Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-10-2024 18:30
Static task
static1
Behavioral task
behavioral1
Sample
09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exe
Resource
win7-20241010-en
General
-
Target
09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exe
-
Size
414KB
-
MD5
29160a643ee8f52e925bed7aa2395f65
-
SHA1
44229d2dc5c47b8eddaa011e4ba73f1b2f95ee45
-
SHA256
09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f
-
SHA512
1871ab557d85e9753a7d153e6ad6d4565bc4da40c7944e845537d391af261e827fbca89dd2843366cd9a7660388fe70aea61913a421272948bba32230a458882
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RUGG:ITNYrnE3bm/CiejewY5v5G
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid Process 2736 ximo2ubzn1i.exe -
Loads dropped DLL 1 IoCs
Processes:
09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exepid Process 2752 09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exe -
Processes:
regasm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid Process procid_target PID 2736 set thread context of 2776 2736 ximo2ubzn1i.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exeximo2ubzn1i.exeregasm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid Process 2776 regasm.exe 2776 regasm.exe 2776 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid Process 2776 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid Process Token: SeDebugPrivilege 2776 regasm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exeximo2ubzn1i.exedescription pid Process procid_target PID 2752 wrote to memory of 2736 2752 09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exe 30 PID 2752 wrote to memory of 2736 2752 09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exe 30 PID 2752 wrote to memory of 2736 2752 09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exe 30 PID 2752 wrote to memory of 2736 2752 09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exe 30 PID 2736 wrote to memory of 2776 2736 ximo2ubzn1i.exe 31 PID 2736 wrote to memory of 2776 2736 ximo2ubzn1i.exe 31 PID 2736 wrote to memory of 2776 2736 ximo2ubzn1i.exe 31 PID 2736 wrote to memory of 2776 2736 ximo2ubzn1i.exe 31 PID 2736 wrote to memory of 2776 2736 ximo2ubzn1i.exe 31 PID 2736 wrote to memory of 2776 2736 ximo2ubzn1i.exe 31 PID 2736 wrote to memory of 2776 2736 ximo2ubzn1i.exe 31 PID 2736 wrote to memory of 2776 2736 ximo2ubzn1i.exe 31 PID 2736 wrote to memory of 2776 2736 ximo2ubzn1i.exe 31 PID 2736 wrote to memory of 2776 2736 ximo2ubzn1i.exe 31 PID 2736 wrote to memory of 2776 2736 ximo2ubzn1i.exe 31 PID 2736 wrote to memory of 2776 2736 ximo2ubzn1i.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exe"C:\Users\Admin\AppData\Local\Temp\09f66a9a2e8a8cf68e4fc41f892faa1dd3bdda615114e3122e1c2911040aa67f.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
414KB
MD55adc2e56026831778a028aa6a814a1b5
SHA1618ad8062d1db54c2ce017b3a41b72fad36ef2d9
SHA256448577e07e2017335aa0e89e6a363d7953a011bca3574cc9d86db767e3d17212
SHA512f5108cc26d6051c8a1bdfc8db7fcf147acf76a9703a7d728b67645693e8b3ead437c231f66ec543fd4b36be240694a154ca68f03cac7295915682ce0ac63f42b