Analysis
-
max time kernel
51s -
max time network
60s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 19:18
Static task
static1
Behavioral task
behavioral1
Sample
82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exe
Resource
win7-20240708-en
General
-
Target
82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exe
-
Size
414KB
-
MD5
3481e7d630833967991d784d96caba66
-
SHA1
f96efce0562fc81c0b2fd6bb30ad15138f3dd665
-
SHA256
82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01
-
SHA512
3abae7f498b6c2b553db85df9fe7d2532e77d7b99444c318de844eebc0625f36a2726ee47487c9feb8206031b4d565aa612130ef8f77995f7cc5bea2bbe48781
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RUH:ITNYrnE3bm/CiejewY5vo
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exe -
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid Process 2476 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exe -
Processes:
regasm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid Process procid_target PID 2476 set thread context of 4928 2476 ximo2ubzn1i.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ximo2ubzn1i.exeregasm.exe82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid Process 4928 regasm.exe 4928 regasm.exe 4928 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid Process 4928 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid Process Token: SeDebugPrivilege 4928 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exeximo2ubzn1i.exedescription pid Process procid_target PID 3668 wrote to memory of 2476 3668 82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exe 86 PID 3668 wrote to memory of 2476 3668 82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exe 86 PID 3668 wrote to memory of 2476 3668 82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exe 86 PID 2476 wrote to memory of 4928 2476 ximo2ubzn1i.exe 87 PID 2476 wrote to memory of 4928 2476 ximo2ubzn1i.exe 87 PID 2476 wrote to memory of 4928 2476 ximo2ubzn1i.exe 87 PID 2476 wrote to memory of 4928 2476 ximo2ubzn1i.exe 87 PID 2476 wrote to memory of 4928 2476 ximo2ubzn1i.exe 87 PID 2476 wrote to memory of 4928 2476 ximo2ubzn1i.exe 87 PID 2476 wrote to memory of 4928 2476 ximo2ubzn1i.exe 87 PID 2476 wrote to memory of 4928 2476 ximo2ubzn1i.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exe"C:\Users\Admin\AppData\Local\Temp\82c4fbf16ea2312a8a443d451962943fe892ffa221a591123a25b9f4b831fb01.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
414KB
MD5cd3ed4b4ccc6658634f0d5ee216dc60f
SHA1de315f6d7574a712232714b828b535bd58b14a2b
SHA2565595a620aa703c5e2b3081dd45b6d68209e5d0890bf2b6a5f24731f2efdb2f49
SHA5127cd52d40a0660319a3ff69287eefe233e7c27da5168f9cd4f6682902d368b814b81c3a4ebe91bff893c12af9d7e42b3e9dcdd9983036e2899b552d2ccc957ff1