Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 13:08
Static task
static1
Behavioral task
behavioral1
Sample
CFB1F534DBB8DCEFC8B796D42EA10E1D.exe
Resource
win7-20240903-en
General
-
Target
CFB1F534DBB8DCEFC8B796D42EA10E1D.exe
-
Size
255KB
-
MD5
cfb1f534dbb8dcefc8b796d42ea10e1d
-
SHA1
563eb6543abf1fab846af9350e156f6c91070cae
-
SHA256
49b88f74282203ff9472be70da1695613b5516d0531c3e7a424f9de8cdb19a0d
-
SHA512
62c04b862196af79dc567f5a2835f16b36989d98fc6404a5b59b88b199449a70516e45a961ca6c159b520cc50aafc51d5803979b4a9459dadf95178dc8c9f481
-
SSDEEP
6144:mZnw3Q94THw6lCWLfiw6x3kOMDzvx+nikv5MSDq7P5RyD0K:4w3QuzpRLS6RDzcZDeyDp
Malware Config
Extracted
nanocore
1.2.2.0
thecevoo.duckdns.org:4444
cf1b3203-b743-46f7-be2d-023c4c4e5c80
-
activate_away_mode
false
-
backup_connection_host
thecevoo.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-06-11T18:53:21.221834036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4444
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
cf1b3203-b743-46f7-be2d-023c4c4e5c80
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
thecevoo.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
false
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\PCI Subsystem = "C:\\Program Files (x86)\\PCI Subsystem\\pciss.exe" RegAsm.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HWMonitor = "C:\\Users\\Admin\\AppData\\Roaming\\HWMonitor\\HWMonitor.exe" powershell.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
pid Process 5080 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2360 set thread context of 2148 2360 CFB1F534DBB8DCEFC8B796D42EA10E1D.exe 98 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\PCI Subsystem\pciss.exe RegAsm.exe File opened for modification C:\Program Files (x86)\PCI Subsystem\pciss.exe RegAsm.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CFB1F534DBB8DCEFC8B796D42EA10E1D.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4172 schtasks.exe 2212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 5080 powershell.exe 5080 powershell.exe 2148 RegAsm.exe 2148 RegAsm.exe 2148 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2148 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5080 powershell.exe Token: SeDebugPrivilege 2148 RegAsm.exe Token: SeDebugPrivilege 2148 RegAsm.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2360 wrote to memory of 5080 2360 CFB1F534DBB8DCEFC8B796D42EA10E1D.exe 96 PID 2360 wrote to memory of 5080 2360 CFB1F534DBB8DCEFC8B796D42EA10E1D.exe 96 PID 2360 wrote to memory of 5080 2360 CFB1F534DBB8DCEFC8B796D42EA10E1D.exe 96 PID 2360 wrote to memory of 2148 2360 CFB1F534DBB8DCEFC8B796D42EA10E1D.exe 98 PID 2360 wrote to memory of 2148 2360 CFB1F534DBB8DCEFC8B796D42EA10E1D.exe 98 PID 2360 wrote to memory of 2148 2360 CFB1F534DBB8DCEFC8B796D42EA10E1D.exe 98 PID 2360 wrote to memory of 2148 2360 CFB1F534DBB8DCEFC8B796D42EA10E1D.exe 98 PID 2360 wrote to memory of 2148 2360 CFB1F534DBB8DCEFC8B796D42EA10E1D.exe 98 PID 2360 wrote to memory of 2148 2360 CFB1F534DBB8DCEFC8B796D42EA10E1D.exe 98 PID 2360 wrote to memory of 2148 2360 CFB1F534DBB8DCEFC8B796D42EA10E1D.exe 98 PID 2360 wrote to memory of 2148 2360 CFB1F534DBB8DCEFC8B796D42EA10E1D.exe 98 PID 2148 wrote to memory of 2212 2148 RegAsm.exe 99 PID 2148 wrote to memory of 2212 2148 RegAsm.exe 99 PID 2148 wrote to memory of 2212 2148 RegAsm.exe 99 PID 2148 wrote to memory of 4172 2148 RegAsm.exe 101 PID 2148 wrote to memory of 4172 2148 RegAsm.exe 101 PID 2148 wrote to memory of 4172 2148 RegAsm.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\CFB1F534DBB8DCEFC8B796D42EA10E1D.exe"C:\Users\Admin\AppData\Local\Temp\CFB1F534DBB8DCEFC8B796D42EA10E1D.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor' -Value '"C:\Users\Admin\AppData\Roaming\HWMonitor\HWMonitor.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE0BB.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "PCI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE197.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4172
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD548ef7fa9033389ad7929d7a6b9d10298
SHA19db6cb7325c8bdf66a15f7b5f34703709a45aeb6
SHA2560c1b5f67eeb276d1d4205b138ce32bc6149924e02281a2db8e4623a700e88f15
SHA512ac8bd104ecbacc9bccce9e087f67e5b18072d59367ccd31d4e66132b6baaea520cba5b9b59464483d86abf74826b382c402f12e9a586c99bda8c78a0de33944e
-
Filesize
1KB
MD509063e7cc0d66a9aed53f2e2d2409103
SHA196f8fa15b5a3b2646f6691770a158c69ea7405a4
SHA256369b159ef60c988373a3c85e0b10b5ff2178504465f11965ab0d66f14124f9a1
SHA512c460a3cab70270c5cefe0464df6ddb9d50bb58ac9c49c7e62c9a55cc6bc30b6411cbc28ae418dd91b1ba1190f8394ccd937452ae70d7062740207d2ffc68e2ec