Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 01:01

General

  • Target

    e346a199826939f2970cdd5337010e08cd761c0dfa35965afb404a04489ec0ed.exe

  • Size

    820KB

  • MD5

    0e4c4d9f7b2ee56acdd9b3da668e2da3

  • SHA1

    11189f4174bdeb36fb31ff8a7b2489641dd144be

  • SHA256

    e346a199826939f2970cdd5337010e08cd761c0dfa35965afb404a04489ec0ed

  • SHA512

    a0b5de3eef3de57468a770f596c98d066eae36d538a9bc0d3e8550d6a4b21c0974deab2cc093bc612a89d935cde902c571ca92f2a61ec6d40bea0d52047df9b9

  • SSDEEP

    12288:xxtg61jjk0LAta9AjjNw5DI+J/0oI3QCdiOc8f/TTRptDGiwFMdWefQS4XhEc:xg61jjk0LAta9AODIz88f///dbfQSeK

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

vjhelena.duckdns.org:54880

alibabaforwader10.ddns.net:54880

Mutex

a387c389-48e1-4208-8dfc-04ffe53ec013

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    alibabaforwader10.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-09T13:56:51.135504536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54880

  • default_group

    MAY

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    a387c389-48e1-4208-8dfc-04ffe53ec013

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    vjhelena.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e346a199826939f2970cdd5337010e08cd761c0dfa35965afb404a04489ec0ed.exe
    "C:\Users\Admin\AppData\Local\Temp\e346a199826939f2970cdd5337010e08cd761c0dfa35965afb404a04489ec0ed.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e346a199826939f2970cdd5337010e08cd761c0dfa35965afb404a04489ec0ed.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2228
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PKoUYTS.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3232
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PKoUYTS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp33EC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5104
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2080
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1328
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4040,i,7977653611488681184,6839495125838449898,262144 --variations-seed-version --mojo-platform-channel-handle=3024 /prefetch:8
      1⤵
        PID:4388

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        18KB

        MD5

        3c0986fc3c94455b9f7c7b9c06ebf55e

        SHA1

        debf78092df34057a67baaa8c07c89c0e132667e

        SHA256

        8dd52480c497035d589d1d1f5a6338a45dac87a301813c96a36e23e6f4352a81

        SHA512

        01a68662638c6cd8e047d0e839f194389bf216b8872fa2e4ac3e60cb0108c4a4b5e9b2aacdc68d7dd8bbaa9b2629be1c1db5b9d978efffd13ab1a0a73aa4d1d6

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5exqfr30.bs2.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp33EC.tmp
        Filesize

        1KB

        MD5

        769ae8b017d293afdcf96cb9f84c9307

        SHA1

        2aca4ae67caeaa905ec3806d63911a215a210d87

        SHA256

        eb6b33e70a7e3da1f189b95e6218aca555177d52b306172437280648af3297af

        SHA512

        92fcd5db8e710127468bbdca38923b125181ca73679697e6e689d06305b4f9df6f9da56de6fd2d6789639516f6dcb620385b88731ac586005431a268cd9ddc38

      • memory/1328-53-0x0000000005790000-0x000000000579A000-memory.dmp
        Filesize

        40KB

      • memory/1328-54-0x00000000058E0000-0x00000000058FE000-memory.dmp
        Filesize

        120KB

      • memory/1328-55-0x0000000006530000-0x000000000653A000-memory.dmp
        Filesize

        40KB

      • memory/1328-32-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2228-78-0x0000000007660000-0x0000000007703000-memory.dmp
        Filesize

        652KB

      • memory/2228-51-0x0000000006C80000-0x0000000006CCC000-memory.dmp
        Filesize

        304KB

      • memory/2228-94-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB

      • memory/2228-15-0x0000000005080000-0x00000000050B6000-memory.dmp
        Filesize

        216KB

      • memory/2228-86-0x0000000007CB0000-0x0000000007CCA000-memory.dmp
        Filesize

        104KB

      • memory/2228-18-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB

      • memory/2228-17-0x0000000005710000-0x0000000005D38000-memory.dmp
        Filesize

        6.2MB

      • memory/2228-19-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB

      • memory/2228-84-0x0000000007BA0000-0x0000000007BAE000-memory.dmp
        Filesize

        56KB

      • memory/2228-56-0x0000000006BE0000-0x0000000006C12000-memory.dmp
        Filesize

        200KB

      • memory/2228-23-0x0000000005F50000-0x0000000005FB6000-memory.dmp
        Filesize

        408KB

      • memory/2228-24-0x0000000006030000-0x0000000006096000-memory.dmp
        Filesize

        408KB

      • memory/2228-25-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB

      • memory/2228-57-0x0000000071980000-0x00000000719CC000-memory.dmp
        Filesize

        304KB

      • memory/2228-50-0x0000000006650000-0x000000000666E000-memory.dmp
        Filesize

        120KB

      • memory/2228-22-0x0000000005EB0000-0x0000000005ED2000-memory.dmp
        Filesize

        136KB

      • memory/2708-0-0x000000007519E000-0x000000007519F000-memory.dmp
        Filesize

        4KB

      • memory/2708-14-0x000000007519E000-0x000000007519F000-memory.dmp
        Filesize

        4KB

      • memory/2708-49-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB

      • memory/2708-1-0x0000000000E50000-0x0000000000F24000-memory.dmp
        Filesize

        848KB

      • memory/2708-6-0x0000000006CF0000-0x0000000006D0A000-memory.dmp
        Filesize

        104KB

      • memory/2708-9-0x000000000ADE0000-0x000000000AE7C000-memory.dmp
        Filesize

        624KB

      • memory/2708-5-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB

      • memory/2708-4-0x0000000005AC0000-0x0000000005ACA000-memory.dmp
        Filesize

        40KB

      • memory/2708-3-0x0000000005920000-0x00000000059B2000-memory.dmp
        Filesize

        584KB

      • memory/2708-2-0x0000000005E30000-0x00000000063D4000-memory.dmp
        Filesize

        5.6MB

      • memory/2708-7-0x0000000006CC0000-0x0000000006CD0000-memory.dmp
        Filesize

        64KB

      • memory/2708-8-0x0000000008660000-0x00000000086DA000-memory.dmp
        Filesize

        488KB

      • memory/2708-16-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB

      • memory/3232-77-0x0000000006E40000-0x0000000006E5E000-memory.dmp
        Filesize

        120KB

      • memory/3232-85-0x0000000007430000-0x0000000007444000-memory.dmp
        Filesize

        80KB

      • memory/3232-80-0x00000000071F0000-0x000000000720A000-memory.dmp
        Filesize

        104KB

      • memory/3232-81-0x0000000007260000-0x000000000726A000-memory.dmp
        Filesize

        40KB

      • memory/3232-82-0x0000000007470000-0x0000000007506000-memory.dmp
        Filesize

        600KB

      • memory/3232-83-0x00000000073F0000-0x0000000007401000-memory.dmp
        Filesize

        68KB

      • memory/3232-20-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB

      • memory/3232-79-0x0000000007830000-0x0000000007EAA000-memory.dmp
        Filesize

        6.5MB

      • memory/3232-26-0x00000000058C0000-0x0000000005C14000-memory.dmp
        Filesize

        3.3MB

      • memory/3232-87-0x0000000007510000-0x0000000007518000-memory.dmp
        Filesize

        32KB

      • memory/3232-58-0x0000000071980000-0x00000000719CC000-memory.dmp
        Filesize

        304KB

      • memory/3232-48-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB

      • memory/3232-93-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB

      • memory/3232-37-0x0000000075190000-0x0000000075940000-memory.dmp
        Filesize

        7.7MB