Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:37

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2856
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5116
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4AB0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4520
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4F82.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3568
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5494.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3008
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3416,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4312 /prefetch:8
    1⤵
      PID:2424

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_15r2r5o4.uwa.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp4AB0.tmp
      Filesize

      1KB

      MD5

      ed722c99a3b93ffb2e3be231473a614f

      SHA1

      409f9eb538d1464dd6cde6454b265c0e97ec7fed

      SHA256

      929f0a9e5f79c8d122606f6cb50e606440fc34d992cbacce2252d7e7b92b777e

      SHA512

      84be0543388464177e38e36a6ac716f1eb405e4a3fe2b0c87387acbc87ce35e120ce57dd27b4ef727c7b41602835741889b1a3b5b57ff9d166197a603f36ebfe

    • C:\Users\Admin\AppData\Local\Temp\tmp4F82.tmp
      Filesize

      1KB

      MD5

      8cad1b41587ced0f1e74396794f31d58

      SHA1

      11054bf74fcf5e8e412768035e4dae43aa7b710f

      SHA256

      3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

      SHA512

      99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

    • C:\Users\Admin\AppData\Local\Temp\tmp5494.tmp
      Filesize

      1KB

      MD5

      93d357e6194c8eb8d0616a9f592cc4bf

      SHA1

      5cc3a3d95d82cb88f65cb6dc6c188595fa272808

      SHA256

      a18de0ef2102d2546c7afd07ad1d7a071a0e59aff0868cf3937a145f24feb713

      SHA512

      4df079387f6a76e0deb96ab4c11f6cffa62a8b42dc4970e885dab10351fade2d9e933663c141b76409657f85f1bf9dbb533d92dce52dc62598aafc4793743f7f

    • memory/1356-63-0x0000000004E00000-0x0000000004E0A000-memory.dmp
      Filesize

      40KB

    • memory/1356-61-0x0000000004BD0000-0x0000000004BDC000-memory.dmp
      Filesize

      48KB

    • memory/1356-62-0x0000000004BE0000-0x0000000004BFE000-memory.dmp
      Filesize

      120KB

    • memory/1356-60-0x0000000004A30000-0x0000000004A3A000-memory.dmp
      Filesize

      40KB

    • memory/1356-46-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/2856-75-0x0000000006C60000-0x0000000006C7E000-memory.dmp
      Filesize

      120KB

    • memory/2856-89-0x0000000006E30000-0x0000000006E3A000-memory.dmp
      Filesize

      40KB

    • memory/2856-15-0x0000000002170000-0x00000000021A6000-memory.dmp
      Filesize

      216KB

    • memory/2856-65-0x0000000075A40000-0x0000000075A8C000-memory.dmp
      Filesize

      304KB

    • memory/2856-17-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/2856-18-0x0000000004C50000-0x0000000005278000-memory.dmp
      Filesize

      6.2MB

    • memory/2856-19-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/2856-64-0x0000000006A20000-0x0000000006A52000-memory.dmp
      Filesize

      200KB

    • memory/2856-99-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/2856-24-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/2856-95-0x00000000070E0000-0x00000000070E8000-memory.dmp
      Filesize

      32KB

    • memory/2856-94-0x0000000007100000-0x000000000711A000-memory.dmp
      Filesize

      104KB

    • memory/2856-86-0x0000000006C90000-0x0000000006D33000-memory.dmp
      Filesize

      652KB

    • memory/2856-93-0x0000000007000000-0x0000000007014000-memory.dmp
      Filesize

      80KB

    • memory/5020-9-0x00000000063C0000-0x000000000643C000-memory.dmp
      Filesize

      496KB

    • memory/5020-10-0x0000000008930000-0x00000000089CC000-memory.dmp
      Filesize

      624KB

    • memory/5020-8-0x0000000005F80000-0x0000000005F96000-memory.dmp
      Filesize

      88KB

    • memory/5020-47-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/5020-0-0x000000007519E000-0x000000007519F000-memory.dmp
      Filesize

      4KB

    • memory/5020-50-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/5020-16-0x000000007519E000-0x000000007519F000-memory.dmp
      Filesize

      4KB

    • memory/5020-7-0x0000000005F50000-0x0000000005F60000-memory.dmp
      Filesize

      64KB

    • memory/5020-6-0x0000000005250000-0x000000000526E000-memory.dmp
      Filesize

      120KB

    • memory/5020-5-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/5020-4-0x0000000004D80000-0x0000000004D8A000-memory.dmp
      Filesize

      40KB

    • memory/5020-3-0x0000000004D90000-0x0000000004E22000-memory.dmp
      Filesize

      584KB

    • memory/5020-2-0x00000000052A0000-0x0000000005844000-memory.dmp
      Filesize

      5.6MB

    • memory/5020-1-0x0000000000270000-0x0000000000362000-memory.dmp
      Filesize

      968KB

    • memory/5116-51-0x0000000006610000-0x000000000662E000-memory.dmp
      Filesize

      120KB

    • memory/5116-54-0x00000000066A0000-0x00000000066EC000-memory.dmp
      Filesize

      304KB

    • memory/5116-49-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/5116-76-0x0000000075A40000-0x0000000075A8C000-memory.dmp
      Filesize

      304KB

    • memory/5116-45-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/5116-87-0x0000000007F70000-0x00000000085EA000-memory.dmp
      Filesize

      6.5MB

    • memory/5116-88-0x0000000007930000-0x000000000794A000-memory.dmp
      Filesize

      104KB

    • memory/5116-20-0x0000000005540000-0x0000000005562000-memory.dmp
      Filesize

      136KB

    • memory/5116-90-0x0000000007BB0000-0x0000000007C46000-memory.dmp
      Filesize

      600KB

    • memory/5116-91-0x0000000007B30000-0x0000000007B41000-memory.dmp
      Filesize

      68KB

    • memory/5116-92-0x0000000007B60000-0x0000000007B6E000-memory.dmp
      Filesize

      56KB

    • memory/5116-21-0x00000000055E0000-0x0000000005646000-memory.dmp
      Filesize

      408KB

    • memory/5116-35-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/5116-25-0x0000000005F90000-0x00000000062E4000-memory.dmp
      Filesize

      3.3MB

    • memory/5116-98-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/5116-22-0x0000000005650000-0x00000000056B6000-memory.dmp
      Filesize

      408KB