Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 10:40

General

  • Target

    QJJJRPp1GI9XzYo.exe

  • Size

    939KB

  • MD5

    d9d59dcf91a0d145eb2d92da50cd1bff

  • SHA1

    c60faa5f00b469738a270c500c0d64497728b80e

  • SHA256

    633c75ee8fcaa3aff6f759bf76cf3ab7e098e1f03e00c8ceac450c591bda21e5

  • SHA512

    7f15d1e34179c65332035b153790d9b7feedb08507e7d6cc36fb97bbeb9dc05756adfb756f4953b393e7193c5b0606ae46cd098243c10a3bbe4ff8b4716d3c6d

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

147.124.218.73:8080

makavli.ddns.net:8080

Mutex

e5625795-a67b-4023-948d-7f292379258d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    makavli.ddns.net

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2021-01-30T09:24:25.302760436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8080

  • default_group

    Makaveli

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    e5625795-a67b-4023-948d-7f292379258d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    147.124.218.73

  • primary_dns_server

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    false

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\QJJJRPp1GI9XzYo.exe
    "C:\Users\Admin\AppData\Local\Temp\QJJJRPp1GI9XzYo.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pKokKsfu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEDEB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1276
    • C:\Users\Admin\AppData\Local\Temp\QJJJRPp1GI9XzYo.exe
      "C:\Users\Admin\AppData\Local\Temp\QJJJRPp1GI9XzYo.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3944
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UPNP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF231.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3952

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\QJJJRPp1GI9XzYo.exe.log
    MD5

    5e7bb97636a484b5a87e60373614279a

    SHA1

    36bfdec32eedb141a4a106d89a453326f62593ee

    SHA256

    12ed6e1df2c57556c59dfd6630fd454a9df76166f340c41ee6bc54d98e709e20

    SHA512

    448c62d538e646045d7315ff902b86f614e2dc1eb0959c22c6618fd2c8767c330d24692357559310e6b55b0c35415a14a6ab2d6d9b8d2a03186949b97190fd56

  • C:\Users\Admin\AppData\Local\Temp\tmpEDEB.tmp
    MD5

    dc1530673b951d1e846e72b0bdfc0e68

    SHA1

    5cd33e64e4e7e6762641be5a635cbb12800d429d

    SHA256

    9b1c4cfff0fa49bf5da16b7513d645c413b1e189b0206cce05dec0658961de5c

    SHA512

    ac646587926425aad361c7771dc686020e593edabf4a17cea7f2aa2e30eca42f15bb8c8edc22271e7d6fddf1648d6f167f2f15b225c32af95ae322a9438dfcf8

  • C:\Users\Admin\AppData\Local\Temp\tmpF231.tmp
    MD5

    a8d2d4ba490670165a66da8cd5e95a6a

    SHA1

    d477794358221c26277638b2e10ce177c88a9070

    SHA256

    1ee0b5e8ada54a1917ed2530e60bd871921b7dd28bb212e7e77c67ff1fafb498

    SHA512

    1c601496d6f40ed35ff6576a81a0ba56333ed451dd7d36a9718cbd9bd249afd891a6f66ae59de98fed83513386d3aebdc82bee0e4d74ae025c8062f91632a8aa

  • memory/1276-115-0x0000000000000000-mapping.dmp
  • memory/3944-117-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3944-118-0x000000000041E792-mapping.dmp
  • memory/3944-122-0x00000000027A0000-0x00000000027A1000-memory.dmp
    Filesize

    4KB

  • memory/3952-120-0x0000000000000000-mapping.dmp
  • memory/4044-114-0x0000000002BC0000-0x0000000002BC1000-memory.dmp
    Filesize

    4KB