Analysis
-
max time kernel
140s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-10-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exe
Resource
win7-20240903-en
General
-
Target
cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exe
-
Size
414KB
-
MD5
83e3e597a12aaf9632b9df7ed8a80162
-
SHA1
4203da2cb44001e85cd3dec9a44540e183fde913
-
SHA256
cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b
-
SHA512
43329908afe3a7cb1babd5f1184bec8c610ceba0b7cde76e3109c60c205a5e93856aa7cbb701c285d144d6b60dda5d4e5e1bf427bd7e82b3e12adbfe928a4ac0
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RUM:ITNYrnE3bm/CiejewY5vn
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid Process 2864 ximo2ubzn1i.exe -
Loads dropped DLL 1 IoCs
Processes:
cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exepid Process 2924 cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exe -
Processes:
regasm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid Process procid_target PID 2864 set thread context of 2352 2864 ximo2ubzn1i.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exeximo2ubzn1i.exeregasm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid Process 2352 regasm.exe 2352 regasm.exe 2352 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid Process 2352 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid Process Token: SeDebugPrivilege 2352 regasm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exeximo2ubzn1i.exedescription pid Process procid_target PID 2924 wrote to memory of 2864 2924 cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exe 30 PID 2924 wrote to memory of 2864 2924 cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exe 30 PID 2924 wrote to memory of 2864 2924 cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exe 30 PID 2924 wrote to memory of 2864 2924 cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exe 30 PID 2864 wrote to memory of 2352 2864 ximo2ubzn1i.exe 31 PID 2864 wrote to memory of 2352 2864 ximo2ubzn1i.exe 31 PID 2864 wrote to memory of 2352 2864 ximo2ubzn1i.exe 31 PID 2864 wrote to memory of 2352 2864 ximo2ubzn1i.exe 31 PID 2864 wrote to memory of 2352 2864 ximo2ubzn1i.exe 31 PID 2864 wrote to memory of 2352 2864 ximo2ubzn1i.exe 31 PID 2864 wrote to memory of 2352 2864 ximo2ubzn1i.exe 31 PID 2864 wrote to memory of 2352 2864 ximo2ubzn1i.exe 31 PID 2864 wrote to memory of 2352 2864 ximo2ubzn1i.exe 31 PID 2864 wrote to memory of 2352 2864 ximo2ubzn1i.exe 31 PID 2864 wrote to memory of 2352 2864 ximo2ubzn1i.exe 31 PID 2864 wrote to memory of 2352 2864 ximo2ubzn1i.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exe"C:\Users\Admin\AppData\Local\Temp\cc6ddb80d9992ecaac721d048be57c55c60b0c5176ff5c55d67d77e7ea78b47b.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
414KB
MD5719a77e6bdb363d88c5fbd711b8fff31
SHA1e510f31c7f6737c28d822343fe1860c9c2bb94e3
SHA256a9f48fc7c291643ba3778153d2122e166b26fd25a7c7fbd920820aef1a80f366
SHA5128e1017c0a1d983b7e4879a101c2e9bc7954bc7d87f71220cf212e6ebb8e59a0eb61abde2032c174f6bc4e49a2705cef0faec57c263c869e7b1b05c2bc907b460