Analysis

  • max time kernel
    156s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:30

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4420
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp37EE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2600
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:4372
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
          PID:3212
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          2⤵
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:264
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "SMTP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4C03.tmp"
            3⤵
            • Creates scheduled task(s)
            PID:4756
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "SMTP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4D4C.tmp"
            3⤵
            • Creates scheduled task(s)
            PID:3352
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3756 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1356

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Command and Scripting Interpreter

        1
        T1059

        PowerShell

        1
        T1059.001

        Scheduled Task/Job

        1
        T1053

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jpsjxj02.ce5.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp37EE.tmp
          Filesize

          1KB

          MD5

          0b7bab11a2af0180e35fd228be4d67e8

          SHA1

          2e0aa315f165afe0d09a7d50dcafa93bc5bbad2d

          SHA256

          f915fec06afb59de8434e8e87f1a4603a56e2a30dca7e1c00db439114f80ff28

          SHA512

          a2c8808dab79c4a5bf8d76c16eb8914080989498ba1229a18826aed6be9e480d1eba24f9625d279219bd43f70292399c66647e47bf788011ac0125fcd6f99f77

        • C:\Users\Admin\AppData\Local\Temp\tmp4C03.tmp
          Filesize

          1KB

          MD5

          8cad1b41587ced0f1e74396794f31d58

          SHA1

          11054bf74fcf5e8e412768035e4dae43aa7b710f

          SHA256

          3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

          SHA512

          99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

        • C:\Users\Admin\AppData\Local\Temp\tmp4D4C.tmp
          Filesize

          1KB

          MD5

          0339b45ef206f4becc88be0d65e24b9e

          SHA1

          6503a1851f4ccd8c80a31f96bd7ae40d962c9fad

          SHA256

          3d568a47a8944a47f4aed6982755ac7ff7dda469cc1c81c213ecaa5d89de1f83

          SHA512

          c98f4513db34d50510dd986e0d812545c442bd5bef26932032b165759627fab4e00c95fe907ab3416a8a1042bfa77aa516c479f1ff7d1ec2f21ae66df8f72551

        • memory/264-60-0x00000000066C0000-0x00000000066CA000-memory.dmp
          Filesize

          40KB

        • memory/264-58-0x0000000005640000-0x000000000564C000-memory.dmp
          Filesize

          48KB

        • memory/264-59-0x0000000005C40000-0x0000000005C5E000-memory.dmp
          Filesize

          120KB

        • memory/264-57-0x0000000005620000-0x000000000562A000-memory.dmp
          Filesize

          40KB

        • memory/264-25-0x0000000000400000-0x000000000043A000-memory.dmp
          Filesize

          232KB

        • memory/2980-88-0x0000000006DE0000-0x0000000006DFE000-memory.dmp
          Filesize

          120KB

        • memory/2980-96-0x0000000007F30000-0x0000000007F3E000-memory.dmp
          Filesize

          56KB

        • memory/2980-67-0x0000000006F20000-0x0000000006F52000-memory.dmp
          Filesize

          200KB

        • memory/2980-103-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/2980-65-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/2980-62-0x0000000006A30000-0x0000000006A7C000-memory.dmp
          Filesize

          304KB

        • memory/2980-89-0x00000000079C0000-0x0000000007A63000-memory.dmp
          Filesize

          652KB

        • memory/2980-19-0x0000000005BD0000-0x00000000061F8000-memory.dmp
          Filesize

          6.2MB

        • memory/2980-91-0x0000000006FE0000-0x0000000006FFA000-memory.dmp
          Filesize

          104KB

        • memory/2980-22-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/2980-23-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/2980-93-0x0000000007D80000-0x0000000007D8A000-memory.dmp
          Filesize

          40KB

        • memory/2980-94-0x0000000007F70000-0x0000000008006000-memory.dmp
          Filesize

          600KB

        • memory/2980-95-0x0000000007F10000-0x0000000007F21000-memory.dmp
          Filesize

          68KB

        • memory/2980-51-0x0000000006340000-0x0000000006694000-memory.dmp
          Filesize

          3.3MB

        • memory/2980-97-0x0000000007F40000-0x0000000007F54000-memory.dmp
          Filesize

          80KB

        • memory/2980-68-0x0000000070950000-0x000000007099C000-memory.dmp
          Filesize

          304KB

        • memory/4420-61-0x0000000006A10000-0x0000000006A2E000-memory.dmp
          Filesize

          120KB

        • memory/4420-90-0x0000000008310000-0x000000000898A000-memory.dmp
          Filesize

          6.5MB

        • memory/4420-27-0x00000000058F0000-0x0000000005912000-memory.dmp
          Filesize

          136KB

        • memory/4420-98-0x0000000008050000-0x000000000806A000-memory.dmp
          Filesize

          104KB

        • memory/4420-28-0x00000000059A0000-0x0000000005A06000-memory.dmp
          Filesize

          408KB

        • memory/4420-99-0x0000000008040000-0x0000000008048000-memory.dmp
          Filesize

          32KB

        • memory/4420-29-0x0000000005A10000-0x0000000005A76000-memory.dmp
          Filesize

          408KB

        • memory/4420-20-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4420-24-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4420-18-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4420-63-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4420-64-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4420-17-0x00000000030E0000-0x0000000003116000-memory.dmp
          Filesize

          216KB

        • memory/4420-66-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4420-102-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4420-69-0x0000000070950000-0x000000007099C000-memory.dmp
          Filesize

          304KB

        • memory/4832-2-0x00000000054F0000-0x0000000005A94000-memory.dmp
          Filesize

          5.6MB

        • memory/4832-0-0x0000000074E4E000-0x0000000074E4F000-memory.dmp
          Filesize

          4KB

        • memory/4832-1-0x0000000000460000-0x0000000000552000-memory.dmp
          Filesize

          968KB

        • memory/4832-10-0x0000000006860000-0x0000000006876000-memory.dmp
          Filesize

          88KB

        • memory/4832-3-0x0000000004F40000-0x0000000004FD2000-memory.dmp
          Filesize

          584KB

        • memory/4832-4-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4832-5-0x0000000074E4E000-0x0000000074E4F000-memory.dmp
          Filesize

          4KB

        • memory/4832-6-0x0000000005100000-0x000000000510A000-memory.dmp
          Filesize

          40KB

        • memory/4832-7-0x00000000054C0000-0x00000000054DE000-memory.dmp
          Filesize

          120KB

        • memory/4832-30-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4832-8-0x0000000074E40000-0x00000000755F0000-memory.dmp
          Filesize

          7.7MB

        • memory/4832-9-0x0000000006830000-0x0000000006840000-memory.dmp
          Filesize

          64KB

        • memory/4832-12-0x00000000027D0000-0x000000000286C000-memory.dmp
          Filesize

          624KB

        • memory/4832-11-0x0000000000AA0000-0x0000000000B1C000-memory.dmp
          Filesize

          496KB