Analysis

  • max time kernel
    105s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-01-2021 09:13

General

  • Target

    order-181289654312464648.exe

  • Size

    5.5MB

  • MD5

    28da42c2cd57e51cb8ea7df263802924

  • SHA1

    81c980f2cda9b42b0b8bf50c7128cc88afd942fd

  • SHA256

    2d564ae361eb499ca493273e9fcfb88546105c88293c7633a7e1580a435cee9f

  • SHA512

    594ef84101106f21760953b8dd2660caa21fc6f08790b588875781b1233586a000cfae1d3a3001a1221762a08f18705e401c5af60f25d7e37032335346d9f828

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.157.162.81:40700

nanopc.linkpc.net:40700

Mutex

ebbd9300-ed31-4d29-88d8-4f7b7a7f8653

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    nanopc.linkpc.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-09-04T02:29:42.194822936Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    40700

  • default_group

    LAGOS_BLESSED2

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    29933

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ebbd9300-ed31-4d29-88d8-4f7b7a7f8653

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.157.162.81

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    4944

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 4 IoCs
  • Drops startup file 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\order-181289654312464648.exe
    "C:\Users\Admin\AppData\Local\Temp\order-181289654312464648.exe"
    1⤵
    • Drops startup file
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Users\Admin\AppData\Roaming\fdcgjhjyuyihdastagghejh.exe
      "C:\Users\Admin\AppData\Roaming\fdcgjhjyuyihdastagghejh.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
        "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"
        3⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:992
      • C:\Users\Admin\AppData\Local\Temp\fdexedxfuuyytwq.exe
        "C:\Users\Admin\AppData\Local\Temp\fdexedxfuuyytwq.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4384
        • C:\Users\Admin\AppData\Local\Temp\fdexedxfuuyytwq.exe
          "C:\Users\Admin\AppData\Local\Temp\fdexedxfuuyytwq.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4488

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\fdexedxfuuyytwq.exe.log
    MD5

    e555c48cb712a9597ecb55a60135d1f8

    SHA1

    2081c72d30c34ec3f61f9944545ecdaae11521f7

    SHA256

    815c80df060afa8acf7640ca011735ef77c66666d03901e04a8767827d5da4e9

    SHA512

    32129b5be15217e5400f1e7536270a703d62db60ebb06396b9d74703e6a0dcd2e78f7f42b2019093be1508a9310912f305b88de274a295c9135a4086cd8c8427

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe
    MD5

    6a673bfc3b67ae9782cb31af2f234c68

    SHA1

    7544e89566d91e84e3cd437b9a073e5f6b56566e

    SHA256

    978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e

    SHA512

    72c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39

  • C:\Users\Admin\AppData\Local\Temp\fdexedxfuuyytwq.exe
    MD5

    0e362e7005823d0bec3719b902ed6d62

    SHA1

    590d860b909804349e0cdc2f1662b37bd62f7463

    SHA256

    2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

    SHA512

    518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

  • C:\Users\Admin\AppData\Local\Temp\fdexedxfuuyytwq.exe
    MD5

    0e362e7005823d0bec3719b902ed6d62

    SHA1

    590d860b909804349e0cdc2f1662b37bd62f7463

    SHA256

    2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

    SHA512

    518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

  • C:\Users\Admin\AppData\Local\Temp\fdexedxfuuyytwq.exe
    MD5

    0e362e7005823d0bec3719b902ed6d62

    SHA1

    590d860b909804349e0cdc2f1662b37bd62f7463

    SHA256

    2d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad

    SHA512

    518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3

  • C:\Users\Admin\AppData\Local\Temp\fdexedxfuuyytwq.txt
    MD5

    cd3fc90af97f1b9413f535e7bc30a8a9

    SHA1

    d9bd0fcce2dbcaaba26eec4598da4a9975515d5f

    SHA256

    e9d0b43d5bfd5f6833d067c0db5e0693a33f9d35a64de43b4d7ecbdc853f5719

    SHA512

    4ec8ec87bc0bf40f89c57b0de6505ad6604176eb8ee7783a7c8ec71a16585d80108b8a63fdc35431a36b2f0249aa3e9ae9609ae58276406e3b52e646da0e16a8

  • C:\Users\Admin\AppData\Local\Temp\fdexedxfuuyytwq.txt
    MD5

    cfd96b33e4a48ddba78aa8a8be47e4d5

    SHA1

    86f35afac7d1d2b75730c91966b752d46339eef2

    SHA256

    fde8ae6864ed327f87a7aadd8e4bfa80a22384c22818dda05aa08e89051cc7f0

    SHA512

    5bfa39bce5faca540a22a99270aafaf8acbff02ade1410e2bd5c3a377bac5635964149bac76139a65298748d1c16a6e11baca40125ae4b21df1a5910550f87d8

  • C:\Users\Admin\AppData\Local\Temp\fdexedxfuuyytwq.txt
    MD5

    cfd96b33e4a48ddba78aa8a8be47e4d5

    SHA1

    86f35afac7d1d2b75730c91966b752d46339eef2

    SHA256

    fde8ae6864ed327f87a7aadd8e4bfa80a22384c22818dda05aa08e89051cc7f0

    SHA512

    5bfa39bce5faca540a22a99270aafaf8acbff02ade1410e2bd5c3a377bac5635964149bac76139a65298748d1c16a6e11baca40125ae4b21df1a5910550f87d8

  • C:\Users\Admin\AppData\Roaming\fdcgjhjyuyihdastagghejh.exe
    MD5

    28da42c2cd57e51cb8ea7df263802924

    SHA1

    81c980f2cda9b42b0b8bf50c7128cc88afd942fd

    SHA256

    2d564ae361eb499ca493273e9fcfb88546105c88293c7633a7e1580a435cee9f

    SHA512

    594ef84101106f21760953b8dd2660caa21fc6f08790b588875781b1233586a000cfae1d3a3001a1221762a08f18705e401c5af60f25d7e37032335346d9f828

  • C:\Users\Admin\AppData\Roaming\fdcgjhjyuyihdastagghejh.exe
    MD5

    28da42c2cd57e51cb8ea7df263802924

    SHA1

    81c980f2cda9b42b0b8bf50c7128cc88afd942fd

    SHA256

    2d564ae361eb499ca493273e9fcfb88546105c88293c7633a7e1580a435cee9f

    SHA512

    594ef84101106f21760953b8dd2660caa21fc6f08790b588875781b1233586a000cfae1d3a3001a1221762a08f18705e401c5af60f25d7e37032335346d9f828

  • memory/992-59-0x0000000006EA0000-0x0000000006EAC000-memory.dmp
    Filesize

    48KB

  • memory/992-65-0x0000000006F10000-0x0000000006F1A000-memory.dmp
    Filesize

    40KB

  • memory/992-68-0x0000000007140000-0x0000000007141000-memory.dmp
    Filesize

    4KB

  • memory/992-67-0x0000000006F60000-0x0000000006F6F000-memory.dmp
    Filesize

    60KB

  • memory/992-66-0x0000000006F20000-0x0000000006F49000-memory.dmp
    Filesize

    164KB

  • memory/992-29-0x0000000073FA0000-0x000000007468E000-memory.dmp
    Filesize

    6.9MB

  • memory/992-32-0x0000000005CE0000-0x0000000005CE1000-memory.dmp
    Filesize

    4KB

  • memory/992-35-0x0000000005820000-0x0000000005821000-memory.dmp
    Filesize

    4KB

  • memory/992-36-0x0000000005C20000-0x0000000005C25000-memory.dmp
    Filesize

    20KB

  • memory/992-37-0x0000000005C30000-0x0000000005C49000-memory.dmp
    Filesize

    100KB

  • memory/992-38-0x00000000064B0000-0x00000000064B3000-memory.dmp
    Filesize

    12KB

  • memory/992-56-0x00000000064C0000-0x00000000064CD000-memory.dmp
    Filesize

    52KB

  • memory/992-64-0x0000000006EF0000-0x0000000006EFF000-memory.dmp
    Filesize

    60KB

  • memory/992-63-0x0000000006EE0000-0x0000000006EE9000-memory.dmp
    Filesize

    36KB

  • memory/992-62-0x0000000006ED0000-0x0000000006EDD000-memory.dmp
    Filesize

    52KB

  • memory/992-61-0x0000000006EC0000-0x0000000006EC6000-memory.dmp
    Filesize

    24KB

  • memory/992-26-0x000000000041E792-mapping.dmp
  • memory/992-58-0x0000000006E90000-0x0000000006E96000-memory.dmp
    Filesize

    24KB

  • memory/992-25-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/992-60-0x0000000006EB0000-0x0000000006EB7000-memory.dmp
    Filesize

    28KB

  • memory/992-57-0x0000000006E50000-0x0000000006E65000-memory.dmp
    Filesize

    84KB

  • memory/1300-24-0x0000000005470000-0x0000000005471000-memory.dmp
    Filesize

    4KB

  • memory/1300-14-0x0000000073FA0000-0x000000007468E000-memory.dmp
    Filesize

    6.9MB

  • memory/1300-23-0x00000000052F0000-0x00000000052FB000-memory.dmp
    Filesize

    44KB

  • memory/1300-11-0x0000000000000000-mapping.dmp
  • memory/4384-43-0x0000000000A00000-0x0000000000A01000-memory.dmp
    Filesize

    4KB

  • memory/4384-42-0x0000000073FA0000-0x000000007468E000-memory.dmp
    Filesize

    6.9MB

  • memory/4384-39-0x0000000000000000-mapping.dmp
  • memory/4488-50-0x0000000073FA0000-0x000000007468E000-memory.dmp
    Filesize

    6.9MB

  • memory/4488-47-0x0000000000000000-mapping.dmp
  • memory/4704-5-0x0000000005430000-0x0000000005431000-memory.dmp
    Filesize

    4KB

  • memory/4704-6-0x0000000001670000-0x000000000168E000-memory.dmp
    Filesize

    120KB

  • memory/4704-2-0x0000000073FA0000-0x000000007468E000-memory.dmp
    Filesize

    6.9MB

  • memory/4704-8-0x0000000007D80000-0x0000000007D81000-memory.dmp
    Filesize

    4KB

  • memory/4704-3-0x0000000000630000-0x0000000000631000-memory.dmp
    Filesize

    4KB

  • memory/4704-7-0x0000000001690000-0x0000000001691000-memory.dmp
    Filesize

    4KB