Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:37

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3756
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4716
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9877.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3816
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:540
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3132
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DPI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9CCC.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:5064
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DPI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9EF0.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1020

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      e04365dbafbda625ea6a53faab8935d9

      SHA1

      ecac2aa7c823232d573d7d845d8af53b0943fe0e

      SHA256

      c9bffb87d606e319e7f1ca4a8aefb66c1c1b2877078fa577dced0b7ad8e20f24

      SHA512

      9661b700a495fb80cf6170711231f01a382a4d028e95914ebf5c11b8376658ad3571ad860c417eb077a625a404fb759795dbd61c556f53907e19b4ff5f14faf0

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2i4lpwrk.0yf.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp9877.tmp
      Filesize

      1KB

      MD5

      f7c5ed2cd473833b154217a52a430c51

      SHA1

      589d8d69330ed81aa7eab30717f4c384b80774c6

      SHA256

      f52d3cb7276344ea53186879470ef28cd1bd72838d711ec9630fe8c45a887cab

      SHA512

      9cd86b088fe15999de8a6027b379cd5a4c75267ee867fbaa01b52ae1a0a1bef099932bf7998a329c3721adc264f804b66581c23b1f42e65b2abcb9cb7478fd9a

    • C:\Users\Admin\AppData\Local\Temp\tmp9CCC.tmp
      Filesize

      1KB

      MD5

      8cad1b41587ced0f1e74396794f31d58

      SHA1

      11054bf74fcf5e8e412768035e4dae43aa7b710f

      SHA256

      3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

      SHA512

      99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

    • C:\Users\Admin\AppData\Local\Temp\tmp9EF0.tmp
      Filesize

      1KB

      MD5

      5fea24e883e06e4df6d240dc72abf2c5

      SHA1

      d778bf0f436141e02df4b421e8188abdcc9a84a4

      SHA256

      e858982f4ab3c74f7a8903eea18c0f73501a77273ae38b54d5c9dec997e79a66

      SHA512

      15afc2ffbbee14d28a5ff8dc8285d01c942147aada36fb33e31045a4e998769b51738bebe199bcad3462f918b535845a893aa2f80c84b9c795cd1fee4a327924

    • memory/1648-65-0x0000000075AC0000-0x0000000075B0C000-memory.dmp
      Filesize

      304KB

    • memory/1648-79-0x00000000077A0000-0x00000000077AA000-memory.dmp
      Filesize

      40KB

    • memory/1648-98-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/1648-95-0x0000000007A50000-0x0000000007A58000-memory.dmp
      Filesize

      32KB

    • memory/1648-94-0x0000000007A70000-0x0000000007A8A000-memory.dmp
      Filesize

      104KB

    • memory/1648-93-0x0000000007970000-0x0000000007984000-memory.dmp
      Filesize

      80KB

    • memory/1648-16-0x0000000004EA0000-0x0000000004ED6000-memory.dmp
      Filesize

      216KB

    • memory/1648-18-0x0000000005510000-0x0000000005B38000-memory.dmp
      Filesize

      6.2MB

    • memory/1648-92-0x0000000007960000-0x000000000796E000-memory.dmp
      Filesize

      56KB

    • memory/1648-19-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/1648-20-0x0000000005340000-0x0000000005362000-memory.dmp
      Filesize

      136KB

    • memory/1648-21-0x0000000005460000-0x00000000054C6000-memory.dmp
      Filesize

      408KB

    • memory/1648-22-0x0000000005CB0000-0x0000000005D16000-memory.dmp
      Filesize

      408KB

    • memory/1648-23-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/1648-34-0x0000000005E20000-0x0000000006174000-memory.dmp
      Filesize

      3.3MB

    • memory/1648-81-0x0000000007930000-0x0000000007941000-memory.dmp
      Filesize

      68KB

    • memory/1648-80-0x00000000079B0000-0x0000000007A46000-memory.dmp
      Filesize

      600KB

    • memory/1648-77-0x0000000007D70000-0x00000000083EA000-memory.dmp
      Filesize

      6.5MB

    • memory/1648-37-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/1648-78-0x0000000007730000-0x000000000774A000-memory.dmp
      Filesize

      104KB

    • memory/1648-64-0x00000000073C0000-0x00000000073F2000-memory.dmp
      Filesize

      200KB

    • memory/1648-76-0x0000000007600000-0x00000000076A3000-memory.dmp
      Filesize

      652KB

    • memory/1648-75-0x00000000069A0000-0x00000000069BE000-memory.dmp
      Filesize

      120KB

    • memory/1648-53-0x0000000006410000-0x000000000642E000-memory.dmp
      Filesize

      120KB

    • memory/1648-55-0x0000000006940000-0x000000000698C000-memory.dmp
      Filesize

      304KB

    • memory/3132-63-0x00000000062A0000-0x00000000062AA000-memory.dmp
      Filesize

      40KB

    • memory/3132-38-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/3132-60-0x0000000005100000-0x000000000510A000-memory.dmp
      Filesize

      40KB

    • memory/3132-62-0x00000000052E0000-0x00000000052FE000-memory.dmp
      Filesize

      120KB

    • memory/3132-61-0x0000000005110000-0x000000000511C000-memory.dmp
      Filesize

      48KB

    • memory/3756-10-0x0000000009400000-0x000000000949C000-memory.dmp
      Filesize

      624KB

    • memory/3756-6-0x0000000006E40000-0x0000000006E5E000-memory.dmp
      Filesize

      120KB

    • memory/3756-40-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3756-0-0x000000007524E000-0x000000007524F000-memory.dmp
      Filesize

      4KB

    • memory/3756-1-0x0000000000D20000-0x0000000000E12000-memory.dmp
      Filesize

      968KB

    • memory/3756-3-0x0000000005810000-0x00000000058A2000-memory.dmp
      Filesize

      584KB

    • memory/3756-2-0x0000000005D20000-0x00000000062C4000-memory.dmp
      Filesize

      5.6MB

    • memory/3756-7-0x00000000069D0000-0x00000000069E0000-memory.dmp
      Filesize

      64KB

    • memory/3756-5-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3756-8-0x0000000006A00000-0x0000000006A16000-memory.dmp
      Filesize

      88KB

    • memory/3756-9-0x0000000006E70000-0x0000000006EEC000-memory.dmp
      Filesize

      496KB

    • memory/3756-17-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3756-14-0x000000007524E000-0x000000007524F000-memory.dmp
      Filesize

      4KB

    • memory/3756-4-0x00000000058C0000-0x00000000058CA000-memory.dmp
      Filesize

      40KB

    • memory/4716-82-0x0000000075AC0000-0x0000000075B0C000-memory.dmp
      Filesize

      304KB

    • memory/4716-35-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4716-36-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4716-41-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB

    • memory/4716-102-0x0000000075240000-0x00000000759F0000-memory.dmp
      Filesize

      7.7MB