Analysis
-
max time kernel
111s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 11:17
Static task
static1
Behavioral task
behavioral1
Sample
a634052144ca4c55b40b8a317b87b96ee607247fabc2be5147b4366f68736343.exe
Resource
win7-20240903-en
General
-
Target
a634052144ca4c55b40b8a317b87b96ee607247fabc2be5147b4366f68736343.exe
-
Size
416KB
-
MD5
a900e5b935fb234ab80949e8f294fcff
-
SHA1
d640f06b8b1470fc0d2011805258b9af0b7612f2
-
SHA256
a634052144ca4c55b40b8a317b87b96ee607247fabc2be5147b4366f68736343
-
SHA512
8c30347773d7d058fde8f1371914715e902d924941794e20a5a101ff3447192eb63b97eeb7d552f0223c6831f0bc94beb4b140ce9e553eee0a84b40b5630fb2a
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7o:ITNYrnE3bm/CiejewY5vH
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 1 IoCs
pid Process 2948 ximo2ubzn1i.exe -
Loads dropped DLL 1 IoCs
pid Process 2552 a634052144ca4c55b40b8a317b87b96ee607247fabc2be5147b4366f68736343.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" a634052144ca4c55b40b8a317b87b96ee607247fabc2be5147b4366f68736343.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2948 set thread context of 2828 2948 ximo2ubzn1i.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a634052144ca4c55b40b8a317b87b96ee607247fabc2be5147b4366f68736343.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2828 regasm.exe 2828 regasm.exe 2828 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2828 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2828 regasm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2948 2552 a634052144ca4c55b40b8a317b87b96ee607247fabc2be5147b4366f68736343.exe 30 PID 2552 wrote to memory of 2948 2552 a634052144ca4c55b40b8a317b87b96ee607247fabc2be5147b4366f68736343.exe 30 PID 2552 wrote to memory of 2948 2552 a634052144ca4c55b40b8a317b87b96ee607247fabc2be5147b4366f68736343.exe 30 PID 2552 wrote to memory of 2948 2552 a634052144ca4c55b40b8a317b87b96ee607247fabc2be5147b4366f68736343.exe 30 PID 2948 wrote to memory of 2828 2948 ximo2ubzn1i.exe 31 PID 2948 wrote to memory of 2828 2948 ximo2ubzn1i.exe 31 PID 2948 wrote to memory of 2828 2948 ximo2ubzn1i.exe 31 PID 2948 wrote to memory of 2828 2948 ximo2ubzn1i.exe 31 PID 2948 wrote to memory of 2828 2948 ximo2ubzn1i.exe 31 PID 2948 wrote to memory of 2828 2948 ximo2ubzn1i.exe 31 PID 2948 wrote to memory of 2828 2948 ximo2ubzn1i.exe 31 PID 2948 wrote to memory of 2828 2948 ximo2ubzn1i.exe 31 PID 2948 wrote to memory of 2828 2948 ximo2ubzn1i.exe 31 PID 2948 wrote to memory of 2828 2948 ximo2ubzn1i.exe 31 PID 2948 wrote to memory of 2828 2948 ximo2ubzn1i.exe 31 PID 2948 wrote to memory of 2828 2948 ximo2ubzn1i.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\a634052144ca4c55b40b8a317b87b96ee607247fabc2be5147b4366f68736343.exe"C:\Users\Admin\AppData\Local\Temp\a634052144ca4c55b40b8a317b87b96ee607247fabc2be5147b4366f68736343.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD5057ab368b7f4db0895789498ddda3b1f
SHA15ea62881bea35ace7d8b59c501ee6544d269c353
SHA25655d7840c9803df02eeeada1a8923cdecbf5b32e2bf4c1f000ec2589570d229f1
SHA5123a60684acfa15371c308cacfd1c1dbc2739a9405e7c3cac31e6f76fab9a439398a8acdcca2d28e7f82df5f13c5f4a0a391ca445e587cc7b51b3a70fb19f92530