Analysis
-
max time kernel
112s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 23:33
Static task
static1
Behavioral task
behavioral1
Sample
70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exe
Resource
win7-20240903-en
General
-
Target
70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exe
-
Size
413KB
-
MD5
a39d23eb09d78a27fa593c0a133e72b0
-
SHA1
a2204e577cbff135f4970226a29d495572d1f491
-
SHA256
70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04d
-
SHA512
fda5a430140cd355b1dfa93fd0a9aa151db014a44aa6b244e39c5e743924bb697e6782c901c702e84ad93c8ac70ef866ca458e2ac0533a340e64c82356e1628d
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RUf:ITNYrnE3bm/CiejewY5vQ
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exe -
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid Process 2268 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exe -
Processes:
regasm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid Process procid_target PID 2268 set thread context of 1556 2268 ximo2ubzn1i.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exeximo2ubzn1i.exeregasm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid Process 1556 regasm.exe 1556 regasm.exe 1556 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid Process 1556 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid Process Token: SeDebugPrivilege 1556 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exeximo2ubzn1i.exedescription pid Process procid_target PID 4080 wrote to memory of 2268 4080 70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exe 82 PID 4080 wrote to memory of 2268 4080 70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exe 82 PID 4080 wrote to memory of 2268 4080 70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exe 82 PID 2268 wrote to memory of 1556 2268 ximo2ubzn1i.exe 83 PID 2268 wrote to memory of 1556 2268 ximo2ubzn1i.exe 83 PID 2268 wrote to memory of 1556 2268 ximo2ubzn1i.exe 83 PID 2268 wrote to memory of 1556 2268 ximo2ubzn1i.exe 83 PID 2268 wrote to memory of 1556 2268 ximo2ubzn1i.exe 83 PID 2268 wrote to memory of 1556 2268 ximo2ubzn1i.exe 83 PID 2268 wrote to memory of 1556 2268 ximo2ubzn1i.exe 83 PID 2268 wrote to memory of 1556 2268 ximo2ubzn1i.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exe"C:\Users\Admin\AppData\Local\Temp\70d75f0f3b96abff1102708b5454b622a2aba1b0738fe0f57362ecea2bf6a04dN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
413KB
MD58be89b98f7b547daf76dc55584c3cffd
SHA17c50933c81b2b4999f3e0903136e5490fc4e3ff7
SHA2566672dd05222a107fa2ff0c524a478af5efb1a681470e61eaa33879fd23b94410
SHA51217f57f10f14aded1d3086cec367de1d023c9a5f9def1de6555392ff0b1dafdda98d616cc5b0d554ffb7f4743537e31b799019ffc105429a5803927e5b7e5a71c