Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 05:36
Static task
static1
Behavioral task
behavioral1
Sample
dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe
Resource
win7-20241010-en
General
-
Target
dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe
-
Size
682KB
-
MD5
e85e9ee55cd11e262bebc6a50adf9eb4
-
SHA1
0ea3108775ea4aeca19c338b7873bc5f29f17333
-
SHA256
dceafff25f376bd3883f15c500fbfe369b45821fdbb0e34caa0bc715f5e34ad2
-
SHA512
11804e98b271ab6e997b175935e2ab2b596da7d13c8c1590e224c20d5ab6572b859965a5a6762dedef266c26da266571751cf4c041936f3818f5600530931580
-
SSDEEP
12288:Veezo4rQ7otxmQB4r3/fuNXat1Idh+t74g8qKYgi74m241FMA7h+0bAbJz:LQo71O/caIH+tKqKy74j
Malware Config
Extracted
nanocore
1.2.2.0
fredrchmn.duckdns.org:7788
f09b885f-e168-4a65-b204-d7370430fd19
-
activate_away_mode
true
-
backup_connection_host
fredrchmn.duckdns.org
- backup_dns_server
-
buffer_size
65535
-
build_time
2021-03-06T05:27:19.753914436Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
7788
-
default_group
Default
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
f09b885f-e168-4a65-b204-d7370430fd19
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
fredrchmn.duckdns.org
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Nanocore family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3220 set thread context of 4284 3220 dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe 104 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1152 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4284 RegSvcs.exe 4284 RegSvcs.exe 4284 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4284 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4284 RegSvcs.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3220 wrote to memory of 1152 3220 dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe 102 PID 3220 wrote to memory of 1152 3220 dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe 102 PID 3220 wrote to memory of 1152 3220 dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe 102 PID 3220 wrote to memory of 4284 3220 dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe 104 PID 3220 wrote to memory of 4284 3220 dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe 104 PID 3220 wrote to memory of 4284 3220 dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe 104 PID 3220 wrote to memory of 4284 3220 dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe 104 PID 3220 wrote to memory of 4284 3220 dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe 104 PID 3220 wrote to memory of 4284 3220 dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe 104 PID 3220 wrote to memory of 4284 3220 dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe 104 PID 3220 wrote to memory of 4284 3220 dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe"C:\Users\Admin\AppData\Local\Temp\dceafff25f376bd3883f15c500fbfe369b45821fdbb0e.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\adwOuvuzR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6E1.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1152
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"{path}"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4284
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50aeaeeef74b1a4d457fd6b7c8cac8731
SHA1fa4043b17ffef802ae54eae741cbdc73002c122b
SHA2566041e964a54d11aefa866365543cafce0f41b0b6f5e98ab32fde0a5a61dd1ccf
SHA512725996c6782f948f390f3b61b4e26b85393646fe75ad4979e9dbc66a95941c123c6f21412d0d0fdde2ef90d36383934fbe7a91095b55e510a3bfc87ee34d9c18