Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:56

General

  • Target

    halkbank,pdf.exe

  • Size

    505KB

  • MD5

    c2ae801ef06c2ccb81a80b570d37083d

  • SHA1

    802f68b12a3c4b574a7f75f24d43e41e06e105c0

  • SHA256

    a9352a90a15c864ae05d1d1138aff00094883dc44afffc471e837e46fe3eb24e

  • SHA512

    700ef3edbdaa64de7887cb9edfbf40006a704ab278a33aa02b989e619cf6337568144bf3b0c2f09e1ce1fb3dd80ed406625510f6ea02dd3c1df7127ec8297035

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

jfncghc.ddns.net:4040

127.0.0.1:4040

Mutex

e2279684-e454-4079-806c-610ddaafcce7

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-03-28T14:53:11.033143636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4040

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    e2279684-e454-4079-806c-610ddaafcce7

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    jfncghc.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\halkbank,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\halkbank,pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\COyyrcBB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6D65.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:332
    • C:\Users\Admin\AppData\Local\Temp\halkbank,pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\halkbank,pdf.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2932

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\halkbank,pdf.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\tmp6D65.tmp
    Filesize

    1KB

    MD5

    7f638a9eda1a980ca428a0628bb96ae6

    SHA1

    be603f254610cd3da3fba68ceec87a3a54f6b4d8

    SHA256

    45560c701c11445513153bb6827ec2126b41e1894365b7d29e06cde4ccae1075

    SHA512

    f3941b25547568b4a318cbb3790d92afbceab4b88b772bc6ef3ef49cd4df907c1be0413ee86f475010c2ba47378bac79ef73262af4ee82d5093d4cee2374f55a

  • memory/332-135-0x0000000000000000-mapping.dmp
  • memory/2748-130-0x0000000000B20000-0x0000000000BA4000-memory.dmp
    Filesize

    528KB

  • memory/2748-131-0x0000000005A80000-0x0000000006024000-memory.dmp
    Filesize

    5.6MB

  • memory/2748-132-0x0000000005570000-0x0000000005602000-memory.dmp
    Filesize

    584KB

  • memory/2748-133-0x0000000005560000-0x000000000556A000-memory.dmp
    Filesize

    40KB

  • memory/2748-134-0x00000000057F0000-0x000000000588C000-memory.dmp
    Filesize

    624KB

  • memory/2932-137-0x0000000000000000-mapping.dmp
  • memory/2932-138-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB