Analysis

  • max time kernel
    121s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    26-10-2021 16:45

General

  • Target

    0475ed517da8a71bc4a87f14a44cf8fe.exe

  • Size

    12KB

  • MD5

    0475ed517da8a71bc4a87f14a44cf8fe

  • SHA1

    311e146bcc1a342ab135240e0c8e31730f8ad879

  • SHA256

    f475dda218513a22edc7ec2e734fb91ddf60dc7b38b87e7de487de6fe9307e47

  • SHA512

    9087831b5e355f48d38df716982125865aefde794ad8c1ecdd68606a4a338182eff4a2b7bcf7dc29098178b9fd485a599eae2a011f01257536c3b0b0f9ac5f58

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

fridaycav.duckdns.org:6400

Mutex

453aeca4-8168-43fd-806a-925b22b64441

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    fridaycav.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-20T17:51:18.465757636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6400

  • default_group

    FRIDAY CAV

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    453aeca4-8168-43fd-806a-925b22b64441

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    fridaycav.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Windows security bypass 2 TTPs
  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe
    "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"
    1⤵
    • Windows security modification
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䯶䰍䯷䯳䰒䯯䰤䯷䰥䰔䯸䰤䰄䯰䰀\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䯶䰍䯷䯳䰒䯯䰤䯷䰥䰔䯸䰤䰄䯰䰀\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:804
    • C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe
      "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1388
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 752 -s 1624
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    0c6c2614c99f95df597cb36df3debb9e

    SHA1

    f0d3fc496b311463c0929c5b198e5b05a7d2fcde

    SHA256

    8e8da68647793c5c98634103ef9004ddfe3c23334af31c5b082c4b64b114016a

    SHA512

    a0ac7e64d3a88092fdc33ebef719727627b1b2a430605f445f7e7c0be9105ae4058e36448ef8eac7deb46db438778b7416dd79c4366e177c1899f4933d34526e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    0c6c2614c99f95df597cb36df3debb9e

    SHA1

    f0d3fc496b311463c0929c5b198e5b05a7d2fcde

    SHA256

    8e8da68647793c5c98634103ef9004ddfe3c23334af31c5b082c4b64b114016a

    SHA512

    a0ac7e64d3a88092fdc33ebef719727627b1b2a430605f445f7e7c0be9105ae4058e36448ef8eac7deb46db438778b7416dd79c4366e177c1899f4933d34526e

  • memory/668-100-0x0000000002452000-0x0000000002454000-memory.dmp
    Filesize

    8KB

  • memory/668-98-0x0000000002450000-0x0000000002451000-memory.dmp
    Filesize

    4KB

  • memory/668-60-0x0000000000000000-mapping.dmp
  • memory/668-99-0x0000000002451000-0x0000000002452000-memory.dmp
    Filesize

    4KB

  • memory/740-84-0x0000000002460000-0x00000000030AA000-memory.dmp
    Filesize

    12.3MB

  • memory/740-61-0x0000000000000000-mapping.dmp
  • memory/740-75-0x0000000002460000-0x00000000030AA000-memory.dmp
    Filesize

    12.3MB

  • memory/752-58-0x0000000000700000-0x0000000000701000-memory.dmp
    Filesize

    4KB

  • memory/752-57-0x0000000076241000-0x0000000076243000-memory.dmp
    Filesize

    8KB

  • memory/752-59-0x0000000000650000-0x00000000006DF000-memory.dmp
    Filesize

    572KB

  • memory/752-55-0x0000000000040000-0x0000000000041000-memory.dmp
    Filesize

    4KB

  • memory/804-77-0x0000000002320000-0x0000000002F6A000-memory.dmp
    Filesize

    12.3MB

  • memory/804-62-0x0000000000000000-mapping.dmp
  • memory/804-79-0x0000000002320000-0x0000000002F6A000-memory.dmp
    Filesize

    12.3MB

  • memory/1388-80-0x0000000000580000-0x0000000000585000-memory.dmp
    Filesize

    20KB

  • memory/1388-95-0x0000000004660000-0x0000000004689000-memory.dmp
    Filesize

    164KB

  • memory/1388-67-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1388-73-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1388-72-0x000000000041E792-mapping.dmp
  • memory/1388-81-0x0000000000590000-0x00000000005A9000-memory.dmp
    Filesize

    100KB

  • memory/1388-82-0x00000000005B0000-0x00000000005B3000-memory.dmp
    Filesize

    12KB

  • memory/1388-68-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1388-71-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1388-85-0x0000000000660000-0x000000000066D000-memory.dmp
    Filesize

    52KB

  • memory/1388-86-0x0000000000720000-0x0000000000735000-memory.dmp
    Filesize

    84KB

  • memory/1388-87-0x0000000000790000-0x0000000000796000-memory.dmp
    Filesize

    24KB

  • memory/1388-88-0x00000000007A0000-0x00000000007AC000-memory.dmp
    Filesize

    48KB

  • memory/1388-89-0x0000000002010000-0x0000000002016000-memory.dmp
    Filesize

    24KB

  • memory/1388-90-0x0000000002060000-0x0000000002067000-memory.dmp
    Filesize

    28KB

  • memory/1388-91-0x0000000002070000-0x000000000207D000-memory.dmp
    Filesize

    52KB

  • memory/1388-92-0x0000000002080000-0x0000000002082000-memory.dmp
    Filesize

    8KB

  • memory/1388-93-0x0000000002090000-0x000000000209F000-memory.dmp
    Filesize

    60KB

  • memory/1388-94-0x0000000002150000-0x000000000215A000-memory.dmp
    Filesize

    40KB

  • memory/1388-76-0x00000000047E0000-0x00000000047E1000-memory.dmp
    Filesize

    4KB

  • memory/1388-96-0x0000000004270000-0x000000000427F000-memory.dmp
    Filesize

    60KB

  • memory/1388-70-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1388-69-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2044-83-0x0000000000310000-0x0000000000311000-memory.dmp
    Filesize

    4KB

  • memory/2044-78-0x0000000000000000-mapping.dmp