Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 18:29
Static task
static1
Behavioral task
behavioral1
Sample
0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exe
Resource
win7-20240903-en
General
-
Target
0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exe
-
Size
414KB
-
MD5
735fe2ed9039b220b9b48738577d2569
-
SHA1
14ae029b9652cb627154def16b5d15b5fb1164f3
-
SHA256
0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3
-
SHA512
21553bee64f57a68160e01ddf94304582be05daeab7fbc6a58a7f48caae98827e1454fff6e581039bb44b65ec59be30d8958256ad6373ab22a003fa9ddc6ef3e
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RUM:ITNYrnE3bm/CiejewY5vz
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid Process 2052 ximo2ubzn1i.exe -
Loads dropped DLL 1 IoCs
Processes:
0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exepid Process 1096 0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exe -
Processes:
regasm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid Process procid_target PID 2052 set thread context of 2712 2052 ximo2ubzn1i.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exeximo2ubzn1i.exeregasm.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid Process 2712 regasm.exe 2712 regasm.exe 2712 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid Process 2712 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid Process Token: SeDebugPrivilege 2712 regasm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exeximo2ubzn1i.exedescription pid Process procid_target PID 1096 wrote to memory of 2052 1096 0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exe 30 PID 1096 wrote to memory of 2052 1096 0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exe 30 PID 1096 wrote to memory of 2052 1096 0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exe 30 PID 1096 wrote to memory of 2052 1096 0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exe 30 PID 2052 wrote to memory of 2712 2052 ximo2ubzn1i.exe 31 PID 2052 wrote to memory of 2712 2052 ximo2ubzn1i.exe 31 PID 2052 wrote to memory of 2712 2052 ximo2ubzn1i.exe 31 PID 2052 wrote to memory of 2712 2052 ximo2ubzn1i.exe 31 PID 2052 wrote to memory of 2712 2052 ximo2ubzn1i.exe 31 PID 2052 wrote to memory of 2712 2052 ximo2ubzn1i.exe 31 PID 2052 wrote to memory of 2712 2052 ximo2ubzn1i.exe 31 PID 2052 wrote to memory of 2712 2052 ximo2ubzn1i.exe 31 PID 2052 wrote to memory of 2712 2052 ximo2ubzn1i.exe 31 PID 2052 wrote to memory of 2712 2052 ximo2ubzn1i.exe 31 PID 2052 wrote to memory of 2712 2052 ximo2ubzn1i.exe 31 PID 2052 wrote to memory of 2712 2052 ximo2ubzn1i.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exe"C:\Users\Admin\AppData\Local\Temp\0dd48f6fcbd2eb472e12feea3ed7a10a7ccb5b0c6e4904605d16cd1a7f4c45f3.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
414KB
MD51c53d62f2e63b754dbd99aa16f414dc2
SHA11668ca90e564eaa3dd5e8f925c57681d4f1493ac
SHA256ca3f9dd8d837c5ee0d10ca0e20c4687d2460f34af64bc080d7ad62dea1efbfb9
SHA5129fa0019ab9be23088decb81309960278d55ea6d643097d49903839f7e59d25d44f8a9155b891211a507ebcef29b44ae42c706d808e3244966a9a2bdf472ff852