc3e1e
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7g:ITNYrnE3bm/CiejewY5v3
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exe -
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid Process 4320 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exe -
Processes:
regasm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid Process procid_target PID 4320 set thread context of 2728 4320 ximo2ubzn1i.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exeximo2ubzn1i.exeregasm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid Process 2728 regasm.exe 2728 regasm.exe 2728 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid Process 2728 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid Process Token: SeDebugPrivilege 2728 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exeximo2ubzn1i.exedescription pid Process procid_target PID 3472 wrote to memory of 4320 3472 941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exe 82 PID 3472 wrote to memory of 4320 3472 941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exe 82 PID 3472 wrote to memory of 4320 3472 941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exe 82 PID 4320 wrote to memory of 2728 4320 ximo2ubzn1i.exe 83 PID 4320 wrote to memory of 2728 4320 ximo2ubzn1i.exe 83 PID 4320 wrote to memory of 2728 4320 ximo2ubzn1i.exe 83 PID 4320 wrote to memory of 2728 4320 ximo2ubzn1i.exe 83 PID 4320 wrote to memory of 2728 4320 ximo2ubzn1i.exe 83 PID 4320 wrote to memory of 2728 4320 ximo2ubzn1i.exe 83 PID 4320 wrote to memory of 2728 4320 ximo2ubzn1i.exe 83 PID 4320 wrote to memory of 2728 4320 ximo2ubzn1i.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exe"C:\Users\Admin\AppData\Local\Temp\941d700ac27ab23faab16bd7755e61f58cef0dce2f7ab2539c5dbc469e550df0N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
415KB
MD554d17a943a0b3aff28a53fd2794c5f72
SHA12525d37258ea125f3cf47196cc65df9ff527f959
SHA256de0bfd56ec715b250c5d981ee474a4e11ef5c69da9b30dbaf7db9bba8c3b31e3
SHA512369e8204f17a87ea5f445279bbf930fe5e55a3285508c3a46bd1cb5618eba03399a7dcca4fbf1cdc51427741f79fb5b9a9a64ea501dc5e2c10cf572367a8b7fe