Analysis
-
max time kernel
116s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 12:03
Static task
static1
Behavioral task
behavioral1
Sample
39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exe
Resource
win7-20241010-en
General
-
Target
39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exe
-
Size
415KB
-
MD5
181d83cedb97c2164994cf49c8560570
-
SHA1
544b0d7faaa3b27d6f7d5e443a5e3222db99fbcd
-
SHA256
39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2
-
SHA512
8b391984de72b94455e4037dd4f0bac38476f779678c656fd0b0c27acb81a5accc8bae46f6e045d9f4e1d575ea39a16f6eb70429704641939c3ce06717efc2cc
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7c:ITNYrnE3bm/CiejewY5vX
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 1 IoCs
Processes:
ximo2ubzn1i.exepid process 1216 ximo2ubzn1i.exe -
Loads dropped DLL 1 IoCs
Processes:
39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exepid process 2608 39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exe -
Processes:
regasm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ximo2ubzn1i.exedescription pid process target process PID 1216 set thread context of 2824 1216 ximo2ubzn1i.exe regasm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ximo2ubzn1i.exeregasm.exe39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
regasm.exepid process 2824 regasm.exe 2824 regasm.exe 2824 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
regasm.exepid process 2824 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
regasm.exedescription pid process Token: SeDebugPrivilege 2824 regasm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exeximo2ubzn1i.exedescription pid process target process PID 2608 wrote to memory of 1216 2608 39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exe ximo2ubzn1i.exe PID 2608 wrote to memory of 1216 2608 39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exe ximo2ubzn1i.exe PID 2608 wrote to memory of 1216 2608 39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exe ximo2ubzn1i.exe PID 2608 wrote to memory of 1216 2608 39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exe ximo2ubzn1i.exe PID 1216 wrote to memory of 2824 1216 ximo2ubzn1i.exe regasm.exe PID 1216 wrote to memory of 2824 1216 ximo2ubzn1i.exe regasm.exe PID 1216 wrote to memory of 2824 1216 ximo2ubzn1i.exe regasm.exe PID 1216 wrote to memory of 2824 1216 ximo2ubzn1i.exe regasm.exe PID 1216 wrote to memory of 2824 1216 ximo2ubzn1i.exe regasm.exe PID 1216 wrote to memory of 2824 1216 ximo2ubzn1i.exe regasm.exe PID 1216 wrote to memory of 2824 1216 ximo2ubzn1i.exe regasm.exe PID 1216 wrote to memory of 2824 1216 ximo2ubzn1i.exe regasm.exe PID 1216 wrote to memory of 2824 1216 ximo2ubzn1i.exe regasm.exe PID 1216 wrote to memory of 2824 1216 ximo2ubzn1i.exe regasm.exe PID 1216 wrote to memory of 2824 1216 ximo2ubzn1i.exe regasm.exe PID 1216 wrote to memory of 2824 1216 ximo2ubzn1i.exe regasm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exe"C:\Users\Admin\AppData\Local\Temp\39e8d4fac9f7aa4d0187d81f69b7dadebd9fe281a521ac04022d3b1b676f98a2N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
415KB
MD55c3e0042ee7654bad17242d23d2569a7
SHA186edc763c0949da6d0917328cf9b4e175513fadb
SHA25627a8127c37f37f510cf98dd9427e29a2b61eae72c9bc9e6d2179eba0b53706e3
SHA51278e7bdba69e460341cd2542ee0b56f2af307958ebf15978a2f757278c592047c5cd0e77500fc1acf332671e80dd86b7af6a710d99b4c9e9d781f614e1d4a2b7d