Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:49

General

  • Target

    purchase order_20200831_01178(2)pdf.exe

  • Size

    661KB

  • MD5

    08deb61053e419b20b241252a79ed01a

  • SHA1

    f095a4d8a3c8c5311db86d0361a404083e1d74cf

  • SHA256

    e847719a98762bcf7422064186c2cdbb2f58000622448c3adcb6769b7cfbea68

  • SHA512

    c350c7491a900439c47ade7e5805b265a34568a7b126fcd091b94c827cf9cf003d5638057794c0a3e80a2b6270b9dbd50d9832a991f8c549669196ea82f503e0

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

morelogs2020.myq-see.com:8181

127.0.0.1:8181

Mutex

f657e408-3011-4108-8a74-8dfd51cc84f7

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-02-28T01:47:25.360949536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8181

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    f657e408-3011-4108-8a74-8dfd51cc84f7

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    morelogs2020.myq-see.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\purchase order_20200831_01178(2)pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\purchase order_20200831_01178(2)pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NXeRdsjnXbA" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7918.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4824
    • C:\Users\Admin\AppData\Local\Temp\purchase order_20200831_01178(2)pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\purchase order_20200831_01178(2)pdf.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4676

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7918.tmp
    Filesize

    1KB

    MD5

    5217159eca36ac917ed9feae9737a11e

    SHA1

    d3ab89c167498667573f0229740c62d16fd73b95

    SHA256

    be1d973aeab2f935abe29b920fd90165b327ad679da9033c96a689f63a36f815

    SHA512

    dc3ad086f877d770e1215cd666ff884bffe896727d25fe991ebddfd3540274dfeabc150bdc8d5688950ad52f353044e9a14f72dd4080b363a0994d25b4f46be9

  • memory/4676-133-0x0000000000000000-mapping.dmp
  • memory/4676-134-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4676-135-0x0000000074650000-0x0000000074C01000-memory.dmp
    Filesize

    5.7MB

  • memory/4756-130-0x0000000074650000-0x0000000074C01000-memory.dmp
    Filesize

    5.7MB

  • memory/4824-131-0x0000000000000000-mapping.dmp