Analysis
-
max time kernel
43s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2024 19:16
Static task
static1
Behavioral task
behavioral1
Sample
388124944ca8922d055b3c8df0a519a7.exe
Resource
win7-20231215-en
General
-
Target
388124944ca8922d055b3c8df0a519a7.exe
-
Size
784KB
-
MD5
388124944ca8922d055b3c8df0a519a7
-
SHA1
0750c4918bf40d5f37ad6fb43036b528c6863518
-
SHA256
d53818d8abf94f8cf94e2f5eec3dbc530ef8cb28f4dd3d3ebe57235669e1d86f
-
SHA512
39b1d2e88f48a0a17b49cac7c91c466997210121de8a0a049d5d2d63ea846f516253545af8cc0975d82d3ddad40280a5a857a23db6d1372eeba5bf9ceaf69c86
-
SSDEEP
12288:ZRHJA7PADFTPuIHoePgEybQoLe/m6hfBSah7Lrc:ZFJ6mbH45zGmOBSaF
Malware Config
Extracted
nanocore
1.2.2.0
nwokesienna.duckdns.org:4335
127.0.0.1:4335
832ade64-22fc-4d1b-8667-18f9d137b5db
-
activate_away_mode
false
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-06-12T17:40:51.008345636Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4335
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
832ade64-22fc-4d1b-8667-18f9d137b5db
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
nwokesienna.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Subsystem = "C:\\Program Files (x86)\\SMTP Subsystem\\smtpss.exe" 388124944ca8922d055b3c8df0a519a7.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 388124944ca8922d055b3c8df0a519a7.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4216 set thread context of 5116 4216 388124944ca8922d055b3c8df0a519a7.exe 102 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\SMTP Subsystem\smtpss.exe 388124944ca8922d055b3c8df0a519a7.exe File opened for modification C:\Program Files (x86)\SMTP Subsystem\smtpss.exe 388124944ca8922d055b3c8df0a519a7.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1068 schtasks.exe 4384 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5116 388124944ca8922d055b3c8df0a519a7.exe Token: SeDebugPrivilege 5116 388124944ca8922d055b3c8df0a519a7.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4216 wrote to memory of 5116 4216 388124944ca8922d055b3c8df0a519a7.exe 102 PID 4216 wrote to memory of 5116 4216 388124944ca8922d055b3c8df0a519a7.exe 102 PID 4216 wrote to memory of 5116 4216 388124944ca8922d055b3c8df0a519a7.exe 102 PID 4216 wrote to memory of 5116 4216 388124944ca8922d055b3c8df0a519a7.exe 102 PID 4216 wrote to memory of 5116 4216 388124944ca8922d055b3c8df0a519a7.exe 102 PID 4216 wrote to memory of 5116 4216 388124944ca8922d055b3c8df0a519a7.exe 102 PID 4216 wrote to memory of 5116 4216 388124944ca8922d055b3c8df0a519a7.exe 102 PID 4216 wrote to memory of 5116 4216 388124944ca8922d055b3c8df0a519a7.exe 102 PID 5116 wrote to memory of 4384 5116 388124944ca8922d055b3c8df0a519a7.exe 106 PID 5116 wrote to memory of 4384 5116 388124944ca8922d055b3c8df0a519a7.exe 106 PID 5116 wrote to memory of 4384 5116 388124944ca8922d055b3c8df0a519a7.exe 106 PID 5116 wrote to memory of 1068 5116 388124944ca8922d055b3c8df0a519a7.exe 105 PID 5116 wrote to memory of 1068 5116 388124944ca8922d055b3c8df0a519a7.exe 105 PID 5116 wrote to memory of 1068 5116 388124944ca8922d055b3c8df0a519a7.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\388124944ca8922d055b3c8df0a519a7.exe"C:\Users\Admin\AppData\Local\Temp\388124944ca8922d055b3c8df0a519a7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\AppData\Local\Temp\388124944ca8922d055b3c8df0a519a7.exe"C:\Users\Admin\AppData\Local\Temp\388124944ca8922d055b3c8df0a519a7.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF7EE.tmp"3⤵
- Creates scheduled task(s)
PID:1068
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF7AE.tmp"3⤵
- Creates scheduled task(s)
PID:4384
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a9577c4611f3b445310069d36bbe043d
SHA16c18aaddade96d0e5578399c1d703f4f2545c08f
SHA2562bc6373a802e3cd7ae325b17847e0fda1efa33950a222459f5daf92c60691e62
SHA512ef638cf19105267450069304febfb99b277405588c4d3c6cf3cbd69d1dedbd25e35eab110182e84f96e86fba1a8ce145da353e28f6b041129051d885f8473609
-
Filesize
1KB
MD50339b45ef206f4becc88be0d65e24b9e
SHA16503a1851f4ccd8c80a31f96bd7ae40d962c9fad
SHA2563d568a47a8944a47f4aed6982755ac7ff7dda469cc1c81c213ecaa5d89de1f83
SHA512c98f4513db34d50510dd986e0d812545c442bd5bef26932032b165759627fab4e00c95fe907ab3416a8a1042bfa77aa516c479f1ff7d1ec2f21ae66df8f72551