Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-01-2021 11:06

General

  • Target

    SecuriteInfo.com.Trojan.GenericKDZ.72687.31999.25241.exe

  • Size

    763KB

  • MD5

    81956bb4f67d790e13cfd18f4cdd779b

  • SHA1

    0bf781a6c1434d789f963d5dc76fdeae28cb01b4

  • SHA256

    f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462

  • SHA512

    a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

:4009

127.0.0.1:4009

Mutex

b4dbb526-0da4-4453-8602-b00f5f7a8285

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-11-06T12:52:22.794043236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4009

  • default_group

    HELP

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b4dbb526-0da4-4453-8602-b00f5f7a8285

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

  • primary_dns_server

    4009

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKDZ.72687.31999.25241.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKDZ.72687.31999.25241.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TrXHdHpWh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF2F6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1716
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKDZ.72687.31999.25241.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.GenericKDZ.72687.31999.25241.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF2F6.tmp
    MD5

    fffd79871e22cfbe7496ac5767aba606

    SHA1

    a2dddd828f46d5edd369fae747dd45261ab62da9

    SHA256

    e464c4bde8fff17a59886b1577d70dc1782f889999b2fda278821383fbac479a

    SHA512

    30380312068f4bc33bbe027e87fc338dc49cd37bef73dfe57b5560dbac939401d1f7195f4205d0bf502058d95af958f851b0ec902953f903623c2cb23d0b82d0

  • memory/748-6-0x0000000004CA0000-0x0000000004CA1000-memory.dmp
    Filesize

    4KB

  • memory/748-3-0x00000000108A0000-0x00000000108A1000-memory.dmp
    Filesize

    4KB

  • memory/748-2-0x00000000747A0000-0x0000000074E8E000-memory.dmp
    Filesize

    6.9MB

  • memory/748-7-0x0000000004F40000-0x0000000004FA7000-memory.dmp
    Filesize

    412KB

  • memory/748-5-0x00000000004E0000-0x00000000004E3000-memory.dmp
    Filesize

    12KB

  • memory/1120-15-0x00000000007F0000-0x00000000007F5000-memory.dmp
    Filesize

    20KB

  • memory/1120-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1120-11-0x000000000041E792-mapping.dmp
  • memory/1120-12-0x00000000747A0000-0x0000000074E8E000-memory.dmp
    Filesize

    6.9MB

  • memory/1120-13-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1120-16-0x0000000001F30000-0x0000000001F49000-memory.dmp
    Filesize

    100KB

  • memory/1120-17-0x0000000001F90000-0x0000000001F93000-memory.dmp
    Filesize

    12KB

  • memory/1120-18-0x0000000001FD0000-0x0000000001FD1000-memory.dmp
    Filesize

    4KB

  • memory/1716-8-0x0000000000000000-mapping.dmp