Analysis
-
max time kernel
94s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 08:46
Static task
static1
Behavioral task
behavioral1
Sample
RFP1YKrWyM1oDxc.exe
Resource
win7-20240903-en
General
-
Target
RFP1YKrWyM1oDxc.exe
-
Size
792KB
-
MD5
f4404d9cd543608dd880c42076521864
-
SHA1
121f58afd508304776f107f2e6a054cfeed5fd40
-
SHA256
5fcd1f0174623a340f8c01d1cb4770b2c62b15f0a4036ce84df2120ed0556eb3
-
SHA512
397b04d2b1b3d5e73634ff9ad4ae843bb160f013975a87b0747125d2905512a52d8f0a22a7d588f1f5776815a3ea86f13364bae1952da695e78eb22e60846b7f
-
SSDEEP
12288:ETvx16fHYb8RTNSwERVBG5y2hIAx2PKKqeWp5QxzfNGpd0WJMCXoudx:4vx6HkkNQGw2hL2poYxzVGL0WjTv
Malware Config
Extracted
nanocore
1.2.2.0
pnauco5.ddns.net:1664
cde38e58-d99c-4068-b775-59569bc2e8ce
-
activate_away_mode
true
-
backup_connection_host
pnauco5.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2024-07-03T06:48:27.569053036Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
1664
-
default_group
NEW
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
cde38e58-d99c-4068-b775-59569bc2e8ce
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
pnauco5.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RFP1YKrWyM1oDxc.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation RFP1YKrWyM1oDxc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
RFP1YKrWyM1oDxc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DSL Service = "C:\\Program Files (x86)\\DSL Service\\dslsv.exe" RFP1YKrWyM1oDxc.exe -
Processes:
RFP1YKrWyM1oDxc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RFP1YKrWyM1oDxc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RFP1YKrWyM1oDxc.exedescription pid Process procid_target PID 212 set thread context of 2420 212 RFP1YKrWyM1oDxc.exe 89 -
Drops file in Program Files directory 2 IoCs
Processes:
RFP1YKrWyM1oDxc.exedescription ioc Process File created C:\Program Files (x86)\DSL Service\dslsv.exe RFP1YKrWyM1oDxc.exe File opened for modification C:\Program Files (x86)\DSL Service\dslsv.exe RFP1YKrWyM1oDxc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RFP1YKrWyM1oDxc.exeRFP1YKrWyM1oDxc.exepowershell.exeschtasks.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFP1YKrWyM1oDxc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFP1YKrWyM1oDxc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 3864 schtasks.exe 3228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeRFP1YKrWyM1oDxc.exepid Process 2652 powershell.exe 2652 powershell.exe 2420 RFP1YKrWyM1oDxc.exe 2420 RFP1YKrWyM1oDxc.exe 2420 RFP1YKrWyM1oDxc.exe 2420 RFP1YKrWyM1oDxc.exe 2420 RFP1YKrWyM1oDxc.exe 2420 RFP1YKrWyM1oDxc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RFP1YKrWyM1oDxc.exepid Process 2420 RFP1YKrWyM1oDxc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeRFP1YKrWyM1oDxc.exedescription pid Process Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2420 RFP1YKrWyM1oDxc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
RFP1YKrWyM1oDxc.exeRFP1YKrWyM1oDxc.exedescription pid Process procid_target PID 212 wrote to memory of 2652 212 RFP1YKrWyM1oDxc.exe 87 PID 212 wrote to memory of 2652 212 RFP1YKrWyM1oDxc.exe 87 PID 212 wrote to memory of 2652 212 RFP1YKrWyM1oDxc.exe 87 PID 212 wrote to memory of 2420 212 RFP1YKrWyM1oDxc.exe 89 PID 212 wrote to memory of 2420 212 RFP1YKrWyM1oDxc.exe 89 PID 212 wrote to memory of 2420 212 RFP1YKrWyM1oDxc.exe 89 PID 212 wrote to memory of 2420 212 RFP1YKrWyM1oDxc.exe 89 PID 212 wrote to memory of 2420 212 RFP1YKrWyM1oDxc.exe 89 PID 212 wrote to memory of 2420 212 RFP1YKrWyM1oDxc.exe 89 PID 212 wrote to memory of 2420 212 RFP1YKrWyM1oDxc.exe 89 PID 212 wrote to memory of 2420 212 RFP1YKrWyM1oDxc.exe 89 PID 2420 wrote to memory of 3864 2420 RFP1YKrWyM1oDxc.exe 90 PID 2420 wrote to memory of 3864 2420 RFP1YKrWyM1oDxc.exe 90 PID 2420 wrote to memory of 3864 2420 RFP1YKrWyM1oDxc.exe 90 PID 2420 wrote to memory of 3228 2420 RFP1YKrWyM1oDxc.exe 92 PID 2420 wrote to memory of 3228 2420 RFP1YKrWyM1oDxc.exe 92 PID 2420 wrote to memory of 3228 2420 RFP1YKrWyM1oDxc.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFP1YKrWyM1oDxc.exe"C:\Users\Admin\AppData\Local\Temp\RFP1YKrWyM1oDxc.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFP1YKrWyM1oDxc.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\RFP1YKrWyM1oDxc.exe"C:\Users\Admin\AppData\Local\Temp\RFP1YKrWyM1oDxc.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DSL Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC311.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3864
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "DSL Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC554.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3228
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5f35a0f72b5bf54651333b75ec1ade516
SHA153d528119c24229ff5fd6b843c7e930c18c08314
SHA256a19a434e1c84ee33578c3248560d2cc3659f7c5ed2845d66aeab7bee49f1d89f
SHA5124b815247d41cca1c885e9cdd33c742d4cc2aa279e52195d38175c65082246603e368d0843073423b7b5ec8521288c5f66dc1b4bd045e9b040d4c09e82ab6e30a
-
Filesize
1KB
MD5afb71a33ece3758f782f052bbe5da94f
SHA1e69b9070ff52f81fdf01a40f775d021e4b4e71e4
SHA256abd73bfca8458750ee751d4c6c106d54dcf0969592f476acc64ab0d7f2bb1978
SHA51222c45992ca358ca9d4605ac426b65903b11b27db1b9c608739245dc412aa256d0908566626b3cfdafb32fca0809bf46c8824ab98cea7b7662216c915e6ef013f