Analysis
-
max time kernel
140s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 16:04
Static task
static1
Behavioral task
behavioral1
Sample
1a949ad62acf5e8d63ef83a18c2cd3ec6adfdff67a560266be0b31f3ca107fa9.exe
Resource
win7-20240708-en
General
-
Target
1a949ad62acf5e8d63ef83a18c2cd3ec6adfdff67a560266be0b31f3ca107fa9.exe
-
Size
416KB
-
MD5
8ee1202070859f2d76314d23d3da915e
-
SHA1
038d05f716d6ed63977b33ca8395ac77e3c8a1e5
-
SHA256
1a949ad62acf5e8d63ef83a18c2cd3ec6adfdff67a560266be0b31f3ca107fa9
-
SHA512
aac7016ae7d3ed110aff433d3d8aad141f1eab4ff8cdc0a06cac5cb872f48796c90bea77a721a5ef3d78cf85e7e578672f3d65d94f843e344ded4f72511247af
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7Tw:ITNYrnE3bm/CiejewY5vz
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 1 IoCs
pid Process 2940 ximo2ubzn1i.exe -
Loads dropped DLL 1 IoCs
pid Process 2160 1a949ad62acf5e8d63ef83a18c2cd3ec6adfdff67a560266be0b31f3ca107fa9.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 1a949ad62acf5e8d63ef83a18c2cd3ec6adfdff67a560266be0b31f3ca107fa9.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2940 set thread context of 2752 2940 ximo2ubzn1i.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a949ad62acf5e8d63ef83a18c2cd3ec6adfdff67a560266be0b31f3ca107fa9.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2752 regasm.exe 2752 regasm.exe 2752 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2752 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2752 regasm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2940 2160 1a949ad62acf5e8d63ef83a18c2cd3ec6adfdff67a560266be0b31f3ca107fa9.exe 30 PID 2160 wrote to memory of 2940 2160 1a949ad62acf5e8d63ef83a18c2cd3ec6adfdff67a560266be0b31f3ca107fa9.exe 30 PID 2160 wrote to memory of 2940 2160 1a949ad62acf5e8d63ef83a18c2cd3ec6adfdff67a560266be0b31f3ca107fa9.exe 30 PID 2160 wrote to memory of 2940 2160 1a949ad62acf5e8d63ef83a18c2cd3ec6adfdff67a560266be0b31f3ca107fa9.exe 30 PID 2940 wrote to memory of 2752 2940 ximo2ubzn1i.exe 31 PID 2940 wrote to memory of 2752 2940 ximo2ubzn1i.exe 31 PID 2940 wrote to memory of 2752 2940 ximo2ubzn1i.exe 31 PID 2940 wrote to memory of 2752 2940 ximo2ubzn1i.exe 31 PID 2940 wrote to memory of 2752 2940 ximo2ubzn1i.exe 31 PID 2940 wrote to memory of 2752 2940 ximo2ubzn1i.exe 31 PID 2940 wrote to memory of 2752 2940 ximo2ubzn1i.exe 31 PID 2940 wrote to memory of 2752 2940 ximo2ubzn1i.exe 31 PID 2940 wrote to memory of 2752 2940 ximo2ubzn1i.exe 31 PID 2940 wrote to memory of 2752 2940 ximo2ubzn1i.exe 31 PID 2940 wrote to memory of 2752 2940 ximo2ubzn1i.exe 31 PID 2940 wrote to memory of 2752 2940 ximo2ubzn1i.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a949ad62acf5e8d63ef83a18c2cd3ec6adfdff67a560266be0b31f3ca107fa9.exe"C:\Users\Admin\AppData\Local\Temp\1a949ad62acf5e8d63ef83a18c2cd3ec6adfdff67a560266be0b31f3ca107fa9.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD57064e8534baa214b6076f091798f5a3a
SHA13c5cea22be03b278fe7b66dbfc899dcbf59ff5a0
SHA256f6808bd47fc756f5f37d28c0926eeee99ffe750a187516d852d2d1f6b8f5e282
SHA512088ea61c73c2b731f950f977b18092304c651bf6c55a2b7f240d7d8cb2c9cb5e68eb744a9c6e85d4536e561ee9e7036327d9f8e811055ba75a1034e108b6f5a3