Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-01-2021 07:12

General

  • Target

    Order_BC012356.pdf.exe

  • Size

    799KB

  • MD5

    57ce295f2c073afff10701b442606f4c

  • SHA1

    1f799adb61d675716e9ea3edb332fe2577ce5552

  • SHA256

    02c430c51fa15522e80f952731fabd0f06d968d1205c2249e30a052a4e96d771

  • SHA512

    71d5535b6a39103a99aced76a2d4782814622089970b5454a7f0f5de5ad4acc749ed742207211292b94ac25bf3680c41f927da28c268dfabd8632da963b6ca10

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.162.88.26:20911

fenixalec.ddns.net:20911

Mutex

4c844ad7-de78-4c04-815b-d468ebb89811

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    fenixalec.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-10-25T21:31:56.793896536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    20911

  • default_group

    2021 GREATEST

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4c844ad7-de78-4c04-815b-d468ebb89811

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.162.88.26

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order_BC012356.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Order_BC012356.pdf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "fhfhhffh" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\fjfhfjjf.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "fhfhhffh" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\fjfhfjjf.exe"
        3⤵
        • Adds Run key to start application
        PID:2284
    • C:\Users\Admin\AppData\Roaming\fjfhfjjf.exe
      "C:\Users\Admin\AppData\Roaming\fjfhfjjf.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
        "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
        3⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Roaming\fjfhfjjf.exe
    MD5

    57ce295f2c073afff10701b442606f4c

    SHA1

    1f799adb61d675716e9ea3edb332fe2577ce5552

    SHA256

    02c430c51fa15522e80f952731fabd0f06d968d1205c2249e30a052a4e96d771

    SHA512

    71d5535b6a39103a99aced76a2d4782814622089970b5454a7f0f5de5ad4acc749ed742207211292b94ac25bf3680c41f927da28c268dfabd8632da963b6ca10

  • C:\Users\Admin\AppData\Roaming\fjfhfjjf.exe
    MD5

    57ce295f2c073afff10701b442606f4c

    SHA1

    1f799adb61d675716e9ea3edb332fe2577ce5552

    SHA256

    02c430c51fa15522e80f952731fabd0f06d968d1205c2249e30a052a4e96d771

    SHA512

    71d5535b6a39103a99aced76a2d4782814622089970b5454a7f0f5de5ad4acc749ed742207211292b94ac25bf3680c41f927da28c268dfabd8632da963b6ca10

  • memory/864-10-0x0000000000000000-mapping.dmp
  • memory/1036-9-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
    Filesize

    4KB

  • memory/1036-2-0x0000000073EE0000-0x00000000745CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1036-8-0x00000000072E0000-0x00000000072E1000-memory.dmp
    Filesize

    4KB

  • memory/1036-7-0x0000000004930000-0x0000000004931000-memory.dmp
    Filesize

    4KB

  • memory/1036-12-0x0000000004BB1000-0x0000000004BB2000-memory.dmp
    Filesize

    4KB

  • memory/1036-6-0x00000000023D0000-0x00000000023EE000-memory.dmp
    Filesize

    120KB

  • memory/1036-5-0x0000000004A00000-0x0000000004A01000-memory.dmp
    Filesize

    4KB

  • memory/1036-3-0x0000000000040000-0x0000000000041000-memory.dmp
    Filesize

    4KB

  • memory/1148-21-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/1148-13-0x0000000000000000-mapping.dmp
  • memory/1148-24-0x00000000055B0000-0x00000000055BB000-memory.dmp
    Filesize

    44KB

  • memory/1148-25-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/1148-26-0x00000000056D1000-0x00000000056D2000-memory.dmp
    Filesize

    4KB

  • memory/1148-16-0x0000000073EE0000-0x00000000745CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-34-0x0000000004F10000-0x0000000004F11000-memory.dmp
    Filesize

    4KB

  • memory/1668-31-0x0000000073EE0000-0x00000000745CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1668-32-0x0000000000550000-0x0000000000588000-memory.dmp
    Filesize

    224KB

  • memory/1668-28-0x000000000041E792-mapping.dmp
  • memory/1668-37-0x00000000049E0000-0x00000000049E1000-memory.dmp
    Filesize

    4KB

  • memory/1668-38-0x0000000004B10000-0x0000000004B15000-memory.dmp
    Filesize

    20KB

  • memory/1668-39-0x0000000004B20000-0x0000000004B39000-memory.dmp
    Filesize

    100KB

  • memory/1668-40-0x0000000004CB0000-0x0000000004CB3000-memory.dmp
    Filesize

    12KB

  • memory/1668-41-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
    Filesize

    4KB

  • memory/2284-11-0x0000000000000000-mapping.dmp