Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:36

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4776
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp388F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:960
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3E8B.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:740
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4189.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3352
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4332,i,15721081447618313297,6839074028983272033,262144 --variations-seed-version --mojo-platform-channel-handle=3848 /prefetch:8
    1⤵
      PID:4512

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      65105fa1b44ab4b2bf6c430954944960

      SHA1

      73ee46ab773a21df9a7c34b6ab9b16cca67644ca

      SHA256

      7634e358a95cc09591e382a1c70f8e71ac78f7b1f925996e914049a8e0785525

      SHA512

      608167718cdc363ff98db2cb568890ff3c586762d34b1a84b0223e88b6b69fd00f487afc70655439d54fd756f8c1537eca714b5426f0e61a2262a07233d935aa

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iolrrepn.lck.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp388F.tmp
      Filesize

      1KB

      MD5

      ed722c99a3b93ffb2e3be231473a614f

      SHA1

      409f9eb538d1464dd6cde6454b265c0e97ec7fed

      SHA256

      929f0a9e5f79c8d122606f6cb50e606440fc34d992cbacce2252d7e7b92b777e

      SHA512

      84be0543388464177e38e36a6ac716f1eb405e4a3fe2b0c87387acbc87ce35e120ce57dd27b4ef727c7b41602835741889b1a3b5b57ff9d166197a603f36ebfe

    • C:\Users\Admin\AppData\Local\Temp\tmp3E8B.tmp
      Filesize

      1KB

      MD5

      8cad1b41587ced0f1e74396794f31d58

      SHA1

      11054bf74fcf5e8e412768035e4dae43aa7b710f

      SHA256

      3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

      SHA512

      99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

    • C:\Users\Admin\AppData\Local\Temp\tmp4189.tmp
      Filesize

      1KB

      MD5

      93d357e6194c8eb8d0616a9f592cc4bf

      SHA1

      5cc3a3d95d82cb88f65cb6dc6c188595fa272808

      SHA256

      a18de0ef2102d2546c7afd07ad1d7a071a0e59aff0868cf3937a145f24feb713

      SHA512

      4df079387f6a76e0deb96ab4c11f6cffa62a8b42dc4970e885dab10351fade2d9e933663c141b76409657f85f1bf9dbb533d92dce52dc62598aafc4793743f7f

    • memory/628-87-0x0000000007760000-0x000000000776A000-memory.dmp
      Filesize

      40KB

    • memory/628-20-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/628-99-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/628-93-0x0000000007A10000-0x0000000007A18000-memory.dmp
      Filesize

      32KB

    • memory/628-73-0x0000000070C10000-0x0000000070C5C000-memory.dmp
      Filesize

      304KB

    • memory/628-15-0x0000000004E30000-0x0000000004E66000-memory.dmp
      Filesize

      216KB

    • memory/628-86-0x00000000076F0000-0x000000000770A000-memory.dmp
      Filesize

      104KB

    • memory/628-18-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/628-17-0x00000000054A0000-0x0000000005AC8000-memory.dmp
      Filesize

      6.2MB

    • memory/1516-60-0x00000000052A0000-0x00000000052BE000-memory.dmp
      Filesize

      120KB

    • memory/1516-61-0x00000000060D0000-0x00000000060DA000-memory.dmp
      Filesize

      40KB

    • memory/1516-59-0x0000000005290000-0x000000000529C000-memory.dmp
      Filesize

      48KB

    • memory/1516-58-0x0000000005280000-0x000000000528A000-memory.dmp
      Filesize

      40KB

    • memory/1516-46-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/2108-22-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/2108-8-0x00000000050B0000-0x00000000050C6000-memory.dmp
      Filesize

      88KB

    • memory/2108-1-0x00000000000D0000-0x00000000001C2000-memory.dmp
      Filesize

      968KB

    • memory/2108-2-0x00000000050C0000-0x0000000005664000-memory.dmp
      Filesize

      5.6MB

    • memory/2108-3-0x0000000004A60000-0x0000000004AF2000-memory.dmp
      Filesize

      584KB

    • memory/2108-48-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/2108-0-0x000000007442E000-0x000000007442F000-memory.dmp
      Filesize

      4KB

    • memory/2108-4-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/2108-5-0x0000000004B30000-0x0000000004B3A000-memory.dmp
      Filesize

      40KB

    • memory/2108-6-0x0000000004C60000-0x0000000004C7E000-memory.dmp
      Filesize

      120KB

    • memory/2108-7-0x00000000050A0000-0x00000000050B0000-memory.dmp
      Filesize

      64KB

    • memory/2108-16-0x000000007442E000-0x000000007442F000-memory.dmp
      Filesize

      4KB

    • memory/2108-10-0x00000000086C0000-0x000000000875C000-memory.dmp
      Filesize

      624KB

    • memory/2108-9-0x0000000006090000-0x000000000610C000-memory.dmp
      Filesize

      496KB

    • memory/4776-25-0x0000000004E20000-0x0000000004E86000-memory.dmp
      Filesize

      408KB

    • memory/4776-88-0x0000000007180000-0x0000000007216000-memory.dmp
      Filesize

      600KB

    • memory/4776-84-0x0000000006DD0000-0x0000000006E73000-memory.dmp
      Filesize

      652KB

    • memory/4776-19-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4776-83-0x00000000061B0000-0x00000000061CE000-memory.dmp
      Filesize

      120KB

    • memory/4776-62-0x0000000006B80000-0x0000000006BB2000-memory.dmp
      Filesize

      200KB

    • memory/4776-24-0x0000000004DB0000-0x0000000004E16000-memory.dmp
      Filesize

      408KB

    • memory/4776-85-0x0000000007550000-0x0000000007BCA000-memory.dmp
      Filesize

      6.5MB

    • memory/4776-50-0x0000000005C50000-0x0000000005C9C000-memory.dmp
      Filesize

      304KB

    • memory/4776-63-0x0000000070C10000-0x0000000070C5C000-memory.dmp
      Filesize

      304KB

    • memory/4776-89-0x0000000007100000-0x0000000007111000-memory.dmp
      Filesize

      68KB

    • memory/4776-90-0x0000000007130000-0x000000000713E000-memory.dmp
      Filesize

      56KB

    • memory/4776-91-0x0000000007140000-0x0000000007154000-memory.dmp
      Filesize

      80KB

    • memory/4776-92-0x0000000007240000-0x000000000725A000-memory.dmp
      Filesize

      104KB

    • memory/4776-49-0x0000000005BB0000-0x0000000005BCE000-memory.dmp
      Filesize

      120KB

    • memory/4776-23-0x0000000004D10000-0x0000000004D32000-memory.dmp
      Filesize

      136KB

    • memory/4776-45-0x00000000057D0000-0x0000000005B24000-memory.dmp
      Filesize

      3.3MB

    • memory/4776-31-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB

    • memory/4776-100-0x0000000074420000-0x0000000074BD0000-memory.dmp
      Filesize

      7.7MB