Analysis
-
max time kernel
112s -
max time network
115s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 17:09
Static task
static1
Behavioral task
behavioral1
Sample
5a87d04394f9a3c59497f752a7086af0cd49241962a2f2b73e76b36833bd711fN.exe
Resource
win7-20240729-en
General
-
Target
5a87d04394f9a3c59497f752a7086af0cd49241962a2f2b73e76b36833bd711fN.exe
-
Size
416KB
-
MD5
f1724a345049245744f8b76c381bc860
-
SHA1
a7b1bde04a74aaf708612dd9b36c323c73a01908
-
SHA256
5a87d04394f9a3c59497f752a7086af0cd49241962a2f2b73e76b36833bd711f
-
SHA512
165dd2513cd2f4ff22274caa6c61d854c48928e652152e000e455888b6bf0a07738d90c19fc74330570e79b5ff0e61e35d3f3d3c584ddfc9bd0ce917aa131b40
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU7v:ITNYrnE3bm/CiejewY5vg
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 1 IoCs
pid Process 2104 ximo2ubzn1i.exe -
Loads dropped DLL 1 IoCs
pid Process 2004 5a87d04394f9a3c59497f752a7086af0cd49241962a2f2b73e76b36833bd711fN.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" 5a87d04394f9a3c59497f752a7086af0cd49241962a2f2b73e76b36833bd711fN.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2104 set thread context of 2712 2104 ximo2ubzn1i.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5a87d04394f9a3c59497f752a7086af0cd49241962a2f2b73e76b36833bd711fN.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2712 regasm.exe 2712 regasm.exe 2712 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2712 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2712 regasm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2004 wrote to memory of 2104 2004 5a87d04394f9a3c59497f752a7086af0cd49241962a2f2b73e76b36833bd711fN.exe 30 PID 2004 wrote to memory of 2104 2004 5a87d04394f9a3c59497f752a7086af0cd49241962a2f2b73e76b36833bd711fN.exe 30 PID 2004 wrote to memory of 2104 2004 5a87d04394f9a3c59497f752a7086af0cd49241962a2f2b73e76b36833bd711fN.exe 30 PID 2004 wrote to memory of 2104 2004 5a87d04394f9a3c59497f752a7086af0cd49241962a2f2b73e76b36833bd711fN.exe 30 PID 2104 wrote to memory of 2712 2104 ximo2ubzn1i.exe 31 PID 2104 wrote to memory of 2712 2104 ximo2ubzn1i.exe 31 PID 2104 wrote to memory of 2712 2104 ximo2ubzn1i.exe 31 PID 2104 wrote to memory of 2712 2104 ximo2ubzn1i.exe 31 PID 2104 wrote to memory of 2712 2104 ximo2ubzn1i.exe 31 PID 2104 wrote to memory of 2712 2104 ximo2ubzn1i.exe 31 PID 2104 wrote to memory of 2712 2104 ximo2ubzn1i.exe 31 PID 2104 wrote to memory of 2712 2104 ximo2ubzn1i.exe 31 PID 2104 wrote to memory of 2712 2104 ximo2ubzn1i.exe 31 PID 2104 wrote to memory of 2712 2104 ximo2ubzn1i.exe 31 PID 2104 wrote to memory of 2712 2104 ximo2ubzn1i.exe 31 PID 2104 wrote to memory of 2712 2104 ximo2ubzn1i.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a87d04394f9a3c59497f752a7086af0cd49241962a2f2b73e76b36833bd711fN.exe"C:\Users\Admin\AppData\Local\Temp\5a87d04394f9a3c59497f752a7086af0cd49241962a2f2b73e76b36833bd711fN.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD5477b8927fe6238d79a015089e3077f6a
SHA134ec9aa03c5cdce786a4e6a59aafa569e83e9ef6
SHA2563ff49d157f2daf612c4893168b34c23a5f898a232bc97e1f5e7dc0f644c3c108
SHA512e456b489a1c52ed315725be2537d58b69602b9b046f0acf1db6d65674349440c2da726d3fe7f0c61ec88465ca68b03f4031b32916fb8cf1130e38c3558c356ab