Analysis

  • max time kernel
    152s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    22-10-2021 18:41

General

  • Target

    12897cc89f6a46e25f9d5445e9299003.exe

  • Size

    1.0MB

  • MD5

    12897cc89f6a46e25f9d5445e9299003

  • SHA1

    6b3d478c2895cccbf8bfd6135338e517bb20707c

  • SHA256

    f7943cf69c4834c48a432c2a76caa9eecc80fa9fffdf5868277556c6d3fefd64

  • SHA512

    0baa5d19ae88a4bab3d512717e0ea27d6d3edcd4ea67712e90c0d5b0013e3fe6315e138514fc4bb39f07af27e58d669ca87ea7126edf43990a44fafa1d64514f

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

luf.ddns.net:8282

127.0.0.1:8282

Mutex

086e57af-7b22-4ec3-b93e-b3b9bd99d4ca

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    37.235.1.177

  • buffer_size

    65535

  • build_time

    2021-07-26T10:00:17.908045136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8282

  • default_group

    luciano

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    086e57af-7b22-4ec3-b93e-b3b9bd99d4ca

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    luf.ddns.net

  • primary_dns_server

    37.235.1.174

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12897cc89f6a46e25f9d5445e9299003.exe
    "C:\Users\Admin\AppData\Local\Temp\12897cc89f6a46e25f9d5445e9299003.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\12897cc89f6a46e25f9d5445e9299003.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:580
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VJGIel" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFFB3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1564
    • C:\Users\Admin\AppData\Local\Temp\12897cc89f6a46e25f9d5445e9299003.exe
      "C:\Users\Admin\AppData\Local\Temp\12897cc89f6a46e25f9d5445e9299003.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:956

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/580-73-0x0000000002510000-0x000000000315A000-memory.dmp
    Filesize

    12.3MB

  • memory/580-61-0x0000000000000000-mapping.dmp
  • memory/580-77-0x0000000002510000-0x000000000315A000-memory.dmp
    Filesize

    12.3MB

  • memory/956-75-0x00000000004F0000-0x0000000000509000-memory.dmp
    Filesize

    100KB

  • memory/956-74-0x00000000003E0000-0x00000000003E5000-memory.dmp
    Filesize

    20KB

  • memory/956-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/956-76-0x00000000003F0000-0x00000000003F3000-memory.dmp
    Filesize

    12KB

  • memory/956-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/956-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/956-72-0x00000000022E0000-0x00000000022E1000-memory.dmp
    Filesize

    4KB

  • memory/956-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/956-68-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/956-69-0x000000000041E792-mapping.dmp
  • memory/956-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1564-63-0x0000000000000000-mapping.dmp
  • memory/1876-57-0x0000000075B71000-0x0000000075B73000-memory.dmp
    Filesize

    8KB

  • memory/1876-55-0x0000000000AA0000-0x0000000000AA1000-memory.dmp
    Filesize

    4KB

  • memory/1876-60-0x0000000005830000-0x0000000005903000-memory.dmp
    Filesize

    844KB

  • memory/1876-58-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
    Filesize

    4KB

  • memory/1876-59-0x00000000006F0000-0x00000000006F5000-memory.dmp
    Filesize

    20KB