Analysis

  • max time kernel
    151s
  • max time network
    179s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 18:41

General

  • Target

    12897cc89f6a46e25f9d5445e9299003.exe

  • Size

    1.0MB

  • MD5

    12897cc89f6a46e25f9d5445e9299003

  • SHA1

    6b3d478c2895cccbf8bfd6135338e517bb20707c

  • SHA256

    f7943cf69c4834c48a432c2a76caa9eecc80fa9fffdf5868277556c6d3fefd64

  • SHA512

    0baa5d19ae88a4bab3d512717e0ea27d6d3edcd4ea67712e90c0d5b0013e3fe6315e138514fc4bb39f07af27e58d669ca87ea7126edf43990a44fafa1d64514f

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

luf.ddns.net:8282

127.0.0.1:8282

Mutex

086e57af-7b22-4ec3-b93e-b3b9bd99d4ca

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    37.235.1.177

  • buffer_size

    65535

  • build_time

    2021-07-26T10:00:17.908045136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8282

  • default_group

    luciano

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    086e57af-7b22-4ec3-b93e-b3b9bd99d4ca

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    luf.ddns.net

  • primary_dns_server

    37.235.1.174

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12897cc89f6a46e25f9d5445e9299003.exe
    "C:\Users\Admin\AppData\Local\Temp\12897cc89f6a46e25f9d5445e9299003.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\12897cc89f6a46e25f9d5445e9299003.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2140
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\VJGIel" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEEE0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1148
    • C:\Users\Admin\AppData\Local\Temp\12897cc89f6a46e25f9d5445e9299003.exe
      "C:\Users\Admin\AppData\Local\Temp\12897cc89f6a46e25f9d5445e9299003.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1148-125-0x0000000000000000-mapping.dmp
  • memory/2140-140-0x00000000069F0000-0x00000000069F1000-memory.dmp
    Filesize

    4KB

  • memory/2140-128-0x00000000010F0000-0x00000000010F1000-memory.dmp
    Filesize

    4KB

  • memory/2140-239-0x00000000069F3000-0x00000000069F4000-memory.dmp
    Filesize

    4KB

  • memory/2140-139-0x00000000079A0000-0x00000000079A1000-memory.dmp
    Filesize

    4KB

  • memory/2140-171-0x0000000009460000-0x0000000009461000-memory.dmp
    Filesize

    4KB

  • memory/2140-141-0x00000000069F2000-0x00000000069F3000-memory.dmp
    Filesize

    4KB

  • memory/2140-170-0x0000000009280000-0x0000000009281000-memory.dmp
    Filesize

    4KB

  • memory/2140-124-0x0000000000000000-mapping.dmp
  • memory/2140-165-0x0000000008F10000-0x0000000008F11000-memory.dmp
    Filesize

    4KB

  • memory/2140-158-0x0000000009130000-0x0000000009163000-memory.dmp
    Filesize

    204KB

  • memory/2140-151-0x00000000010F0000-0x00000000010F1000-memory.dmp
    Filesize

    4KB

  • memory/2140-145-0x0000000007AA0000-0x0000000007AA1000-memory.dmp
    Filesize

    4KB

  • memory/2140-129-0x00000000010F0000-0x00000000010F1000-memory.dmp
    Filesize

    4KB

  • memory/2140-133-0x0000000006A00000-0x0000000006A01000-memory.dmp
    Filesize

    4KB

  • memory/2140-136-0x0000000007070000-0x0000000007071000-memory.dmp
    Filesize

    4KB

  • memory/2140-138-0x0000000007720000-0x0000000007721000-memory.dmp
    Filesize

    4KB

  • memory/2140-238-0x000000007E9B0000-0x000000007E9B1000-memory.dmp
    Filesize

    4KB

  • memory/2140-150-0x00000000081B0000-0x00000000081B1000-memory.dmp
    Filesize

    4KB

  • memory/2140-149-0x0000000008020000-0x0000000008021000-memory.dmp
    Filesize

    4KB

  • memory/2140-143-0x00000000077C0000-0x00000000077C1000-memory.dmp
    Filesize

    4KB

  • memory/2140-148-0x0000000006D20000-0x0000000006D21000-memory.dmp
    Filesize

    4KB

  • memory/3008-126-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3008-127-0x000000000041E792-mapping.dmp
  • memory/3008-146-0x0000000005AC0000-0x0000000005AD9000-memory.dmp
    Filesize

    100KB

  • memory/3008-147-0x0000000005AA0000-0x0000000005AA3000-memory.dmp
    Filesize

    12KB

  • memory/3008-142-0x0000000004E20000-0x000000000531E000-memory.dmp
    Filesize

    5.0MB

  • memory/3008-144-0x0000000004EB0000-0x0000000004EB5000-memory.dmp
    Filesize

    20KB

  • memory/4080-120-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/4080-122-0x0000000005290000-0x0000000005295000-memory.dmp
    Filesize

    20KB

  • memory/4080-118-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB

  • memory/4080-117-0x00000000052C0000-0x00000000052C1000-memory.dmp
    Filesize

    4KB

  • memory/4080-123-0x00000000073F0000-0x00000000074C3000-memory.dmp
    Filesize

    844KB

  • memory/4080-121-0x0000000007270000-0x0000000007271000-memory.dmp
    Filesize

    4KB

  • memory/4080-115-0x0000000000450000-0x0000000000451000-memory.dmp
    Filesize

    4KB

  • memory/4080-119-0x0000000004DC0000-0x00000000052BE000-memory.dmp
    Filesize

    5.0MB