Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 23:08
Static task
static1
Behavioral task
behavioral1
Sample
7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exe
Resource
win7-20240903-en
General
-
Target
7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exe
-
Size
415KB
-
MD5
7b86ae25d78f8e32c3f87f53b8f3adbe
-
SHA1
bb8d286fe2bbcc409630c59816c8d657cfa3a3c5
-
SHA256
7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d
-
SHA512
caa66063c51bf008b7134aa6a6368b9498c63b36e9252e16c2c180d8f97a2944d90b6169da8fc299e48546286ca2bef399e0af9aef9b6d179eb19c9d09860015
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7g:ITNYrnE3bm/CiejewY5v7
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid Process 1496 ximo2ubzn1i.exe -
Loads dropped DLL 1 IoCs
Processes:
7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exepid Process 1640 7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exe -
Processes:
regasm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid Process procid_target PID 1496 set thread context of 2832 1496 ximo2ubzn1i.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exeximo2ubzn1i.exeregasm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid Process 2832 regasm.exe 2832 regasm.exe 2832 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid Process 2832 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid Process Token: SeDebugPrivilege 2832 regasm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exeximo2ubzn1i.exedescription pid Process procid_target PID 1640 wrote to memory of 1496 1640 7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exe 30 PID 1640 wrote to memory of 1496 1640 7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exe 30 PID 1640 wrote to memory of 1496 1640 7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exe 30 PID 1640 wrote to memory of 1496 1640 7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exe 30 PID 1496 wrote to memory of 2832 1496 ximo2ubzn1i.exe 31 PID 1496 wrote to memory of 2832 1496 ximo2ubzn1i.exe 31 PID 1496 wrote to memory of 2832 1496 ximo2ubzn1i.exe 31 PID 1496 wrote to memory of 2832 1496 ximo2ubzn1i.exe 31 PID 1496 wrote to memory of 2832 1496 ximo2ubzn1i.exe 31 PID 1496 wrote to memory of 2832 1496 ximo2ubzn1i.exe 31 PID 1496 wrote to memory of 2832 1496 ximo2ubzn1i.exe 31 PID 1496 wrote to memory of 2832 1496 ximo2ubzn1i.exe 31 PID 1496 wrote to memory of 2832 1496 ximo2ubzn1i.exe 31 PID 1496 wrote to memory of 2832 1496 ximo2ubzn1i.exe 31 PID 1496 wrote to memory of 2832 1496 ximo2ubzn1i.exe 31 PID 1496 wrote to memory of 2832 1496 ximo2ubzn1i.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exe"C:\Users\Admin\AppData\Local\Temp\7034f13b6b1414b1fa880b890a6a3fa612433772c6bc23c87deccc3b38b56d1d.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
415KB
MD5100e4491e33b658e406f46280a250de5
SHA18a6eccb04682282d6ec4b6bdbfbeba1f2ca55845
SHA2567ac50fe8f67a7fd396497b9446c477ad629bfd26a1b5114c972dfd99f67a41ed
SHA5126a23d620dd090b247c28dfa752618dc05d217b66736e4f4c6a52280772748b17fcdc2dd19d668f94b74772b562619e0b9818c302fe4bd81204a951fd8b1e2885