Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:31

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3200
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D0D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2784
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9163.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1096
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp927D.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    9e6ed56b9b2b8c588d83dcb4082bcbef

    SHA1

    9f7b3a3569fd0b0a811b18ffbcb0b9a39ddb30ea

    SHA256

    fafc41b463adbde806757475fc93840def4e67f4464e381966d3a20011cbacc3

    SHA512

    cbb265052051a2de5f5c53092e79afab53620c299b91fb58bb9dc1e952f21298a8a7d010fa24a32a82b3bdb26be027345161d91031fd1ad65a6fdea5afc3f610

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xcggmx2f.t0k.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8D0D.tmp
    Filesize

    1KB

    MD5

    e9f55dbd01b0c742e3f0721ce22cd3a7

    SHA1

    de02d631649603d713452bdfbf5776eaea64fb7a

    SHA256

    acbd9668ab236c807a479b588393393c9befa6a09bda1f9c853273ab74b9ec2f

    SHA512

    40c1e55a2f5fc8d902a297b67d757b1e42609a802432b4c945094ebf309fc61649b9fba1998aa4c957ce447f5419d25ba0d5d6640da68df488e52bf73bb34779

  • C:\Users\Admin\AppData\Local\Temp\tmp927D.tmp
    Filesize

    1KB

    MD5

    a246b3561d823177f3586e629f144233

    SHA1

    0f05d12e55a1d2e5e6a4f307c193882fba093315

    SHA256

    6abae7707b06e52b58f537b335e367cc54b093e899d78f16e94ceaf7ceafca52

    SHA512

    4246aa9a96331e2c7e36b37fa778e31ecae055c77164e0dc673aa50cdec368f08d356ab06ef1a4540816c474828048ab1bebed7e211a4eb929f2918e1fac9c6d

  • memory/3040-28-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/3040-86-0x0000000007700000-0x00000000077A3000-memory.dmp
    Filesize

    652KB

  • memory/3040-65-0x0000000074EE0000-0x0000000074F2C000-memory.dmp
    Filesize

    304KB

  • memory/3040-75-0x00000000076E0000-0x00000000076FE000-memory.dmp
    Filesize

    120KB

  • memory/3040-52-0x0000000006520000-0x000000000656C000-memory.dmp
    Filesize

    304KB

  • memory/3040-51-0x00000000064F0000-0x000000000650E000-memory.dmp
    Filesize

    120KB

  • memory/3040-102-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/3040-88-0x0000000007830000-0x000000000784A000-memory.dmp
    Filesize

    104KB

  • memory/3040-64-0x00000000076A0000-0x00000000076D2000-memory.dmp
    Filesize

    200KB

  • memory/3040-23-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/3040-91-0x0000000007A30000-0x0000000007A41000-memory.dmp
    Filesize

    68KB

  • memory/3040-93-0x0000000007A70000-0x0000000007A84000-memory.dmp
    Filesize

    80KB

  • memory/3040-94-0x0000000007B70000-0x0000000007B8A000-memory.dmp
    Filesize

    104KB

  • memory/3040-22-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/3040-95-0x0000000007B50000-0x0000000007B58000-memory.dmp
    Filesize

    32KB

  • memory/3200-2-0x00000000057D0000-0x0000000005D74000-memory.dmp
    Filesize

    5.6MB

  • memory/3200-4-0x0000000005200000-0x000000000520A000-memory.dmp
    Filesize

    40KB

  • memory/3200-19-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/3200-5-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/3200-0-0x000000007465E000-0x000000007465F000-memory.dmp
    Filesize

    4KB

  • memory/3200-15-0x000000007465E000-0x000000007465F000-memory.dmp
    Filesize

    4KB

  • memory/3200-3-0x0000000005220000-0x00000000052B2000-memory.dmp
    Filesize

    584KB

  • memory/3200-6-0x0000000006480000-0x000000000649E000-memory.dmp
    Filesize

    120KB

  • memory/3200-9-0x0000000006800000-0x000000000687C000-memory.dmp
    Filesize

    496KB

  • memory/3200-10-0x0000000008E30000-0x0000000008ECC000-memory.dmp
    Filesize

    624KB

  • memory/3200-50-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/3200-1-0x0000000000700000-0x00000000007F2000-memory.dmp
    Filesize

    968KB

  • memory/3200-8-0x00000000064F0000-0x0000000006506000-memory.dmp
    Filesize

    88KB

  • memory/3200-7-0x00000000064C0000-0x00000000064D0000-memory.dmp
    Filesize

    64KB

  • memory/4364-17-0x0000000005080000-0x00000000056A8000-memory.dmp
    Filesize

    6.2MB

  • memory/4364-89-0x0000000006FC0000-0x0000000006FCA000-memory.dmp
    Filesize

    40KB

  • memory/4364-101-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/4364-16-0x0000000002330000-0x0000000002366000-memory.dmp
    Filesize

    216KB

  • memory/4364-18-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/4364-76-0x0000000074EE0000-0x0000000074F2C000-memory.dmp
    Filesize

    304KB

  • memory/4364-20-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/4364-39-0x00000000056B0000-0x0000000005A04000-memory.dmp
    Filesize

    3.3MB

  • memory/4364-87-0x0000000007590000-0x0000000007C0A000-memory.dmp
    Filesize

    6.5MB

  • memory/4364-21-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/4364-90-0x00000000071D0000-0x0000000007266000-memory.dmp
    Filesize

    600KB

  • memory/4364-27-0x0000000004F80000-0x0000000004FE6000-memory.dmp
    Filesize

    408KB

  • memory/4364-24-0x0000000004D70000-0x0000000004D92000-memory.dmp
    Filesize

    136KB

  • memory/4364-92-0x0000000007180000-0x000000000718E000-memory.dmp
    Filesize

    56KB

  • memory/4364-25-0x0000000004F10000-0x0000000004F76000-memory.dmp
    Filesize

    408KB

  • memory/5112-63-0x0000000006A70000-0x0000000006A7A000-memory.dmp
    Filesize

    40KB

  • memory/5112-48-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/5112-60-0x0000000005D20000-0x0000000005D2A000-memory.dmp
    Filesize

    40KB

  • memory/5112-62-0x0000000006920000-0x000000000693E000-memory.dmp
    Filesize

    120KB

  • memory/5112-61-0x0000000006910000-0x000000000691C000-memory.dmp
    Filesize

    48KB