Analysis

  • max time kernel
    155s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:11

General

  • Target

    00063362123456.exe

  • Size

    627KB

  • MD5

    5ad19231f51175c163381772f37ef5b8

  • SHA1

    7575d7ff9e9aed5720c7b8995c9e565087be11fe

  • SHA256

    ea4115e347193aa868162072e3db30d9652650aa2915726aa83d91beb202b9bb

  • SHA512

    9723c1c2cb149b2be90a37a1bb95070c2196c7d78c03a03851eee09c63a5045a2e1d83108c4677b80d9dc0f3673aba9707f3b4063e0848d2097844a9a2f48781

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.244.30.18:1985

Mutex

f1d5e27e-9121-4465-872e-3fad7c4aba98

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    185.244.30.18

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-06-07T20:17:50.398555636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1985

  • default_group

    Obama

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    f1d5e27e-9121-4465-872e-3fad7c4aba98

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    185.244.30.18

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00063362123456.exe
    "C:\Users\Admin\AppData\Local\Temp\00063362123456.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:724
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WFwFcxWlwv" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF9A2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4420
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "SCSI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFD8A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3288
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "SCSI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFDE9.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4852

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF9A2.tmp
    Filesize

    1KB

    MD5

    1d4c895a505cc1e5771c8d898ad1e792

    SHA1

    cebf6f02bcf18f5c7aa1b97fdfb614f8fcfbcc80

    SHA256

    1eabc84cabd4dce62bf12550e8a3d933c4ef5b758eaf63954bf3f75d8c6b3dc6

    SHA512

    3ac5745a3c82c4f148fbe01974110cd8d825bed1040fea4ac4edacdd4cca97b610842b421f616148a0b81da6e9b42b0de2941e1f16fb8c33da0118f34c338a89

  • C:\Users\Admin\AppData\Local\Temp\tmpFD8A.tmp
    Filesize

    1KB

    MD5

    8cad1b41587ced0f1e74396794f31d58

    SHA1

    11054bf74fcf5e8e412768035e4dae43aa7b710f

    SHA256

    3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

    SHA512

    99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

  • C:\Users\Admin\AppData\Local\Temp\tmpFDE9.tmp
    Filesize

    1KB

    MD5

    bd110f9fc6c1a842f1d9b269010b0611

    SHA1

    ef71c062902602faef9b66dcd1cfc9fe5baaf389

    SHA256

    8135c4e4eeaa741f752c0ab8f4ee33e3bb8a0cac5923812234f2e5177d50eb5b

    SHA512

    b8a7943a3126880b26407800bbdad5402c5b0e2aa106e7dbbb35d0cb145ca9de114401573a6aa66042a2e13674cfbcc2981d66b813f9b923fff5302210afba1f

  • memory/724-130-0x0000000000420000-0x00000000004C4000-memory.dmp
    Filesize

    656KB

  • memory/724-131-0x0000000004D20000-0x0000000004DBC000-memory.dmp
    Filesize

    624KB

  • memory/724-132-0x0000000005370000-0x0000000005914000-memory.dmp
    Filesize

    5.6MB

  • memory/724-133-0x0000000004E60000-0x0000000004EF2000-memory.dmp
    Filesize

    584KB

  • memory/724-134-0x0000000004DD0000-0x0000000004DDA000-memory.dmp
    Filesize

    40KB

  • memory/724-135-0x0000000005050000-0x00000000050A6000-memory.dmp
    Filesize

    344KB

  • memory/2344-139-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2344-138-0x0000000000000000-mapping.dmp
  • memory/3288-140-0x0000000000000000-mapping.dmp
  • memory/4420-136-0x0000000000000000-mapping.dmp
  • memory/4852-142-0x0000000000000000-mapping.dmp