Analysis

  • max time kernel
    120s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    26-10-2021 16:51

General

  • Target

    0475ed517da8a71bc4a87f14a44cf8fe.exe

  • Size

    12KB

  • MD5

    0475ed517da8a71bc4a87f14a44cf8fe

  • SHA1

    311e146bcc1a342ab135240e0c8e31730f8ad879

  • SHA256

    f475dda218513a22edc7ec2e734fb91ddf60dc7b38b87e7de487de6fe9307e47

  • SHA512

    9087831b5e355f48d38df716982125865aefde794ad8c1ecdd68606a4a338182eff4a2b7bcf7dc29098178b9fd485a599eae2a011f01257536c3b0b0f9ac5f58

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

fridaycav.duckdns.org:6400

Mutex

453aeca4-8168-43fd-806a-925b22b64441

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    fridaycav.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-20T17:51:18.465757636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6400

  • default_group

    FRIDAY CAV

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    453aeca4-8168-43fd-806a-925b22b64441

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    fridaycav.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Windows security bypass 2 TTPs
  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe
    "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"
    1⤵
    • Windows security modification
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䯶䰍䯷䯳䰒䯯䰤䯷䰥䰔䯸䰤䰄䯰䰀\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:328
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䯶䰍䯷䯳䰒䯯䰤䯷䰥䰔䯸䰤䰄䯰䰀\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
    • C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe
      "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"
      2⤵
        PID:1880
      • C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe
        "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"
        2⤵
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1152

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      65b65b28a3c00e9bc6d0fe439bff315a

      SHA1

      8b7aae08e029bad526c7f4a2a16a37cdc53a4a0d

      SHA256

      fb056837428b498e76c32bed25cf2878984ae6b52ee5a0849d9997c7f930f616

      SHA512

      7aa6c55cd4e912e26d91b8589320492c7a22f56e64244db2c97e1b116c353d18cb2085d039277aaf695aaae79caa2af0b3193f39fddd188f98c189632686e629

    • memory/328-76-0x0000000002580000-0x0000000002581000-memory.dmp
      Filesize

      4KB

    • memory/328-85-0x0000000002582000-0x0000000002584000-memory.dmp
      Filesize

      8KB

    • memory/328-62-0x0000000000000000-mapping.dmp
    • memory/328-81-0x0000000002581000-0x0000000002582000-memory.dmp
      Filesize

      4KB

    • memory/804-86-0x0000000000332000-0x0000000000334000-memory.dmp
      Filesize

      8KB

    • memory/804-80-0x0000000000331000-0x0000000000332000-memory.dmp
      Filesize

      4KB

    • memory/804-60-0x0000000000000000-mapping.dmp
    • memory/804-77-0x0000000000330000-0x0000000000331000-memory.dmp
      Filesize

      4KB

    • memory/1152-69-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1152-95-0x0000000001FF0000-0x0000000001FFF000-memory.dmp
      Filesize

      60KB

    • memory/1152-71-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1152-67-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1152-72-0x000000000041E792-mapping.dmp
    • memory/1152-73-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1152-75-0x0000000000870000-0x0000000000871000-memory.dmp
      Filesize

      4KB

    • memory/1152-98-0x0000000002060000-0x000000000206F000-memory.dmp
      Filesize

      60KB

    • memory/1152-96-0x0000000002040000-0x000000000204A000-memory.dmp
      Filesize

      40KB

    • memory/1152-68-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1152-79-0x00000000005D0000-0x00000000005D5000-memory.dmp
      Filesize

      20KB

    • memory/1152-97-0x0000000004180000-0x00000000041A9000-memory.dmp
      Filesize

      164KB

    • memory/1152-91-0x0000000001EF0000-0x0000000001EF6000-memory.dmp
      Filesize

      24KB

    • memory/1152-92-0x0000000001F00000-0x0000000001F07000-memory.dmp
      Filesize

      28KB

    • memory/1152-83-0x0000000000630000-0x0000000000649000-memory.dmp
      Filesize

      100KB

    • memory/1152-84-0x00000000007F0000-0x00000000007F3000-memory.dmp
      Filesize

      12KB

    • memory/1152-93-0x0000000001F50000-0x0000000001F5D000-memory.dmp
      Filesize

      52KB

    • memory/1152-94-0x0000000001FE0000-0x0000000001FE2000-memory.dmp
      Filesize

      8KB

    • memory/1152-88-0x0000000000840000-0x0000000000855000-memory.dmp
      Filesize

      84KB

    • memory/1152-87-0x0000000000830000-0x000000000083D000-memory.dmp
      Filesize

      52KB

    • memory/1152-89-0x00000000008B0000-0x00000000008B6000-memory.dmp
      Filesize

      24KB

    • memory/1152-90-0x00000000008D0000-0x00000000008DC000-memory.dmp
      Filesize

      48KB

    • memory/1152-70-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1156-57-0x0000000076531000-0x0000000076533000-memory.dmp
      Filesize

      8KB

    • memory/1156-58-0x0000000000550000-0x0000000000551000-memory.dmp
      Filesize

      4KB

    • memory/1156-59-0x0000000000380000-0x000000000040F000-memory.dmp
      Filesize

      572KB

    • memory/1156-55-0x00000000008E0000-0x00000000008E1000-memory.dmp
      Filesize

      4KB

    • memory/1768-82-0x0000000002460000-0x00000000030AA000-memory.dmp
      Filesize

      12.3MB

    • memory/1768-63-0x0000000000000000-mapping.dmp
    • memory/1768-78-0x0000000002460000-0x00000000030AA000-memory.dmp
      Filesize

      12.3MB