Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10-07-2024 02:35
Static task
static1
Behavioral task
behavioral1
Sample
f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe
Resource
win7-20240705-en
General
-
Target
f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe
-
Size
3.3MB
-
MD5
b5cb2e972a0d15d113133d55d8fa9494
-
SHA1
cc307c7ccb5fc8ddb4aabfff18527804aeb1c077
-
SHA256
f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd
-
SHA512
1370f52424d7635783cefda3333cce4efdbf2397b01ff251c6c8e4dd2bc32f5471211634da8c1fc271a4a83c2c49570ff8b5363838507d9b4b8f58290748120a
-
SSDEEP
12288:diy5BPaY1yG1wsKYeuELZ41ypSP+j/hfdeChoB3Lopc6iH7zd:n5BPaIyPB/Fqy4Gj/Xrhyoc6iHV
Malware Config
Extracted
nanocore
1.2.2.0
3654.ddns.net:3654
10.9.0.118:3654
08b979e3-5178-4508-8fee-8691cecb4a52
-
activate_away_mode
true
-
backup_connection_host
10.9.0.118
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-04-20T00:01:40.250540136Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
3654
-
default_group
Nan
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
08b979e3-5178-4508-8fee-8691cecb4a52
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
3654.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Processes:
f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe -
Processes:
f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe = "0" f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3419463127-3903270268-2580331543-1000\Control Panel\International\Geo\Nation f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe -
Processes:
f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe = "0" f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
jsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WAN Subsystem = "C:\\Program Files (x86)\\WAN Subsystem\\wanss.exe" jsc.exe -
Processes:
f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exedescription pid process target process PID 3536 set thread context of 4928 3536 f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe jsc.exe -
Drops file in Program Files directory 2 IoCs
Processes:
jsc.exedescription ioc process File created C:\Program Files (x86)\WAN Subsystem\wanss.exe jsc.exe File opened for modification C:\Program Files (x86)\WAN Subsystem\wanss.exe jsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2944 schtasks.exe 4812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
powershell.exejsc.exepid process 5044 powershell.exe 5044 powershell.exe 4928 jsc.exe 4928 jsc.exe 4928 jsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
jsc.exepid process 4928 jsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exejsc.exedescription pid process Token: SeDebugPrivilege 5044 powershell.exe Token: SeDebugPrivilege 4928 jsc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exejsc.exedescription pid process target process PID 3536 wrote to memory of 5044 3536 f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe powershell.exe PID 3536 wrote to memory of 5044 3536 f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe powershell.exe PID 3536 wrote to memory of 4928 3536 f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe jsc.exe PID 3536 wrote to memory of 4928 3536 f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe jsc.exe PID 3536 wrote to memory of 4928 3536 f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe jsc.exe PID 3536 wrote to memory of 4928 3536 f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe jsc.exe PID 3536 wrote to memory of 4928 3536 f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe jsc.exe PID 3536 wrote to memory of 4928 3536 f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe jsc.exe PID 3536 wrote to memory of 4928 3536 f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe jsc.exe PID 3536 wrote to memory of 4928 3536 f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe jsc.exe PID 4928 wrote to memory of 2944 4928 jsc.exe schtasks.exe PID 4928 wrote to memory of 2944 4928 jsc.exe schtasks.exe PID 4928 wrote to memory of 2944 4928 jsc.exe schtasks.exe PID 4928 wrote to memory of 4812 4928 jsc.exe schtasks.exe PID 4928 wrote to memory of 4812 4928 jsc.exe schtasks.exe PID 4928 wrote to memory of 4812 4928 jsc.exe schtasks.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe"C:\Users\Admin\AppData\Local\Temp\f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WAN Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD1E6.tmp"3⤵
- Scheduled Task/Job: Scheduled Task
PID:2944 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WAN Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD5CF.tmp"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4812
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD50d45deac49eab9381944618d06d09e44
SHA1e0e670e6d29c54731a367644df22352c7143757d
SHA256062a2cca5989f27e0e9148dffe044d22effcdb205e96da2dbfba6bc423576b23
SHA5124d2912efe7d142361fbbde7fde846c13858481b52d295fd921e7978ad638d5ccdb4e51403ca27f2d52be1d205b0496a1778cc2c48891cf8f45f70b130c1788b1
-
Filesize
1KB
MD502783aa0d9a1a2104300bdd910c9b6dc
SHA10c8409582f9e606183eca539cc493d82983a0fb0
SHA25659a13383f0495d96e868a7f41557d17f5afe15ce5548d7cc6c7501f6095f68fb
SHA51211ef8bceddd6c0dc0ecec3e5bfbabba4595368b8b9be01a38ccbeaa509b7f99960fea6bbd83a37ea9807f79a5db08cdba1ec8ac85443ffdc3c0f204760153854