Analysis

  • max time kernel
    137s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-01-2021 21:43

General

  • Target

    SecuriteInfo.com.Trojan.Win32.Generic.13983.exe

  • Size

    1.9MB

  • MD5

    10d30ad1922421e73e133ad020df424f

  • SHA1

    7ab820dc29537ebaadb2d04c2f8b6f246cb8f24a

  • SHA256

    79d73d305e1a52c157868e9f0305ae5e6aebb28e43d360334c118fc1640a5b2c

  • SHA512

    72e98b506476ee511d54d0f676fe559c603dd688d5c56b43a124d2d1a712561cd97236cacfe9dc064e416537ca717c2d207f0b4a123ccfa1e966372d8f642a8a

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

dmjncbzvayuywqalponmcbvzcxhyuesgfhdnautwm.ydns.eu:2420

Mutex

9a83c6a0-5b64-416c-b0dc-d47048e32edf

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-11-08T01:17:30.860776436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2420

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9a83c6a0-5b64-416c-b0dc-d47048e32edf

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    dmjncbzvayuywqalponmcbvzcxhyuesgfhdnautwm.ydns.eu

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Win32.Generic.13983.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Win32.Generic.13983.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3888
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:4036
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Win32.Generic.13983.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Trojan.Win32.Generic.13983.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:740
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WAN Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp43E4.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4060
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WAN Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4482.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3704
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1484
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3260

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp43E4.tmp
    MD5

    7966064210c05a70576f73aa560340aa

    SHA1

    a8935efc0ccc57a67580883137ee395087d68c6a

    SHA256

    ef79703e3f94317da69864b9d6dc17fedc3d82e96554ea168ff111593949b283

    SHA512

    bc1f74ae201a33c16be31af15a82dfe68529f5952129a0daa8912837cd70123abb62adfc2c31ed89ddeab4204dbd255c8649b0e47433b33351cb2ffd9b556d10

  • C:\Users\Admin\AppData\Local\Temp\tmp4482.tmp
    MD5

    eb527779d4a920bac8c3c59e8f4b4b4c

    SHA1

    4c9c48fd4ab89a983c87d810577133dc281160b4

    SHA256

    97a200adfccc855ed435941fe1453a6add1a66b8390d033279c2f1a6a64c26a2

    SHA512

    a48c1ca2310a4bceacca90d3b8748fdecc0169738905e0bc62a665ab048c1ae6bb801dc99f0f04d85287993c27bfd0a4e7f59d27a1c233b6662d6ba3ca586da0

  • memory/740-17-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/740-30-0x00000000054F0000-0x00000000054F3000-memory.dmp
    Filesize

    12KB

  • memory/740-29-0x00000000054D0000-0x00000000054E9000-memory.dmp
    Filesize

    100KB

  • memory/740-28-0x0000000005360000-0x0000000005365000-memory.dmp
    Filesize

    20KB

  • memory/740-23-0x0000000005070000-0x0000000005071000-memory.dmp
    Filesize

    4KB

  • memory/740-22-0x0000000005050000-0x0000000005051000-memory.dmp
    Filesize

    4KB

  • memory/740-11-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/740-12-0x000000000041E792-mapping.dmp
  • memory/740-13-0x0000000073A20000-0x000000007410E000-memory.dmp
    Filesize

    6.9MB

  • memory/2584-8-0x0000000000000000-mapping.dmp
  • memory/3260-19-0x00000000047F0000-0x00000000047F1000-memory.dmp
    Filesize

    4KB

  • memory/3704-26-0x0000000000000000-mapping.dmp
  • memory/3888-10-0x0000000007000000-0x0000000007001000-memory.dmp
    Filesize

    4KB

  • memory/3888-2-0x0000000073A20000-0x000000007410E000-memory.dmp
    Filesize

    6.9MB

  • memory/3888-7-0x0000000002850000-0x0000000002893000-memory.dmp
    Filesize

    268KB

  • memory/3888-6-0x0000000006170000-0x0000000006171000-memory.dmp
    Filesize

    4KB

  • memory/3888-5-0x0000000004D90000-0x0000000004D91000-memory.dmp
    Filesize

    4KB

  • memory/3888-3-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/4036-9-0x0000000000000000-mapping.dmp
  • memory/4060-24-0x0000000000000000-mapping.dmp