Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:26

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:216
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2732
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAD09.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4380
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1596
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DOS Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB17D.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1956
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DOS Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB3C0.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:5028

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    8f343694cd8371a9512c5118d9818db4

    SHA1

    9cc9d9c1aadf6dfefa33046ca3147bc5653b57b5

    SHA256

    3f8fd2556db536ef0c0dd4a5f7aa1279f71a40008b391434a59c5e2e791646bb

    SHA512

    6af446a854ac7a710e39546a2df946de7cd3818f463b348f55005c5c66b98f29a54b44275e4cdbe2a0aba79499d177c0064b48501b0ffa7b8d178b27bd7dda49

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3gnyiu1w.n4y.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpAD09.tmp
    Filesize

    1KB

    MD5

    5dbe93b61dc060e43b70e8bd65adb74c

    SHA1

    5181a4c24ac847cbf049be5c35cf7c35e4847e40

    SHA256

    8c8fae4d9e314131ab5bb0c40b93e829af09f778088d0710a24b110d606ada64

    SHA512

    35905cba8ce6bd1e31c0b3f39a73c6a7b48274682bd0bfec7c079d25078e1b672fbdf79c9d0d54f383edbcaeda87028e55e3cccab53227843db20c50bc8c71b2

  • C:\Users\Admin\AppData\Local\Temp\tmpB17D.tmp
    Filesize

    1KB

    MD5

    8cad1b41587ced0f1e74396794f31d58

    SHA1

    11054bf74fcf5e8e412768035e4dae43aa7b710f

    SHA256

    3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

    SHA512

    99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

  • C:\Users\Admin\AppData\Local\Temp\tmpB3C0.tmp
    Filesize

    1KB

    MD5

    e380299eb53398115b7125b2b75c4798

    SHA1

    ee59b86ea0abf4097ff94bd940521c583803b036

    SHA256

    edb658b6577a80126eaacdf2a566755b63d7b2438fe0bcf3aea83930036811f3

    SHA512

    d9e3f3b1370fe4fce4a631a5d0669cef34bfe83dec146b606eff562c7cc450639304a732104f425a7ccfdded58064f28a98434a59ed8d93b595d64d1e1a2dde1

  • memory/216-85-0x0000000006EC0000-0x0000000006F63000-memory.dmp
    Filesize

    652KB

  • memory/216-19-0x0000000075390000-0x0000000075B40000-memory.dmp
    Filesize

    7.7MB

  • memory/216-89-0x0000000007280000-0x0000000007316000-memory.dmp
    Filesize

    600KB

  • memory/216-87-0x0000000007640000-0x0000000007CBA000-memory.dmp
    Filesize

    6.5MB

  • memory/216-48-0x0000000005800000-0x0000000005B54000-memory.dmp
    Filesize

    3.3MB

  • memory/216-67-0x0000000075C10000-0x0000000075C5C000-memory.dmp
    Filesize

    304KB

  • memory/216-16-0x00000000023C0000-0x00000000023F6000-memory.dmp
    Filesize

    216KB

  • memory/216-91-0x0000000007230000-0x000000000723E000-memory.dmp
    Filesize

    56KB

  • memory/216-18-0x0000000004F80000-0x00000000055A8000-memory.dmp
    Filesize

    6.2MB

  • memory/216-90-0x0000000007200000-0x0000000007211000-memory.dmp
    Filesize

    68KB

  • memory/216-20-0x0000000075390000-0x0000000075B40000-memory.dmp
    Filesize

    7.7MB

  • memory/216-92-0x0000000007240000-0x0000000007254000-memory.dmp
    Filesize

    80KB

  • memory/216-22-0x0000000075390000-0x0000000075B40000-memory.dmp
    Filesize

    7.7MB

  • memory/216-93-0x0000000007340000-0x000000000735A000-memory.dmp
    Filesize

    104KB

  • memory/216-54-0x0000000005D20000-0x0000000005D6C000-memory.dmp
    Filesize

    304KB

  • memory/216-53-0x0000000005CD0000-0x0000000005CEE000-memory.dmp
    Filesize

    120KB

  • memory/216-100-0x0000000075390000-0x0000000075B40000-memory.dmp
    Filesize

    7.7MB

  • memory/1596-43-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1596-62-0x0000000006140000-0x000000000614A000-memory.dmp
    Filesize

    40KB

  • memory/1596-59-0x0000000005150000-0x000000000515A000-memory.dmp
    Filesize

    40KB

  • memory/1596-60-0x0000000005160000-0x000000000516C000-memory.dmp
    Filesize

    48KB

  • memory/1596-61-0x00000000052C0000-0x00000000052DE000-memory.dmp
    Filesize

    120KB

  • memory/1948-7-0x0000000006430000-0x0000000006440000-memory.dmp
    Filesize

    64KB

  • memory/1948-5-0x0000000005250000-0x000000000525A000-memory.dmp
    Filesize

    40KB

  • memory/1948-1-0x0000000000750000-0x0000000000842000-memory.dmp
    Filesize

    968KB

  • memory/1948-17-0x0000000075390000-0x0000000075B40000-memory.dmp
    Filesize

    7.7MB

  • memory/1948-2-0x0000000005870000-0x0000000005E14000-memory.dmp
    Filesize

    5.6MB

  • memory/1948-49-0x0000000075390000-0x0000000075B40000-memory.dmp
    Filesize

    7.7MB

  • memory/1948-3-0x00000000052C0000-0x0000000005352000-memory.dmp
    Filesize

    584KB

  • memory/1948-0-0x000000007539E000-0x000000007539F000-memory.dmp
    Filesize

    4KB

  • memory/1948-11-0x000000007539E000-0x000000007539F000-memory.dmp
    Filesize

    4KB

  • memory/1948-4-0x0000000075390000-0x0000000075B40000-memory.dmp
    Filesize

    7.7MB

  • memory/1948-6-0x0000000005830000-0x000000000584E000-memory.dmp
    Filesize

    120KB

  • memory/1948-10-0x0000000008E30000-0x0000000008ECC000-memory.dmp
    Filesize

    624KB

  • memory/1948-8-0x0000000006460000-0x0000000006476000-memory.dmp
    Filesize

    88KB

  • memory/1948-9-0x0000000006890000-0x000000000690C000-memory.dmp
    Filesize

    496KB

  • memory/2732-86-0x0000000007010000-0x000000000702A000-memory.dmp
    Filesize

    104KB

  • memory/2732-88-0x0000000007080000-0x000000000708A000-memory.dmp
    Filesize

    40KB

  • memory/2732-80-0x00000000062B0000-0x00000000062CE000-memory.dmp
    Filesize

    120KB

  • memory/2732-31-0x0000000005610000-0x0000000005676000-memory.dmp
    Filesize

    408KB

  • memory/2732-63-0x00000000062D0000-0x0000000006302000-memory.dmp
    Filesize

    200KB

  • memory/2732-27-0x0000000004F10000-0x0000000004F32000-memory.dmp
    Filesize

    136KB

  • memory/2732-64-0x0000000075C10000-0x0000000075C5C000-memory.dmp
    Filesize

    304KB

  • memory/2732-94-0x0000000007330000-0x0000000007338000-memory.dmp
    Filesize

    32KB

  • memory/2732-32-0x0000000005680000-0x00000000056E6000-memory.dmp
    Filesize

    408KB

  • memory/2732-24-0x0000000075390000-0x0000000075B40000-memory.dmp
    Filesize

    7.7MB

  • memory/2732-101-0x0000000075390000-0x0000000075B40000-memory.dmp
    Filesize

    7.7MB

  • memory/2732-21-0x0000000075390000-0x0000000075B40000-memory.dmp
    Filesize

    7.7MB