Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 08:38

General

  • Target

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe

  • Size

    945KB

  • MD5

    a1f6c95a377a8c4c194a018614a6b463

  • SHA1

    cd8ce511a2ac57aec39892c0b27832a18e77fc39

  • SHA256

    ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c

  • SHA512

    fb93341612485022964338a421fbf6a77876d1efc492307e18a4fa28354643f8675cf685847ee8ffc9315232449f1c6b8aab674bb2beb0dc5e14ca6e020510a5

  • SSDEEP

    12288:gI0MYBl4BwkivLUyyqexCwG879IO0MgsaQ/nsy9LHr24HwmU3V50:50MYfMweyTivP7yO7aQ/nsWRQJV5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2nd.ddns.net:65024

december2n.duckdns.org:65024

Mutex

2c009a56-c28c-48f4-8875-acf9e1222e9f

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2n.duckdns.org

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2024-02-17T09:12:36.211032636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    65024

  • default_group

    NO GREE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2c009a56-c28c-48f4-8875-acf9e1222e9f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2nd.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ee66629e98c3278017e7297d3b2b57aac9783a51a46b34046ccc866d10ba4f3c.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3108
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fupTmRCVq.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2168
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fupTmRCVq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9CCC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2568
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DOS Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA2C8.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4408
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DOS Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA5A7.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4884

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    23d5180f064cc20fee7e6417003e3d3b

    SHA1

    ab9e84e4a86fdd9807167f0eb7274ceb2e35fc86

    SHA256

    d31afa802a8d7c73ba06b1530577cc364c075df91e23d6c0f96432229fa32cd5

    SHA512

    b149b21213cde5aec00f80d0360fab080e4830c1b0fbb421729d494fe9dbfc7e366b6f5eacbb12b54d17e3e9fd4b7b5b47977aacc14847b30e32d4c3abe6c793

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5ux3vweu.n21.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp9CCC.tmp
    Filesize

    1KB

    MD5

    5dbe93b61dc060e43b70e8bd65adb74c

    SHA1

    5181a4c24ac847cbf049be5c35cf7c35e4847e40

    SHA256

    8c8fae4d9e314131ab5bb0c40b93e829af09f778088d0710a24b110d606ada64

    SHA512

    35905cba8ce6bd1e31c0b3f39a73c6a7b48274682bd0bfec7c079d25078e1b672fbdf79c9d0d54f383edbcaeda87028e55e3cccab53227843db20c50bc8c71b2

  • C:\Users\Admin\AppData\Local\Temp\tmpA2C8.tmp
    Filesize

    1KB

    MD5

    8cad1b41587ced0f1e74396794f31d58

    SHA1

    11054bf74fcf5e8e412768035e4dae43aa7b710f

    SHA256

    3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

    SHA512

    99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

  • C:\Users\Admin\AppData\Local\Temp\tmpA5A7.tmp
    Filesize

    1KB

    MD5

    e380299eb53398115b7125b2b75c4798

    SHA1

    ee59b86ea0abf4097ff94bd940521c583803b036

    SHA256

    edb658b6577a80126eaacdf2a566755b63d7b2438fe0bcf3aea83930036811f3

    SHA512

    d9e3f3b1370fe4fce4a631a5d0669cef34bfe83dec146b606eff562c7cc450639304a732104f425a7ccfdded58064f28a98434a59ed8d93b595d64d1e1a2dde1

  • memory/2168-102-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB

  • memory/2168-28-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB

  • memory/2168-82-0x00000000757E0000-0x000000007582C000-memory.dmp
    Filesize

    304KB

  • memory/2168-23-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB

  • memory/2168-21-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB

  • memory/2848-73-0x0000000005710000-0x000000000571C000-memory.dmp
    Filesize

    48KB

  • memory/2848-35-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2848-72-0x0000000005700000-0x000000000570A000-memory.dmp
    Filesize

    40KB

  • memory/2848-75-0x0000000006870000-0x000000000687A000-memory.dmp
    Filesize

    40KB

  • memory/2848-74-0x0000000005970000-0x000000000598E000-memory.dmp
    Filesize

    120KB

  • memory/3000-20-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB

  • memory/3000-2-0x0000000005660000-0x0000000005C04000-memory.dmp
    Filesize

    5.6MB

  • memory/3000-7-0x0000000005390000-0x00000000053A0000-memory.dmp
    Filesize

    64KB

  • memory/3000-6-0x0000000005350000-0x000000000536E000-memory.dmp
    Filesize

    120KB

  • memory/3000-5-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB

  • memory/3000-4-0x0000000005070000-0x000000000507A000-memory.dmp
    Filesize

    40KB

  • memory/3000-3-0x00000000050B0000-0x0000000005142000-memory.dmp
    Filesize

    584KB

  • memory/3000-8-0x00000000055D0000-0x00000000055E6000-memory.dmp
    Filesize

    88KB

  • memory/3000-16-0x0000000074F5E000-0x0000000074F5F000-memory.dmp
    Filesize

    4KB

  • memory/3000-9-0x00000000066C0000-0x000000000673C000-memory.dmp
    Filesize

    496KB

  • memory/3000-41-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB

  • memory/3000-10-0x0000000008C50000-0x0000000008CEC000-memory.dmp
    Filesize

    624KB

  • memory/3000-0-0x0000000074F5E000-0x0000000074F5F000-memory.dmp
    Filesize

    4KB

  • memory/3000-1-0x0000000000570000-0x0000000000662000-memory.dmp
    Filesize

    968KB

  • memory/3108-18-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB

  • memory/3108-51-0x0000000005D20000-0x0000000005D3E000-memory.dmp
    Filesize

    120KB

  • memory/3108-52-0x0000000006020000-0x000000000606C000-memory.dmp
    Filesize

    304KB

  • memory/3108-61-0x00000000757E0000-0x000000007582C000-memory.dmp
    Filesize

    304KB

  • memory/3108-24-0x0000000004E70000-0x0000000004E92000-memory.dmp
    Filesize

    136KB

  • memory/3108-71-0x0000000006F10000-0x0000000006F2E000-memory.dmp
    Filesize

    120KB

  • memory/3108-60-0x0000000006CD0000-0x0000000006D02000-memory.dmp
    Filesize

    200KB

  • memory/3108-25-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB

  • memory/3108-34-0x0000000005740000-0x0000000005A94000-memory.dmp
    Filesize

    3.3MB

  • memory/3108-26-0x0000000005660000-0x00000000056C6000-memory.dmp
    Filesize

    408KB

  • memory/3108-76-0x0000000006F30000-0x0000000006FD3000-memory.dmp
    Filesize

    652KB

  • memory/3108-78-0x0000000007060000-0x000000000707A000-memory.dmp
    Filesize

    104KB

  • memory/3108-77-0x00000000076B0000-0x0000000007D2A000-memory.dmp
    Filesize

    6.5MB

  • memory/3108-79-0x00000000070E0000-0x00000000070EA000-memory.dmp
    Filesize

    40KB

  • memory/3108-80-0x00000000072E0000-0x0000000007376000-memory.dmp
    Filesize

    600KB

  • memory/3108-81-0x0000000007260000-0x0000000007271000-memory.dmp
    Filesize

    68KB

  • memory/3108-27-0x00000000056D0000-0x0000000005736000-memory.dmp
    Filesize

    408KB

  • memory/3108-92-0x0000000007290000-0x000000000729E000-memory.dmp
    Filesize

    56KB

  • memory/3108-93-0x00000000072A0000-0x00000000072B4000-memory.dmp
    Filesize

    80KB

  • memory/3108-94-0x00000000073A0000-0x00000000073BA000-memory.dmp
    Filesize

    104KB

  • memory/3108-95-0x0000000007380000-0x0000000007388000-memory.dmp
    Filesize

    32KB

  • memory/3108-98-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB

  • memory/3108-19-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB

  • memory/3108-17-0x0000000004EC0000-0x00000000054E8000-memory.dmp
    Filesize

    6.2MB

  • memory/3108-15-0x0000000004770000-0x00000000047A6000-memory.dmp
    Filesize

    216KB