Analysis
-
max time kernel
51s -
max time network
59s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 19:37
Static task
static1
Behavioral task
behavioral1
Sample
d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exe
Resource
win7-20240903-en
General
-
Target
d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exe
-
Size
413KB
-
MD5
2b454720aaefef4b89bafef4908ef00a
-
SHA1
15943c93bf24a3911e847cdca8fb5c2b9d71cfea
-
SHA256
d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13
-
SHA512
16e968505bc091ac9bd757cd42eaf640c4a9293f9bd14e891c6eb137c9bdbd6b7f8cb65b41bcc10be8e3815653985b32cdd4a5c3e2e98c9d0bbe88c33d3f8ab3
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RUo:ITNYrnE3bm/CiejewY5vT
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exe -
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid Process 2448 ximo2ubzn1i.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exe -
Processes:
regasm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid Process procid_target PID 2448 set thread context of 3992 2448 ximo2ubzn1i.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exeximo2ubzn1i.exeregasm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid Process 3992 regasm.exe 3992 regasm.exe 3992 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid Process 3992 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid Process Token: SeDebugPrivilege 3992 regasm.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exeximo2ubzn1i.exedescription pid Process procid_target PID 1496 wrote to memory of 2448 1496 d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exe 86 PID 1496 wrote to memory of 2448 1496 d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exe 86 PID 1496 wrote to memory of 2448 1496 d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exe 86 PID 2448 wrote to memory of 3992 2448 ximo2ubzn1i.exe 87 PID 2448 wrote to memory of 3992 2448 ximo2ubzn1i.exe 87 PID 2448 wrote to memory of 3992 2448 ximo2ubzn1i.exe 87 PID 2448 wrote to memory of 3992 2448 ximo2ubzn1i.exe 87 PID 2448 wrote to memory of 3992 2448 ximo2ubzn1i.exe 87 PID 2448 wrote to memory of 3992 2448 ximo2ubzn1i.exe 87 PID 2448 wrote to memory of 3992 2448 ximo2ubzn1i.exe 87 PID 2448 wrote to memory of 3992 2448 ximo2ubzn1i.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exe"C:\Users\Admin\AppData\Local\Temp\d7313070ab05bb444611a8f16591ec335398ff3c33193dab07316602ddcbea13.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
413KB
MD563ace4842edb7720fbf10fbc8e71273c
SHA16e4a83c2a447cdd809bcb2de768c802f154b8977
SHA2563c0c34d096aebf5a7b2827313723237786c2bb6915efeeaeddcb2e38b0f92b23
SHA51278dd6888bfc0d453c03f573bc6648c8a01a109fd69f2af83fd2a0d36fcd7e1340918801ba59d61d7802cbe814855efc9c319ff550b5f6214d5e91151f1f5d48c