Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:32

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2332
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2052
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp98E4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:436
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "LAN Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA4FA.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1116
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "LAN Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA6A1.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3084

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_plr0w22o.avl.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp98E4.tmp
    Filesize

    1KB

    MD5

    67fe6cee1bc9e0d52a71aa406e6ddcca

    SHA1

    d86debd51eb72c04787bae21ada1ae1ccbf3760e

    SHA256

    d89b2de6b959feafc690e270cc6b9281b6923d1c31ceabebd925ac390d2ec819

    SHA512

    c8cea7a4c9c13bc1b6584b385fcfbce9e37c510937fe9c51a964323d2a8ee297f88463a170c60ab460390f36aa2d61d8d8a8a932590f985099ec0f673335935c

  • C:\Users\Admin\AppData\Local\Temp\tmpA4FA.tmp
    Filesize

    1KB

    MD5

    8cad1b41587ced0f1e74396794f31d58

    SHA1

    11054bf74fcf5e8e412768035e4dae43aa7b710f

    SHA256

    3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

    SHA512

    99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

  • C:\Users\Admin\AppData\Local\Temp\tmpA6A1.tmp
    Filesize

    1KB

    MD5

    ecf141ec69adbb2a5c3dd5c85cd0ec39

    SHA1

    0ad224632fa58d103142c05c44a142f3d7208291

    SHA256

    64d8cfa0b25afee269839cd5fc0b66e5643bc318e5f4d3ce1b9dba2456c83316

    SHA512

    4821b062d6672f3ed07833cfd7ab9abb533850b451b632d781fbfad8238fcd5ac52855f1f239547ae2d1c1477959f022430302a75cfd3c19a8473af72a1ef201

  • memory/2052-91-0x0000000007990000-0x000000000799E000-memory.dmp
    Filesize

    56KB

  • memory/2052-64-0x0000000070CE0000-0x0000000070D2C000-memory.dmp
    Filesize

    304KB

  • memory/2052-89-0x00000000079E0000-0x0000000007A76000-memory.dmp
    Filesize

    600KB

  • memory/2052-88-0x00000000077D0000-0x00000000077DA000-memory.dmp
    Filesize

    40KB

  • memory/2052-86-0x0000000007DA0000-0x000000000841A000-memory.dmp
    Filesize

    6.5MB

  • memory/2052-80-0x00000000069B0000-0x00000000069CE000-memory.dmp
    Filesize

    120KB

  • memory/2052-85-0x0000000007630000-0x00000000076D3000-memory.dmp
    Filesize

    652KB

  • memory/2052-90-0x0000000007960000-0x0000000007971000-memory.dmp
    Filesize

    68KB

  • memory/2052-63-0x00000000073F0000-0x0000000007422000-memory.dmp
    Filesize

    200KB

  • memory/2052-93-0x0000000007AA0000-0x0000000007ABA000-memory.dmp
    Filesize

    104KB

  • memory/2052-94-0x0000000007A80000-0x0000000007A88000-memory.dmp
    Filesize

    32KB

  • memory/2052-99-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2052-40-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2052-35-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2052-27-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2332-18-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2332-54-0x00000000068A0000-0x00000000068EC000-memory.dmp
    Filesize

    304KB

  • memory/2332-23-0x00000000058E0000-0x0000000005902000-memory.dmp
    Filesize

    136KB

  • memory/2332-21-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2332-34-0x0000000006230000-0x0000000006584000-memory.dmp
    Filesize

    3.3MB

  • memory/2332-25-0x00000000061C0000-0x0000000006226000-memory.dmp
    Filesize

    408KB

  • memory/2332-24-0x0000000006050000-0x00000000060B6000-memory.dmp
    Filesize

    408KB

  • memory/2332-15-0x0000000005260000-0x0000000005296000-memory.dmp
    Filesize

    216KB

  • memory/2332-53-0x0000000006810000-0x000000000682E000-memory.dmp
    Filesize

    120KB

  • memory/2332-87-0x0000000007B50000-0x0000000007B6A000-memory.dmp
    Filesize

    104KB

  • memory/2332-19-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2332-100-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2332-67-0x0000000070CE0000-0x0000000070D2C000-memory.dmp
    Filesize

    304KB

  • memory/2332-92-0x0000000007D90000-0x0000000007DA4000-memory.dmp
    Filesize

    80KB

  • memory/2332-17-0x00000000059B0000-0x0000000005FD8000-memory.dmp
    Filesize

    6.2MB

  • memory/2652-62-0x0000000006580000-0x000000000658A000-memory.dmp
    Filesize

    40KB

  • memory/2652-61-0x0000000006430000-0x000000000644E000-memory.dmp
    Filesize

    120KB

  • memory/2652-60-0x00000000053D0000-0x00000000053DC000-memory.dmp
    Filesize

    48KB

  • memory/2652-59-0x00000000053C0000-0x00000000053CA000-memory.dmp
    Filesize

    40KB

  • memory/2652-22-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2736-16-0x000000007492E000-0x000000007492F000-memory.dmp
    Filesize

    4KB

  • memory/2736-9-0x0000000007130000-0x00000000071AC000-memory.dmp
    Filesize

    496KB

  • memory/2736-10-0x00000000096D0000-0x000000000976C000-memory.dmp
    Filesize

    624KB

  • memory/2736-8-0x0000000006CE0000-0x0000000006CF6000-memory.dmp
    Filesize

    88KB

  • memory/2736-7-0x0000000006CB0000-0x0000000006CC0000-memory.dmp
    Filesize

    64KB

  • memory/2736-6-0x0000000005FC0000-0x0000000005FDE000-memory.dmp
    Filesize

    120KB

  • memory/2736-5-0x0000000005C90000-0x0000000005C9A000-memory.dmp
    Filesize

    40KB

  • memory/2736-33-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2736-4-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2736-3-0x0000000005AF0000-0x0000000005B82000-memory.dmp
    Filesize

    584KB

  • memory/2736-2-0x0000000006000000-0x00000000065A4000-memory.dmp
    Filesize

    5.6MB

  • memory/2736-1-0x0000000000FE0000-0x00000000010D2000-memory.dmp
    Filesize

    968KB

  • memory/2736-0-0x000000007492E000-0x000000007492F000-memory.dmp
    Filesize

    4KB