Analysis

  • max time kernel
    122s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    26-10-2021 19:34

General

  • Target

    0475ed517da8a71bc4a87f14a44cf8fe.exe

  • Size

    12KB

  • MD5

    0475ed517da8a71bc4a87f14a44cf8fe

  • SHA1

    311e146bcc1a342ab135240e0c8e31730f8ad879

  • SHA256

    f475dda218513a22edc7ec2e734fb91ddf60dc7b38b87e7de487de6fe9307e47

  • SHA512

    9087831b5e355f48d38df716982125865aefde794ad8c1ecdd68606a4a338182eff4a2b7bcf7dc29098178b9fd485a599eae2a011f01257536c3b0b0f9ac5f58

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

fridaycav.duckdns.org:6400

Mutex

453aeca4-8168-43fd-806a-925b22b64441

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    fridaycav.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-20T17:51:18.465757636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6400

  • default_group

    FRIDAY CAV

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    453aeca4-8168-43fd-806a-925b22b64441

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    fridaycav.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Windows security bypass 2 TTPs
  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe
    "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"
    1⤵
    • Windows security modification
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䯶䰍䯷䯳䰒䯯䰤䯷䰥䰔䯸䰤䰄䯰䰀\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\䯶䰍䯷䯳䰒䯯䰤䯷䰥䰔䯸䰤䰄䯰䰀\svchost.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:748
    • C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe
      "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"
      2⤵
        PID:992
      • C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe
        "C:\Users\Admin\AppData\Local\Temp\0475ed517da8a71bc4a87f14a44cf8fe.exe"
        2⤵
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1208
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 1792
        2⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1648

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Disabling Security Tools

    2
    T1089

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      87a9bf20c9b4b1cd6a1ab2bf21f983e3

      SHA1

      932bec71cdbe82c3af2ed9d29c1410be66249c50

      SHA256

      7be3ddc5a7c66189c616d34a754af33e9c04404c1df72b4c36ee3755a1482bcb

      SHA512

      11b618df2508bfc68656469f6a9f08d9fb4f46ff5d1bbfdea59b25e247c9452d6686020452193d9729fdf9d5aa5c0fa16965afaf164122b6c706eab45f0cfd00

    • memory/748-88-0x00000000021A2000-0x00000000021A4000-memory.dmp
      Filesize

      8KB

    • memory/748-63-0x0000000000000000-mapping.dmp
    • memory/748-80-0x00000000021A1000-0x00000000021A2000-memory.dmp
      Filesize

      4KB

    • memory/748-78-0x00000000021A0000-0x00000000021A1000-memory.dmp
      Filesize

      4KB

    • memory/848-82-0x0000000002450000-0x000000000309A000-memory.dmp
      Filesize

      12.3MB

    • memory/848-60-0x0000000000000000-mapping.dmp
    • memory/848-79-0x0000000002450000-0x000000000309A000-memory.dmp
      Filesize

      12.3MB

    • memory/1112-87-0x0000000002552000-0x0000000002554000-memory.dmp
      Filesize

      8KB

    • memory/1112-61-0x0000000000000000-mapping.dmp
    • memory/1112-81-0x0000000002551000-0x0000000002552000-memory.dmp
      Filesize

      4KB

    • memory/1112-77-0x0000000002550000-0x0000000002551000-memory.dmp
      Filesize

      4KB

    • memory/1208-67-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1208-94-0x00000000022D0000-0x00000000022D7000-memory.dmp
      Filesize

      28KB

    • memory/1208-71-0x000000000041E792-mapping.dmp
    • memory/1208-100-0x00000000048C0000-0x00000000048CF000-memory.dmp
      Filesize

      60KB

    • memory/1208-70-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1208-76-0x0000000002150000-0x0000000002151000-memory.dmp
      Filesize

      4KB

    • memory/1208-99-0x0000000004A40000-0x0000000004A69000-memory.dmp
      Filesize

      164KB

    • memory/1208-69-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1208-68-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1208-66-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1208-98-0x0000000004490000-0x000000000449A000-memory.dmp
      Filesize

      40KB

    • memory/1208-83-0x00000000007C0000-0x00000000007C5000-memory.dmp
      Filesize

      20KB

    • memory/1208-84-0x00000000007D0000-0x00000000007E9000-memory.dmp
      Filesize

      100KB

    • memory/1208-85-0x00000000007F0000-0x00000000007F3000-memory.dmp
      Filesize

      12KB

    • memory/1208-97-0x0000000004480000-0x000000000448F000-memory.dmp
      Filesize

      60KB

    • memory/1208-96-0x0000000004470000-0x0000000004472000-memory.dmp
      Filesize

      8KB

    • memory/1208-95-0x0000000002320000-0x000000000232D000-memory.dmp
      Filesize

      52KB

    • memory/1208-89-0x0000000001F90000-0x0000000001F9D000-memory.dmp
      Filesize

      52KB

    • memory/1208-90-0x0000000002130000-0x0000000002145000-memory.dmp
      Filesize

      84KB

    • memory/1208-91-0x00000000021D0000-0x00000000021D6000-memory.dmp
      Filesize

      24KB

    • memory/1208-92-0x0000000002270000-0x000000000227C000-memory.dmp
      Filesize

      48KB

    • memory/1208-93-0x00000000022C0000-0x00000000022C6000-memory.dmp
      Filesize

      24KB

    • memory/1208-72-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/1348-57-0x0000000075D31000-0x0000000075D33000-memory.dmp
      Filesize

      8KB

    • memory/1348-58-0x0000000004D30000-0x0000000004D31000-memory.dmp
      Filesize

      4KB

    • memory/1348-59-0x0000000000550000-0x00000000005DF000-memory.dmp
      Filesize

      572KB

    • memory/1348-55-0x0000000000160000-0x0000000000161000-memory.dmp
      Filesize

      4KB

    • memory/1648-86-0x0000000000660000-0x0000000000661000-memory.dmp
      Filesize

      4KB

    • memory/1648-75-0x0000000000000000-mapping.dmp