Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:25

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1940
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp97FA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5000
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4384
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DHCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9D69.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3960
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DHCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9ED1.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3084

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    a28a1b4bb4e52623cf53eaa43312aac1

    SHA1

    f04e08dfdc09cbbe555d87d016f8c72b2fe637fb

    SHA256

    8bbb981a31a4620e1529c3e07915becd9086317ab9317042afd6042a6efffe0c

    SHA512

    e11f5947d8f50c9393c071326932f2d1ee6dbd07885d1809b0bce0218f369caa9352782a41ac48de2f210b26f2f35c7b8f745df3fee34aa20ef3a2568446503e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0xbognce.z4a.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp97FA.tmp
    Filesize

    1KB

    MD5

    b7304fae98f79cca9a46e35ea6295e70

    SHA1

    c5728f90dc7eac1d991beb6b145a15acffe88f4b

    SHA256

    5af6ba12665361e283e4affac08134f50e2a855aa0e901554d5d906acb375305

    SHA512

    4accba4d47714ddcd52d2cf33c5af476933ec4b47b1a871f35e4760c6a8ec77875149c6e8afa8f0f10a83ba0adf0a684fcaf545af8b9a2129018b12e94a582af

  • C:\Users\Admin\AppData\Local\Temp\tmp9D69.tmp
    Filesize

    1KB

    MD5

    8cad1b41587ced0f1e74396794f31d58

    SHA1

    11054bf74fcf5e8e412768035e4dae43aa7b710f

    SHA256

    3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

    SHA512

    99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

  • C:\Users\Admin\AppData\Local\Temp\tmp9ED1.tmp
    Filesize

    1KB

    MD5

    a77c223a0fc492dccd6fb9975f7a8766

    SHA1

    5e813636ae9b8138d78919348a5da3a6e8bd74b5

    SHA256

    589df7325d42409c50827600fedb240171ee4bdab85916474a37800c2382829e

    SHA512

    315cea8fde3c594404f5d3c96c710af1214cff6d08ccdb40634a739e108ff810e02624735a2b8c3e3720157b4a55327f317c3c23c3a681b46b9ab0f19060f7c0

  • memory/1524-10-0x0000000009600000-0x000000000969C000-memory.dmp
    Filesize

    624KB

  • memory/1524-17-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1524-8-0x0000000005CD0000-0x0000000005CE6000-memory.dmp
    Filesize

    88KB

  • memory/1524-9-0x0000000006EF0000-0x0000000006F6C000-memory.dmp
    Filesize

    496KB

  • memory/1524-6-0x0000000005C50000-0x0000000005C6E000-memory.dmp
    Filesize

    120KB

  • memory/1524-13-0x000000007522E000-0x000000007522F000-memory.dmp
    Filesize

    4KB

  • memory/1524-5-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1524-7-0x0000000005CA0000-0x0000000005CB0000-memory.dmp
    Filesize

    64KB

  • memory/1524-4-0x0000000005970000-0x000000000597A000-memory.dmp
    Filesize

    40KB

  • memory/1524-0-0x000000007522E000-0x000000007522F000-memory.dmp
    Filesize

    4KB

  • memory/1524-3-0x0000000005A20000-0x0000000005AB2000-memory.dmp
    Filesize

    584KB

  • memory/1524-2-0x0000000005FD0000-0x0000000006574000-memory.dmp
    Filesize

    5.6MB

  • memory/1524-1-0x0000000000FC0000-0x00000000010B2000-memory.dmp
    Filesize

    968KB

  • memory/1524-50-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1940-75-0x0000000006990000-0x00000000069AE000-memory.dmp
    Filesize

    120KB

  • memory/1940-65-0x00000000717F0000-0x000000007183C000-memory.dmp
    Filesize

    304KB

  • memory/1940-101-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1940-26-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1940-45-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1940-49-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1940-95-0x0000000007A00000-0x0000000007A08000-memory.dmp
    Filesize

    32KB

  • memory/1940-93-0x0000000007920000-0x0000000007934000-memory.dmp
    Filesize

    80KB

  • memory/1940-90-0x0000000007960000-0x00000000079F6000-memory.dmp
    Filesize

    600KB

  • memory/1940-54-0x00000000063B0000-0x00000000063CE000-memory.dmp
    Filesize

    120KB

  • memory/1940-89-0x0000000007750000-0x000000000775A000-memory.dmp
    Filesize

    40KB

  • memory/1940-56-0x0000000006400000-0x000000000644C000-memory.dmp
    Filesize

    304KB

  • memory/1940-88-0x00000000076E0000-0x00000000076FA000-memory.dmp
    Filesize

    104KB

  • memory/1940-87-0x0000000007D20000-0x000000000839A000-memory.dmp
    Filesize

    6.5MB

  • memory/1940-76-0x00000000073A0000-0x0000000007443000-memory.dmp
    Filesize

    652KB

  • memory/1940-64-0x0000000007350000-0x0000000007382000-memory.dmp
    Filesize

    200KB

  • memory/3160-24-0x0000000004E70000-0x0000000004ED6000-memory.dmp
    Filesize

    408KB

  • memory/3160-102-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3160-23-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3160-19-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3160-22-0x0000000004DD0000-0x0000000004DF2000-memory.dmp
    Filesize

    136KB

  • memory/3160-77-0x00000000717F0000-0x000000007183C000-memory.dmp
    Filesize

    304KB

  • memory/3160-16-0x0000000002460000-0x0000000002496000-memory.dmp
    Filesize

    216KB

  • memory/3160-20-0x0000000075220000-0x00000000759D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3160-18-0x0000000004FC0000-0x00000000055E8000-memory.dmp
    Filesize

    6.2MB

  • memory/3160-27-0x0000000005760000-0x0000000005AB4000-memory.dmp
    Filesize

    3.3MB

  • memory/3160-92-0x00000000072E0000-0x00000000072EE000-memory.dmp
    Filesize

    56KB

  • memory/3160-91-0x00000000072B0000-0x00000000072C1000-memory.dmp
    Filesize

    68KB

  • memory/3160-25-0x00000000055F0000-0x0000000005656000-memory.dmp
    Filesize

    408KB

  • memory/3160-94-0x00000000073F0000-0x000000000740A000-memory.dmp
    Filesize

    104KB

  • memory/4384-61-0x00000000052A0000-0x00000000052AC000-memory.dmp
    Filesize

    48KB

  • memory/4384-62-0x00000000052E0000-0x00000000052FE000-memory.dmp
    Filesize

    120KB

  • memory/4384-33-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4384-60-0x0000000005290000-0x000000000529A000-memory.dmp
    Filesize

    40KB

  • memory/4384-63-0x00000000063A0000-0x00000000063AA000-memory.dmp
    Filesize

    40KB