Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:26

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4184
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3952
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9645.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4108
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3272
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "WPA Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9AC9.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:4172
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "WPA Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9C7F.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1764

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      b06b33d7d68d4084a8f39e47407f5651

      SHA1

      535712c655979d9e9d4256c9f85f1043bee3e947

      SHA256

      680f5b7fd3b6f2e9c37616531bad59af0ddabe70b54cdd8ffcab8f91a92cc6eb

      SHA512

      a980bdcae8872b143c896cda8736a4eac6cbf36e0a821b741d397f3fd87bcb60222d6a7acf4fd9316490303ee7deb9c9cd0e69fb68d2205ddf4db055399377d3

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4rz3doil.y1t.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9645.tmp
      Filesize

      1KB

      MD5

      e9f55dbd01b0c742e3f0721ce22cd3a7

      SHA1

      de02d631649603d713452bdfbf5776eaea64fb7a

      SHA256

      acbd9668ab236c807a479b588393393c9befa6a09bda1f9c853273ab74b9ec2f

      SHA512

      40c1e55a2f5fc8d902a297b67d757b1e42609a802432b4c945094ebf309fc61649b9fba1998aa4c957ce447f5419d25ba0d5d6640da68df488e52bf73bb34779

    • C:\Users\Admin\AppData\Local\Temp\tmp9AC9.tmp
      Filesize

      1KB

      MD5

      8cad1b41587ced0f1e74396794f31d58

      SHA1

      11054bf74fcf5e8e412768035e4dae43aa7b710f

      SHA256

      3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

      SHA512

      99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

    • C:\Users\Admin\AppData\Local\Temp\tmp9C7F.tmp
      Filesize

      1KB

      MD5

      a246b3561d823177f3586e629f144233

      SHA1

      0f05d12e55a1d2e5e6a4f307c193882fba093315

      SHA256

      6abae7707b06e52b58f537b335e367cc54b093e899d78f16e94ceaf7ceafca52

      SHA512

      4246aa9a96331e2c7e36b37fa778e31ecae055c77164e0dc673aa50cdec368f08d356ab06ef1a4540816c474828048ab1bebed7e211a4eb929f2918e1fac9c6d

    • memory/2152-59-0x00000000053B0000-0x00000000053BA000-memory.dmp
      Filesize

      40KB

    • memory/2152-60-0x0000000005620000-0x000000000562C000-memory.dmp
      Filesize

      48KB

    • memory/2152-46-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/2152-62-0x0000000006310000-0x000000000631A000-memory.dmp
      Filesize

      40KB

    • memory/2152-61-0x0000000005630000-0x000000000564E000-memory.dmp
      Filesize

      120KB

    • memory/2308-16-0x0000000074C6E000-0x0000000074C6F000-memory.dmp
      Filesize

      4KB

    • memory/2308-8-0x0000000004F70000-0x0000000004F86000-memory.dmp
      Filesize

      88KB

    • memory/2308-5-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/2308-0-0x0000000074C6E000-0x0000000074C6F000-memory.dmp
      Filesize

      4KB

    • memory/2308-7-0x0000000004F30000-0x0000000004F40000-memory.dmp
      Filesize

      64KB

    • memory/2308-10-0x0000000008770000-0x000000000880C000-memory.dmp
      Filesize

      624KB

    • memory/2308-9-0x0000000006030000-0x00000000060AC000-memory.dmp
      Filesize

      496KB

    • memory/2308-6-0x0000000004EE0000-0x0000000004EFE000-memory.dmp
      Filesize

      120KB

    • memory/2308-4-0x0000000004CB0000-0x0000000004CBA000-memory.dmp
      Filesize

      40KB

    • memory/2308-3-0x0000000004AF0000-0x0000000004B82000-memory.dmp
      Filesize

      584KB

    • memory/2308-2-0x0000000004FA0000-0x0000000005544000-memory.dmp
      Filesize

      5.6MB

    • memory/2308-1-0x0000000000010000-0x0000000000102000-memory.dmp
      Filesize

      968KB

    • memory/2308-49-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/2308-45-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/3952-63-0x0000000006E30000-0x0000000006E62000-memory.dmp
      Filesize

      200KB

    • memory/3952-85-0x0000000007090000-0x0000000007133000-memory.dmp
      Filesize

      652KB

    • memory/3952-100-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/3952-51-0x00000000063D0000-0x000000000641C000-memory.dmp
      Filesize

      304KB

    • memory/3952-50-0x0000000005E80000-0x0000000005E9E000-memory.dmp
      Filesize

      120KB

    • memory/3952-92-0x0000000007400000-0x0000000007414000-memory.dmp
      Filesize

      80KB

    • memory/3952-91-0x00000000073F0000-0x00000000073FE000-memory.dmp
      Filesize

      56KB

    • memory/3952-90-0x00000000073C0000-0x00000000073D1000-memory.dmp
      Filesize

      68KB

    • memory/3952-24-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/3952-89-0x0000000007440000-0x00000000074D6000-memory.dmp
      Filesize

      600KB

    • memory/3952-86-0x0000000007810000-0x0000000007E8A000-memory.dmp
      Filesize

      6.5MB

    • memory/3952-47-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/3952-64-0x00000000754F0000-0x000000007553C000-memory.dmp
      Filesize

      304KB

    • memory/4184-18-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/4184-23-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/4184-65-0x00000000754F0000-0x000000007553C000-memory.dmp
      Filesize

      304KB

    • memory/4184-87-0x0000000007840000-0x000000000785A000-memory.dmp
      Filesize

      104KB

    • memory/4184-19-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/4184-88-0x00000000078B0000-0x00000000078BA000-memory.dmp
      Filesize

      40KB

    • memory/4184-20-0x0000000005750000-0x0000000005772000-memory.dmp
      Filesize

      136KB

    • memory/4184-83-0x0000000007690000-0x00000000076AE000-memory.dmp
      Filesize

      120KB

    • memory/4184-22-0x0000000005860000-0x00000000058C6000-memory.dmp
      Filesize

      408KB

    • memory/4184-93-0x0000000007B80000-0x0000000007B9A000-memory.dmp
      Filesize

      104KB

    • memory/4184-94-0x0000000007B60000-0x0000000007B68000-memory.dmp
      Filesize

      32KB

    • memory/4184-21-0x00000000057F0000-0x0000000005856000-memory.dmp
      Filesize

      408KB

    • memory/4184-101-0x0000000074C60000-0x0000000075410000-memory.dmp
      Filesize

      7.7MB

    • memory/4184-26-0x0000000005F00000-0x0000000006254000-memory.dmp
      Filesize

      3.3MB

    • memory/4184-17-0x00000000058D0000-0x0000000005EF8000-memory.dmp
      Filesize

      6.2MB

    • memory/4184-15-0x0000000002BF0000-0x0000000002C26000-memory.dmp
      Filesize

      216KB