Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:24

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4480
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1348
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp81A3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1560
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4804
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "UDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8628.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:4980
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "UDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp87AF.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1504

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      228e976417280e899f667ce6e21d0344

      SHA1

      ef506a7b97ee471a4e36b6ccbc58ddf7d7f801e7

      SHA256

      85ff6c7f8d2c85e4817c12f76ea347427e83b1e75735c7650e172660b53f3533

      SHA512

      2b00a5ddedbb34a3370e6d4ef906ddb5a1c188b65187df447fa89ac61f708550415886b6c0fd611d191e70c986dcc937ae535e60ad5b09b61b96aa9fb466831f

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kzg0n3rc.jqy.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp81A3.tmp
      Filesize

      1KB

      MD5

      2573f6eb52917639dd8dc6a6fd291a60

      SHA1

      79d9b256bc2fecebf3c3c42a9608ddb2ae761cb8

      SHA256

      fcd9da72234d9e8ebab22342cc12ff6187a818ff93d923ca85e9fe1444eb05fc

      SHA512

      6026def83e211c8ff7fcc3b0900914a50fe5d78cf2e5ac9395eb193d82df7368f1d3dc5fc8515534aded7147852732b6badf687ead5ac5a7b26df82f7968e37f

    • C:\Users\Admin\AppData\Local\Temp\tmp8628.tmp
      Filesize

      1KB

      MD5

      8cad1b41587ced0f1e74396794f31d58

      SHA1

      11054bf74fcf5e8e412768035e4dae43aa7b710f

      SHA256

      3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

      SHA512

      99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

    • C:\Users\Admin\AppData\Local\Temp\tmp87AF.tmp
      Filesize

      1KB

      MD5

      c4aecdef99eba873119e79616df3f4b0

      SHA1

      b1b3af52655fb633eed909dfed05b64fbbfac37c

      SHA256

      24fd0d87bea36a024449a95f808aaa174e4ed9003cb8a427b67c02411b8a2e0b

      SHA512

      e3f44b07267fccf4f5abd4efe80f2b037ddadc4cb898bdfca9d21ac5d79fcac828950065c2060d3ce125ee971fc3096183afee5287ba9951fbbda7257d8ed8d4

    • memory/1132-60-0x0000000005170000-0x000000000517A000-memory.dmp
      Filesize

      40KB

    • memory/1132-45-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1132-63-0x00000000061E0000-0x00000000061EA000-memory.dmp
      Filesize

      40KB

    • memory/1132-61-0x0000000005180000-0x000000000518C000-memory.dmp
      Filesize

      48KB

    • memory/1132-62-0x0000000005430000-0x000000000544E000-memory.dmp
      Filesize

      120KB

    • memory/1348-90-0x0000000007830000-0x00000000078C6000-memory.dmp
      Filesize

      600KB

    • memory/1348-77-0x0000000074C60000-0x0000000074CAC000-memory.dmp
      Filesize

      304KB

    • memory/1348-43-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/1348-24-0x0000000005A00000-0x0000000005A22000-memory.dmp
      Filesize

      136KB

    • memory/1348-92-0x00000000077E0000-0x00000000077EE000-memory.dmp
      Filesize

      56KB

    • memory/1348-31-0x0000000005C10000-0x0000000005C76000-memory.dmp
      Filesize

      408KB

    • memory/1348-44-0x0000000005D80000-0x00000000060D4000-memory.dmp
      Filesize

      3.3MB

    • memory/1348-21-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/1348-95-0x00000000078D0000-0x00000000078D8000-memory.dmp
      Filesize

      32KB

    • memory/1348-27-0x0000000005BA0000-0x0000000005C06000-memory.dmp
      Filesize

      408KB

    • memory/1348-23-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/1348-101-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/4480-18-0x0000000004FF0000-0x0000000005618000-memory.dmp
      Filesize

      6.2MB

    • memory/4480-65-0x0000000074C60000-0x0000000074CAC000-memory.dmp
      Filesize

      304KB

    • memory/4480-20-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/4480-19-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/4480-100-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/4480-94-0x00000000074F0000-0x000000000750A000-memory.dmp
      Filesize

      104KB

    • memory/4480-17-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/4480-51-0x0000000005E60000-0x0000000005E7E000-memory.dmp
      Filesize

      120KB

    • memory/4480-52-0x00000000063C0000-0x000000000640C000-memory.dmp
      Filesize

      304KB

    • memory/4480-93-0x00000000073F0000-0x0000000007404000-memory.dmp
      Filesize

      80KB

    • memory/4480-15-0x00000000048C0000-0x00000000048F6000-memory.dmp
      Filesize

      216KB

    • memory/4480-91-0x00000000073B0000-0x00000000073C1000-memory.dmp
      Filesize

      68KB

    • memory/4480-89-0x0000000007220000-0x000000000722A000-memory.dmp
      Filesize

      40KB

    • memory/4480-88-0x00000000071B0000-0x00000000071CA000-memory.dmp
      Filesize

      104KB

    • memory/4480-87-0x0000000007800000-0x0000000007E7A000-memory.dmp
      Filesize

      6.5MB

    • memory/4480-76-0x0000000006EB0000-0x0000000006F53000-memory.dmp
      Filesize

      652KB

    • memory/4480-75-0x0000000006E30000-0x0000000006E4E000-memory.dmp
      Filesize

      120KB

    • memory/4480-64-0x0000000006E70000-0x0000000006EA2000-memory.dmp
      Filesize

      200KB

    • memory/5108-10-0x0000000008C40000-0x0000000008CDC000-memory.dmp
      Filesize

      624KB

    • memory/5108-38-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/5108-7-0x00000000052F0000-0x0000000005300000-memory.dmp
      Filesize

      64KB

    • memory/5108-8-0x0000000005430000-0x0000000005446000-memory.dmp
      Filesize

      88KB

    • memory/5108-9-0x00000000064F0000-0x000000000656C000-memory.dmp
      Filesize

      496KB

    • memory/5108-5-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/5108-6-0x00000000052A0000-0x00000000052BE000-memory.dmp
      Filesize

      120KB

    • memory/5108-4-0x0000000005070000-0x000000000507A000-memory.dmp
      Filesize

      40KB

    • memory/5108-3-0x0000000004FB0000-0x0000000005042000-memory.dmp
      Filesize

      584KB

    • memory/5108-50-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/5108-16-0x00000000743DE000-0x00000000743DF000-memory.dmp
      Filesize

      4KB

    • memory/5108-2-0x0000000005460000-0x0000000005A04000-memory.dmp
      Filesize

      5.6MB

    • memory/5108-0-0x00000000743DE000-0x00000000743DF000-memory.dmp
      Filesize

      4KB

    • memory/5108-1-0x00000000004D0000-0x00000000005C2000-memory.dmp
      Filesize

      968KB