Analysis

  • max time kernel
    120s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    26-10-2021 16:42

General

  • Target

    0475ed517da8a71bc4a87f14a44cf8fe.exe

  • Size

    12KB

  • MD5

    0475ed517da8a71bc4a87f14a44cf8fe

  • SHA1

    311e146bcc1a342ab135240e0c8e31730f8ad879

  • SHA256

    f475dda218513a22edc7ec2e734fb91ddf60dc7b38b87e7de487de6fe9307e47

  • SHA512

    9087831b5e355f48d38df716982125865aefde794ad8c1ecdd68606a4a338182eff4a2b7bcf7dc29098178b9fd485a599eae2a011f01257536c3b0b0f9ac5f58

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

fridaycav.duckdns.org:6400

Mutex

453aeca4-8168-43fd-806a-925b22b64441

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    fridaycav.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-20T17:51:18.465757636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6400

  • default_group

    FRIDAY CAV

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    453aeca4-8168-43fd-806a-925b22b64441

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    fridaycav.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Windows security bypass 2 TTPs
  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe
    "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"
    1⤵
    • Windows security modification
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䯶䰍䯷䯳䰒䯯䰤䯷䰥䰔䯸䰤䰄䯰䰀\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䯶䰍䯷䯳䰒䯯䰤䯷䰥䰔䯸䰤䰄䯰䰀\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:436
    • C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe
      "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1560
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 612 -s 1628
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:328

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    2803a0b233203a4ce1a932b5a2af1a17

    SHA1

    ae86391db6e18affebe0e3ee548a25fe6f875dc0

    SHA256

    a3ac4b89af0e108954c4f3ccfd5d72e2a0dbbec9840381e9df6c279dc209b7cd

    SHA512

    a4494c5ef82139e7aa056d683c0c4369d9fec552845afbf1bb58b0cfd42194f9a40ea8bc1ba680cc0962e6756432790ecd677d3c3cacfde2682ec0e35f9a2488

  • memory/328-73-0x0000000000000000-mapping.dmp
  • memory/328-87-0x0000000000340000-0x00000000003A0000-memory.dmp
    Filesize

    384KB

  • memory/436-78-0x00000000023A0000-0x00000000023A1000-memory.dmp
    Filesize

    4KB

  • memory/436-84-0x00000000023A2000-0x00000000023A4000-memory.dmp
    Filesize

    8KB

  • memory/436-81-0x00000000023A1000-0x00000000023A2000-memory.dmp
    Filesize

    4KB

  • memory/436-62-0x0000000000000000-mapping.dmp
  • memory/612-54-0x00000000008D0000-0x00000000008D1000-memory.dmp
    Filesize

    4KB

  • memory/612-57-0x0000000001E70000-0x0000000001EFF000-memory.dmp
    Filesize

    572KB

  • memory/612-56-0x0000000004D10000-0x0000000004D11000-memory.dmp
    Filesize

    4KB

  • memory/960-86-0x0000000002232000-0x0000000002234000-memory.dmp
    Filesize

    8KB

  • memory/960-80-0x0000000002231000-0x0000000002232000-memory.dmp
    Filesize

    4KB

  • memory/960-59-0x0000000000000000-mapping.dmp
  • memory/960-79-0x0000000002230000-0x0000000002231000-memory.dmp
    Filesize

    4KB

  • memory/1560-88-0x00000000005D0000-0x00000000005DD000-memory.dmp
    Filesize

    52KB

  • memory/1560-76-0x0000000000530000-0x0000000000533000-memory.dmp
    Filesize

    12KB

  • memory/1560-74-0x00000000004E0000-0x00000000004E5000-memory.dmp
    Filesize

    20KB

  • memory/1560-75-0x0000000000580000-0x0000000000599000-memory.dmp
    Filesize

    100KB

  • memory/1560-70-0x000000000041E792-mapping.dmp
  • memory/1560-69-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1560-99-0x0000000004730000-0x000000000473F000-memory.dmp
    Filesize

    60KB

  • memory/1560-67-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1560-83-0x00000000004F0000-0x00000000004F1000-memory.dmp
    Filesize

    4KB

  • memory/1560-98-0x0000000002090000-0x00000000020B9000-memory.dmp
    Filesize

    164KB

  • memory/1560-68-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1560-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1560-97-0x0000000002070000-0x000000000207A000-memory.dmp
    Filesize

    40KB

  • memory/1560-71-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1560-65-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1560-96-0x0000000002020000-0x000000000202F000-memory.dmp
    Filesize

    60KB

  • memory/1560-95-0x0000000002010000-0x0000000002012000-memory.dmp
    Filesize

    8KB

  • memory/1560-89-0x0000000000A70000-0x0000000000A85000-memory.dmp
    Filesize

    84KB

  • memory/1560-90-0x0000000000800000-0x0000000000806000-memory.dmp
    Filesize

    24KB

  • memory/1560-91-0x0000000001FD0000-0x0000000001FDC000-memory.dmp
    Filesize

    48KB

  • memory/1560-92-0x0000000001FE0000-0x0000000001FE6000-memory.dmp
    Filesize

    24KB

  • memory/1560-93-0x0000000001FF0000-0x0000000001FF7000-memory.dmp
    Filesize

    28KB

  • memory/1560-94-0x0000000002000000-0x000000000200D000-memory.dmp
    Filesize

    52KB

  • memory/1812-58-0x0000000000000000-mapping.dmp
  • memory/1812-60-0x0000000075821000-0x0000000075823000-memory.dmp
    Filesize

    8KB

  • memory/1812-77-0x0000000002250000-0x0000000002251000-memory.dmp
    Filesize

    4KB

  • memory/1812-82-0x0000000002251000-0x0000000002252000-memory.dmp
    Filesize

    4KB

  • memory/1812-85-0x0000000002252000-0x0000000002254000-memory.dmp
    Filesize

    8KB