Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 12:06
Static task
static1
Behavioral task
behavioral1
Sample
f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e.exe
Resource
win10v2004-20241007-en
General
-
Target
f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e.exe
-
Size
416KB
-
MD5
1d04b3209c2c7b14c3b3b12c1fc36b00
-
SHA1
8cfa26cab15378ebcfd0e059cacdc541f1a997c3
-
SHA256
f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e
-
SHA512
935914dcf24c3725332ed13e237d49449d5e74a37d39b060cd190a2167794cb08981cb365fac54e27d84852450906f6ea7bdbf0938e0b946deddd7f829200435
-
SSDEEP
6144:ITNE3ZRrnaBVlvphVxmP+6CiejgcME1cwYfU+va+RU0:ITNYrnE3bm/CiejewY5vb
Malware Config
Extracted
nanocore
1.2.2.0
4af74541-e3f1-469c-8af7-efe4071b81cf
-
activate_away_mode
false
-
backup_connection_host
178.32.224.116
- backup_dns_server
-
buffer_size
65535
-
build_time
2018-07-28T12:59:38.488799236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
46218
-
default_group
tourex
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4af74541-e3f1-469c-8af7-efe4071b81cf
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Executes dropped EXE 1 IoCs
pid Process 2600 ximo2ubzn1i.exe -
Loads dropped DLL 1 IoCs
pid Process 2324 f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\c5e4gxfvd4v = "C:\\Users\\Admin\\AppData\\Roaming\\c5e4gxfvd4v\\ximo2ubzn1i.exe" f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA regasm.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2600 set thread context of 2880 2600 ximo2ubzn1i.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ximo2ubzn1i.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regasm.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2880 regasm.exe 2880 regasm.exe 2880 regasm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2880 regasm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2880 regasm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2600 2324 f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e.exe 31 PID 2324 wrote to memory of 2600 2324 f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e.exe 31 PID 2324 wrote to memory of 2600 2324 f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e.exe 31 PID 2324 wrote to memory of 2600 2324 f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e.exe 31 PID 2600 wrote to memory of 2880 2600 ximo2ubzn1i.exe 32 PID 2600 wrote to memory of 2880 2600 ximo2ubzn1i.exe 32 PID 2600 wrote to memory of 2880 2600 ximo2ubzn1i.exe 32 PID 2600 wrote to memory of 2880 2600 ximo2ubzn1i.exe 32 PID 2600 wrote to memory of 2880 2600 ximo2ubzn1i.exe 32 PID 2600 wrote to memory of 2880 2600 ximo2ubzn1i.exe 32 PID 2600 wrote to memory of 2880 2600 ximo2ubzn1i.exe 32 PID 2600 wrote to memory of 2880 2600 ximo2ubzn1i.exe 32 PID 2600 wrote to memory of 2880 2600 ximo2ubzn1i.exe 32 PID 2600 wrote to memory of 2880 2600 ximo2ubzn1i.exe 32 PID 2600 wrote to memory of 2880 2600 ximo2ubzn1i.exe 32 PID 2600 wrote to memory of 2880 2600 ximo2ubzn1i.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e.exe"C:\Users\Admin\AppData\Local\Temp\f1f506dd66bf3c5da9ea6ca58071e03d8a249b45fa52e57af52e001ac0e8483e.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"C:\Users\Admin\AppData\Roaming\c5e4gxfvd4v\ximo2ubzn1i.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"3⤵
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
416KB
MD5effa9cae85d0f5c8794113929302c123
SHA1c03837020ac2183fc3e800dd6f858df040a748bb
SHA256879dc6fc192e91b72979a8a7a3cba96a895b756af41f95039905b3717c50b0e0
SHA512562a2fd5a16cae55588a382ac2d8c3022012aabc92b43e257a62596be78116739916f3e586b9b53a6a95489f5b6873522d7d9f02b18c0ed2b31a87796eee88a8