Analysis
-
max time kernel
147s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
15/03/2024, 09:04
Static task
static1
Behavioral task
behavioral1
Sample
cb03dde105377fdbe68db2f8a2d8bc42.exe
Resource
win7-20240220-en
General
-
Target
cb03dde105377fdbe68db2f8a2d8bc42.exe
-
Size
703KB
-
MD5
cb03dde105377fdbe68db2f8a2d8bc42
-
SHA1
029e7f2aa409149bc0c3afa0727c8b8ccf581469
-
SHA256
d83f045f37fee400914070cf4572a2d17cf739f0d46a747b1813afafbeae9add
-
SHA512
cdd04765039d6de4f57761a00b005fc610963629e38c5f7aba635e07660bbcf23d3cb2dac2ba6d72f1efc989221cea37b095fedbf459ce62100959e431c71ee5
-
SSDEEP
12288:vMxxqSwzVBJ7MOuHCHOYS8NxZ2OHTdMRG2VGuqbsbCr78DqEH4:0xDyJ7MOjY8zZ2ATdMR7VGZ+4
Malware Config
Extracted
nanocore
1.2.2.0
1116.hopto.org:1116
185.140.53.9:1116
909dcd33-e0d7-4bd0-87b2-b7fd2611b6b9
-
activate_away_mode
true
-
backup_connection_host
185.140.53.9
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-02-16T08:43:19.524585136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1116
-
default_group
1116
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
909dcd33-e0d7-4bd0-87b2-b7fd2611b6b9
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
1116.hopto.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\TCP Subsystem = "C:\\Program Files (x86)\\TCP Subsystem\\tcpss.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2768 set thread context of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\TCP Subsystem\tcpss.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\TCP Subsystem\tcpss.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2704 schtasks.exe 2440 schtasks.exe 1252 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 2608 RegSvcs.exe 2608 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2608 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe Token: SeDebugPrivilege 2608 RegSvcs.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2768 wrote to memory of 2704 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 28 PID 2768 wrote to memory of 2704 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 28 PID 2768 wrote to memory of 2704 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 28 PID 2768 wrote to memory of 2704 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 28 PID 2768 wrote to memory of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 PID 2768 wrote to memory of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 PID 2768 wrote to memory of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 PID 2768 wrote to memory of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 PID 2768 wrote to memory of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 PID 2768 wrote to memory of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 PID 2768 wrote to memory of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 PID 2768 wrote to memory of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 PID 2768 wrote to memory of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 PID 2768 wrote to memory of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 PID 2768 wrote to memory of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 PID 2768 wrote to memory of 2608 2768 cb03dde105377fdbe68db2f8a2d8bc42.exe 30 PID 2608 wrote to memory of 2440 2608 RegSvcs.exe 31 PID 2608 wrote to memory of 2440 2608 RegSvcs.exe 31 PID 2608 wrote to memory of 2440 2608 RegSvcs.exe 31 PID 2608 wrote to memory of 2440 2608 RegSvcs.exe 31 PID 2608 wrote to memory of 1252 2608 RegSvcs.exe 33 PID 2608 wrote to memory of 1252 2608 RegSvcs.exe 33 PID 2608 wrote to memory of 1252 2608 RegSvcs.exe 33 PID 2608 wrote to memory of 1252 2608 RegSvcs.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb03dde105377fdbe68db2f8a2d8bc42.exe"C:\Users\Admin\AppData\Local\Temp\cb03dde105377fdbe68db2f8a2d8bc42.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WswHPQS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB654.tmp"2⤵
- Creates scheduled task(s)
PID:2704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "TCP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB847.tmp"3⤵
- Creates scheduled task(s)
PID:2440
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "TCP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB8E4.tmp"3⤵
- Creates scheduled task(s)
PID:1252
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5da7ceb016865de8c8ba350672d1c5419
SHA1f37ae369eee05d3291bb3355f682f5089dd2707f
SHA256e9ceaa47d8120965f5c5e78ac6b16c49247b186b2c8ed0eff3ce053683895846
SHA512fef7079bd96bd8d7f2e3f4d44c107f988ca37a7b557f2d8fe895488989ffba15b2322fd33bb1a0bd01d6713b6013e47ef984099f85f04727945923287cb51923
-
Filesize
1KB
MD58cad1b41587ced0f1e74396794f31d58
SHA111054bf74fcf5e8e412768035e4dae43aa7b710f
SHA2563086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c
SHA51299c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef
-
Filesize
1KB
MD54b7ef560289c0f62d0baf6f14f48a57a
SHA18331acb90dde588aa3196919f6e847f398fd06d1
SHA256062844155306130d6fafc4fe10ac9e5ddd2ed462532b729c50cdc979c0d83207
SHA512ecaa27c4b703d95f9f9b37d8c339982970482e7dab968c2010e0aa644bbfa31973111aafb827565af30c423d1d14e4ff997ec149614e713ff7ef3456894d02d8