Analysis

  • max time kernel
    134s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-02-2021 08:16

General

  • Target

    FedEx's AWB#5305323204643.exe

  • Size

    20KB

  • MD5

    b3e24269e8f4d613dab013ba26e08f8a

  • SHA1

    81adf63b98379e81b82925ccc64c7a219b81a7fd

  • SHA256

    3dfc4c40e95c69c2f87baf8ce364a350823404e78bb4ed97807330f398753f76

  • SHA512

    477d9eefcd769cceb181df5d11038b8d9ca6b8a42d027b15cdb0c7eb0999e228041b0a86fa746ed26b1adf1e2bc73a83acff9751fba9816570945ca0d23176ea

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.157.160.233:2212

annapro.linkpc.net:2212

Mutex

5c958888-f81c-42a4-939d-31983a2cd9ba

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    annapro.linkpc.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-10-24T06:39:59.095270636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2212

  • default_group

    wuzzy122

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    5c958888-f81c-42a4-939d-31983a2cd9ba

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.157.160.233

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Windows security bypass 2 TTPs
  • Nirsoft 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FedEx's AWB#5305323204643.exe
    "C:\Users\Admin\AppData\Local\Temp\FedEx's AWB#5305323204643.exe"
    1⤵
    • Loads dropped DLL
    • Windows security modification
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\OGQgtbhjcqQVstkulzRPyghcHKV\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:332
    • C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe
      "C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe
        "C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe" /SpecialRun 4101d8 568
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:656
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FedEx's AWB#5305323204643.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1268
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1252
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1628
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 384 -s 1464
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    5c069943c06ac6f87c57e50faa9c6ef0

    SHA1

    69b77f80379c1660ae637295adffdcf06abc71d7

    SHA256

    7c07cf9586b26d2a368ee2b4ff455c5f272f4385ecf17e447c9fac07953c36d2

    SHA512

    f27e1a74e1455e3b0b592b9bfac7ca2128a015637af33497810129dd2505192edd7376c169046671e0fcf0a8bfd2988f8c2374bbcb2f9d8763301d4cdcbf1c67

  • \Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • \Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • \Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • \Users\Admin\AppData\Local\Temp\d2b4affc-32f2-4ee2-b8d1-192a7fbbc02f\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • memory/332-43-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/332-42-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/332-11-0x0000000004720000-0x0000000004721000-memory.dmp
    Filesize

    4KB

  • memory/332-10-0x0000000002000000-0x0000000002001000-memory.dmp
    Filesize

    4KB

  • memory/332-9-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/332-8-0x0000000076241000-0x0000000076243000-memory.dmp
    Filesize

    8KB

  • memory/332-7-0x0000000000000000-mapping.dmp
  • memory/332-59-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/332-58-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/332-57-0x00000000062C0000-0x00000000062C1000-memory.dmp
    Filesize

    4KB

  • memory/332-23-0x0000000002560000-0x0000000002561000-memory.dmp
    Filesize

    4KB

  • memory/332-25-0x00000000046E2000-0x00000000046E3000-memory.dmp
    Filesize

    4KB

  • memory/332-24-0x00000000046E0000-0x00000000046E1000-memory.dmp
    Filesize

    4KB

  • memory/332-26-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/332-29-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/332-34-0x0000000005670000-0x0000000005671000-memory.dmp
    Filesize

    4KB

  • memory/332-35-0x0000000006130000-0x0000000006131000-memory.dmp
    Filesize

    4KB

  • memory/384-3-0x00000000012D0000-0x00000000012D1000-memory.dmp
    Filesize

    4KB

  • memory/384-2-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/384-5-0x0000000000C40000-0x0000000000C41000-memory.dmp
    Filesize

    4KB

  • memory/384-6-0x00000000008B0000-0x0000000000959000-memory.dmp
    Filesize

    676KB

  • memory/568-14-0x0000000000000000-mapping.dmp
  • memory/656-20-0x0000000000000000-mapping.dmp
  • memory/1196-63-0x0000000000000000-mapping.dmp
  • memory/1252-69-0x0000000000000000-mapping.dmp
  • memory/1268-70-0x00000000025D0000-0x00000000025D1000-memory.dmp
    Filesize

    4KB

  • memory/1268-65-0x0000000002540000-0x0000000002541000-memory.dmp
    Filesize

    4KB

  • memory/1268-67-0x0000000004AA0000-0x0000000004AA1000-memory.dmp
    Filesize

    4KB

  • memory/1268-68-0x0000000004AA2000-0x0000000004AA3000-memory.dmp
    Filesize

    4KB

  • memory/1268-64-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1268-66-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
    Filesize

    4KB

  • memory/1268-60-0x0000000000000000-mapping.dmp
  • memory/1268-71-0x0000000004A10000-0x0000000004A11000-memory.dmp
    Filesize

    4KB

  • memory/1628-72-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1628-73-0x000000000041E792-mapping.dmp
  • memory/1628-74-0x0000000074390000-0x0000000074A7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1628-76-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1628-79-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/1628-80-0x00000000005C0000-0x00000000005C5000-memory.dmp
    Filesize

    20KB

  • memory/1628-81-0x00000000005E0000-0x00000000005F9000-memory.dmp
    Filesize

    100KB

  • memory/1628-82-0x00000000005D0000-0x00000000005D3000-memory.dmp
    Filesize

    12KB

  • memory/1628-83-0x0000000004E55000-0x0000000004E66000-memory.dmp
    Filesize

    68KB

  • memory/1652-75-0x0000000000000000-mapping.dmp
  • memory/1652-78-0x0000000001E20000-0x0000000001E31000-memory.dmp
    Filesize

    68KB

  • memory/1652-84-0x0000000000500000-0x0000000000501000-memory.dmp
    Filesize

    4KB