Analysis

  • max time kernel
    147s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 02:31

General

  • Target

    e346a199826939f2970cdd5337010e08cd761c0dfa35965afb404a04489ec0ed.exe

  • Size

    820KB

  • MD5

    0e4c4d9f7b2ee56acdd9b3da668e2da3

  • SHA1

    11189f4174bdeb36fb31ff8a7b2489641dd144be

  • SHA256

    e346a199826939f2970cdd5337010e08cd761c0dfa35965afb404a04489ec0ed

  • SHA512

    a0b5de3eef3de57468a770f596c98d066eae36d538a9bc0d3e8550d6a4b21c0974deab2cc093bc612a89d935cde902c571ca92f2a61ec6d40bea0d52047df9b9

  • SSDEEP

    12288:xxtg61jjk0LAta9AjjNw5DI+J/0oI3QCdiOc8f/TTRptDGiwFMdWefQS4XhEc:xg61jjk0LAta9AODIz88f///dbfQSeK

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

vjhelena.duckdns.org:54880

alibabaforwader10.ddns.net:54880

Mutex

a387c389-48e1-4208-8dfc-04ffe53ec013

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    alibabaforwader10.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-09T13:56:51.135504536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54880

  • default_group

    MAY

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    a387c389-48e1-4208-8dfc-04ffe53ec013

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    vjhelena.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e346a199826939f2970cdd5337010e08cd761c0dfa35965afb404a04489ec0ed.exe
    "C:\Users\Admin\AppData\Local\Temp\e346a199826939f2970cdd5337010e08cd761c0dfa35965afb404a04489ec0ed.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:228
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e346a199826939f2970cdd5337010e08cd761c0dfa35965afb404a04489ec0ed.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1896
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PKoUYTS.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1584
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PKoUYTS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA671.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4976
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    9e2fe16e0643f1bffce81a5709c1b3d1

    SHA1

    19a87f7253f8120ee32688842b615b7c8abc4bfd

    SHA256

    76da49442c26131fa031383b8f7c11af789646318b27d94fffc331ead4316619

    SHA512

    7ae517f25ab754dd643ba4b497dc376e3b5b0e96f9d7f73c7851f59695058d05766f7b142e3ed9da0919a4b2804781156854f90ae589976828f872a4dc976539

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u0rbdp1q.5bm.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpA671.tmp
    Filesize

    1KB

    MD5

    ea9de8616b5f7d254f7dba6a7a4311e6

    SHA1

    157cdcf0857294ef9e34a851170fcaa9fc6f333d

    SHA256

    6756cb24670aecd3853328348eee90836973743e54f1df10de34dc34e6a33584

    SHA512

    d2126c9b142452eaeaadf88c96b8b90e2299b7707ef65dd4aa815f5e2d48aedcbb250e9c3c5de0dc0a6500230fe0b843cd8d39278e0261dc5542679dbd3f9001

  • memory/228-7-0x0000000005AA0000-0x0000000005AB0000-memory.dmp
    Filesize

    64KB

  • memory/228-4-0x00000000054B0000-0x00000000054BA000-memory.dmp
    Filesize

    40KB

  • memory/228-6-0x00000000069D0000-0x00000000069EA000-memory.dmp
    Filesize

    104KB

  • memory/228-49-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/228-8-0x0000000006F20000-0x0000000006F9A000-memory.dmp
    Filesize

    488KB

  • memory/228-9-0x000000000A960000-0x000000000A9FC000-memory.dmp
    Filesize

    624KB

  • memory/228-13-0x0000000074BDE000-0x0000000074BDF000-memory.dmp
    Filesize

    4KB

  • memory/228-0-0x0000000074BDE000-0x0000000074BDF000-memory.dmp
    Filesize

    4KB

  • memory/228-5-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/228-17-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/228-3-0x0000000005510000-0x00000000055A2000-memory.dmp
    Filesize

    584KB

  • memory/228-1-0x00000000009E0000-0x0000000000AB4000-memory.dmp
    Filesize

    848KB

  • memory/228-2-0x0000000005AC0000-0x0000000006064000-memory.dmp
    Filesize

    5.6MB

  • memory/1584-21-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/1584-22-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/1584-83-0x0000000007250000-0x0000000007261000-memory.dmp
    Filesize

    68KB

  • memory/1584-30-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/1584-79-0x00000000076A0000-0x0000000007D1A000-memory.dmp
    Filesize

    6.5MB

  • memory/1584-69-0x0000000075480000-0x00000000754CC000-memory.dmp
    Filesize

    304KB

  • memory/1584-93-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/1584-38-0x0000000005620000-0x0000000005974000-memory.dmp
    Filesize

    3.3MB

  • memory/1784-54-0x0000000006260000-0x000000000627E000-memory.dmp
    Filesize

    120KB

  • memory/1784-37-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1784-53-0x00000000053F0000-0x00000000053FA000-memory.dmp
    Filesize

    40KB

  • memory/1784-55-0x0000000005810000-0x000000000581A000-memory.dmp
    Filesize

    40KB

  • memory/1896-15-0x0000000004830000-0x0000000004866000-memory.dmp
    Filesize

    216KB

  • memory/1896-51-0x0000000006360000-0x00000000063AC000-memory.dmp
    Filesize

    304KB

  • memory/1896-50-0x0000000005DC0000-0x0000000005DDE000-memory.dmp
    Filesize

    120KB

  • memory/1896-35-0x0000000005830000-0x0000000005896000-memory.dmp
    Filesize

    408KB

  • memory/1896-57-0x0000000075480000-0x00000000754CC000-memory.dmp
    Filesize

    304KB

  • memory/1896-56-0x0000000006D80000-0x0000000006DB2000-memory.dmp
    Filesize

    200KB

  • memory/1896-67-0x0000000006320000-0x000000000633E000-memory.dmp
    Filesize

    120KB

  • memory/1896-68-0x0000000006DC0000-0x0000000006E63000-memory.dmp
    Filesize

    652KB

  • memory/1896-36-0x00000000058A0000-0x0000000005906000-memory.dmp
    Filesize

    408KB

  • memory/1896-29-0x0000000005640000-0x0000000005662000-memory.dmp
    Filesize

    136KB

  • memory/1896-80-0x00000000070F0000-0x000000000710A000-memory.dmp
    Filesize

    104KB

  • memory/1896-81-0x0000000007160000-0x000000000716A000-memory.dmp
    Filesize

    40KB

  • memory/1896-82-0x0000000007370000-0x0000000007406000-memory.dmp
    Filesize

    600KB

  • memory/1896-20-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/1896-84-0x0000000007320000-0x000000000732E000-memory.dmp
    Filesize

    56KB

  • memory/1896-85-0x0000000007330000-0x0000000007344000-memory.dmp
    Filesize

    80KB

  • memory/1896-86-0x0000000007430000-0x000000000744A000-memory.dmp
    Filesize

    104KB

  • memory/1896-87-0x0000000007410000-0x0000000007418000-memory.dmp
    Filesize

    32KB

  • memory/1896-19-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/1896-18-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB

  • memory/1896-16-0x0000000004EA0000-0x00000000054C8000-memory.dmp
    Filesize

    6.2MB

  • memory/1896-94-0x0000000074BD0000-0x0000000075380000-memory.dmp
    Filesize

    7.7MB