Analysis
-
max time kernel
118s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 17:12
Static task
static1
Behavioral task
behavioral1
Sample
5ab642cc797d8ad4df98b94cd6345a7a6398b11759c5dc10471fcacaa4d97469.exe
Resource
win7-20241010-en
General
-
Target
5ab642cc797d8ad4df98b94cd6345a7a6398b11759c5dc10471fcacaa4d97469.exe
-
Size
336KB
-
MD5
8580b4b852ac18927a687380054dd3d0
-
SHA1
51360ec7b34ddd71922867945df8995075d71760
-
SHA256
5ab642cc797d8ad4df98b94cd6345a7a6398b11759c5dc10471fcacaa4d97469
-
SHA512
75eaa9d6d510698ef9eec7e4108168185a96d9a276db0a7cf0c932843370f3141ac10cba4c6d9295ed8b13a3f3793847165db9ab29711491fd7d3372445cf572
-
SSDEEP
6144:6geDH2XOIDQg+3XjfgBqhiHAyQKWat7Y0kxBn8yVmEAmg+D:6HH2X9D2TI3Hp3WaNYDxBn8yMEAmDD
Malware Config
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 5ab642cc797d8ad4df98b94cd6345a7a6398b11759c5dc10471fcacaa4d97469.exe -
Executes dropped EXE 1 IoCs
pid Process 4092 pcs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Subsystem = "C:\\Program Files (x86)\\SMTP Subsystem\\smtpss.exe" pcs.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA pcs.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\SMTP Subsystem\smtpss.exe pcs.exe File opened for modification C:\Program Files (x86)\SMTP Subsystem\smtpss.exe pcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1032 schtasks.exe 4532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4092 pcs.exe 4092 pcs.exe 4092 pcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4092 pcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4092 pcs.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2956 wrote to memory of 4092 2956 5ab642cc797d8ad4df98b94cd6345a7a6398b11759c5dc10471fcacaa4d97469.exe 83 PID 2956 wrote to memory of 4092 2956 5ab642cc797d8ad4df98b94cd6345a7a6398b11759c5dc10471fcacaa4d97469.exe 83 PID 2956 wrote to memory of 4092 2956 5ab642cc797d8ad4df98b94cd6345a7a6398b11759c5dc10471fcacaa4d97469.exe 83 PID 4092 wrote to memory of 1032 4092 pcs.exe 84 PID 4092 wrote to memory of 1032 4092 pcs.exe 84 PID 4092 wrote to memory of 1032 4092 pcs.exe 84 PID 4092 wrote to memory of 4532 4092 pcs.exe 86 PID 4092 wrote to memory of 4532 4092 pcs.exe 86 PID 4092 wrote to memory of 4532 4092 pcs.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\5ab642cc797d8ad4df98b94cd6345a7a6398b11759c5dc10471fcacaa4d97469.exe"C:\Users\Admin\AppData\Local\Temp\5ab642cc797d8ad4df98b94cd6345a7a6398b11759c5dc10471fcacaa4d97469.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Local\Temp\pcs.exe"C:\Users\Admin\AppData\Local\Temp\pcs.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp95D7.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1032
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SMTP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9636.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4532
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203KB
MD56b5ec06af51f8cb10768153b673c86a0
SHA1b6c3c3413e41521f559297cc09a21642d8c00bb6
SHA256880302c0ea0680ccba86fc4116bd5b1a92f1203e9275bdb61f6cfdb81d94cb89
SHA512003cdc2715c0c28da01ebb483261f84b290ca4060236a79829d00c09c8fa44529d990e68e580b563459a7be18644c7aacfbf2610d576f6abaf917cf0cc51e4ca
-
Filesize
1KB
MD583f0f3cfbfc1fa83933cbe85cbedb6e8
SHA1eaa6a1f85061f09fb3799ef86c720c386ddbaf57
SHA2566171edd222adbf188364934fb1f84e0fb418a9d6e89074f66fe345ddbd8f865f
SHA512bcc1f2db901e072b0190c16619e290cd17c2f8c5ff8670cac21ad16b5a7bf1b38ad1eef39abe9452a5e5409260b3fad29a91df7ba4f03947730e624ab2dab480
-
Filesize
1KB
MD50339b45ef206f4becc88be0d65e24b9e
SHA16503a1851f4ccd8c80a31f96bd7ae40d962c9fad
SHA2563d568a47a8944a47f4aed6982755ac7ff7dda469cc1c81c213ecaa5d89de1f83
SHA512c98f4513db34d50510dd986e0d812545c442bd5bef26932032b165759627fab4e00c95fe907ab3416a8a1042bfa77aa516c479f1ff7d1ec2f21ae66df8f72551