Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 08:38

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2576
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6EAB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2568
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp708E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1248
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp70DD.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2532

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6EAB.tmp
    Filesize

    1KB

    MD5

    4e72793a8838fcfff8053f7462411945

    SHA1

    2d13b860980e328a12a8397d7896f1c6e9ecbfa4

    SHA256

    a07a4e04aea7e5643380977ae00dbef0e14ce2447a672fae53b89c74efb6dc90

    SHA512

    2075334cada2199a2a1716c200474174056a700dbba673adbe7df5224e3c0b8e6a133b450b87f0a3d7f31337901a4676c422127abafb3f364a68c41c08b1dd73

  • C:\Users\Admin\AppData\Local\Temp\tmp708E.tmp
    Filesize

    1KB

    MD5

    8cad1b41587ced0f1e74396794f31d58

    SHA1

    11054bf74fcf5e8e412768035e4dae43aa7b710f

    SHA256

    3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

    SHA512

    99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

  • C:\Users\Admin\AppData\Local\Temp\tmp70DD.tmp
    Filesize

    1KB

    MD5

    8e2d5fba24ae8a54087d8e6cadc188c1

    SHA1

    548555025543b4773b8f36301f5fa5003e1c85dc

    SHA256

    f8a3739cca23897792b42a11a21adcce745201fa19f8d84ec66a6e0c5e519759

    SHA512

    9246583d7b08152cd73dc40254013e1ae4b8c93603dbb1f4e6b82624e14b134c59de6c8039b588f14075602768a388121e985f886322ae5fb9ec2eee94d4ea3d

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\SUHTDLWO3QMTFWO9UOGM.temp
    Filesize

    7KB

    MD5

    236d618172a55f50f6c2302752eb6f6f

    SHA1

    a1f4a5590c9c8c5d4042b99382b478a58c798def

    SHA256

    7c0157b6b32190bbfa1c1bfea636b741cec7ff30865ea3c021dd7a9345708f4b

    SHA512

    6f65e5a8fe1dab1e53f657e8dfd81c0286f2d840cfab82126f30b771fe0a0a762fc67f8d29f3e25216e0b79bcb307e7f573da352242c0ee1e7e4ff7ece5ada94

  • memory/1764-6-0x0000000005110000-0x000000000518C000-memory.dmp
    Filesize

    496KB

  • memory/1764-32-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1764-0-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/1764-4-0x0000000000830000-0x0000000000840000-memory.dmp
    Filesize

    64KB

  • memory/1764-3-0x00000000005D0000-0x00000000005EE000-memory.dmp
    Filesize

    120KB

  • memory/1764-5-0x0000000000840000-0x0000000000856000-memory.dmp
    Filesize

    88KB

  • memory/1764-1-0x0000000000EB0000-0x0000000000FA2000-memory.dmp
    Filesize

    968KB

  • memory/1764-2-0x0000000074810000-0x0000000074EFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2568-19-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2568-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2568-25-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2568-23-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2568-21-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2568-28-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2568-29-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2568-31-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2568-40-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/2568-41-0x0000000000520000-0x000000000052C000-memory.dmp
    Filesize

    48KB

  • memory/2568-42-0x0000000000530000-0x000000000054E000-memory.dmp
    Filesize

    120KB

  • memory/2568-43-0x0000000000970000-0x000000000097A000-memory.dmp
    Filesize

    40KB