Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-06-2022 14:19

General

  • Target

    bc49d502de62f3fce11bf902ef9986cdf6f9b58f5a83df8a1e0e24cc07a75d64.exe

  • Size

    545KB

  • MD5

    d01832e8a81cd26f855b17c44cdea225

  • SHA1

    fe37446969422253417cb24ad16545363460c222

  • SHA256

    bc49d502de62f3fce11bf902ef9986cdf6f9b58f5a83df8a1e0e24cc07a75d64

  • SHA512

    08248e3b5932b20212127eabbee20218bfeef7444a30beffa01b2703881ee79ec93b8ab639980e45ab9be4e81ade1f700aef87b69b7be1cbe042484c49c2ddfd

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

kfinance86.duckdns.org:58211

127.0.0.1:58211

Mutex

26298613-1d27-45c6-a5ac-1318c6fa4aea

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-02-01T08:45:20.087962536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    58211

  • default_group

    OzzBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    26298613-1d27-45c6-a5ac-1318c6fa4aea

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    kfinance86.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    false

  • timeout_interval

    5055

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8011

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc49d502de62f3fce11bf902ef9986cdf6f9b58f5a83df8a1e0e24cc07a75d64.exe
    "C:\Users\Admin\AppData\Local\Temp\bc49d502de62f3fce11bf902ef9986cdf6f9b58f5a83df8a1e0e24cc07a75d64.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SOuIZiDx.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4444
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SOuIZiDx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4834.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3236
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:620

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4834.tmp
    Filesize

    1KB

    MD5

    2e9ff79721c50c917f3d2a421432cc5a

    SHA1

    09cba640048300a65c1341acbbaa1b7cc8ce6b0f

    SHA256

    117ca0c641ddc123d88cac6e9222e21ccff3b4c4d66d94e517639360383145f5

    SHA512

    71b0858d54fa101d1702c68b0d331154283b2e6953ba8be2c25062f89b4997b87b56e3e330708a5084b191569fac4bb0f83a978de5021f4f39cec6bb5892b5c5

  • memory/620-141-0x0000000000000000-mapping.dmp
  • memory/620-142-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2468-131-0x00000000052A0000-0x0000000005844000-memory.dmp
    Filesize

    5.6MB

  • memory/2468-132-0x0000000004BB0000-0x0000000004C42000-memory.dmp
    Filesize

    584KB

  • memory/2468-133-0x0000000004E20000-0x0000000004EBC000-memory.dmp
    Filesize

    624KB

  • memory/2468-134-0x0000000004C70000-0x0000000004C7A000-memory.dmp
    Filesize

    40KB

  • memory/2468-135-0x0000000008B60000-0x0000000008BC6000-memory.dmp
    Filesize

    408KB

  • memory/2468-130-0x0000000000190000-0x000000000021E000-memory.dmp
    Filesize

    568KB

  • memory/3236-137-0x0000000000000000-mapping.dmp
  • memory/4444-136-0x0000000000000000-mapping.dmp
  • memory/4444-147-0x0000000070900000-0x000000007094C000-memory.dmp
    Filesize

    304KB

  • memory/4444-138-0x0000000002B10000-0x0000000002B46000-memory.dmp
    Filesize

    216KB

  • memory/4444-143-0x0000000005370000-0x0000000005392000-memory.dmp
    Filesize

    136KB

  • memory/4444-144-0x0000000005510000-0x0000000005576000-memory.dmp
    Filesize

    408KB

  • memory/4444-145-0x0000000006440000-0x000000000645E000-memory.dmp
    Filesize

    120KB

  • memory/4444-146-0x0000000007640000-0x0000000007672000-memory.dmp
    Filesize

    200KB

  • memory/4444-140-0x0000000005770000-0x0000000005D98000-memory.dmp
    Filesize

    6.2MB

  • memory/4444-148-0x00000000069F0000-0x0000000006A0E000-memory.dmp
    Filesize

    120KB

  • memory/4444-149-0x0000000007DB0000-0x000000000842A000-memory.dmp
    Filesize

    6.5MB

  • memory/4444-150-0x0000000007750000-0x000000000776A000-memory.dmp
    Filesize

    104KB

  • memory/4444-151-0x00000000077B0000-0x00000000077BA000-memory.dmp
    Filesize

    40KB

  • memory/4444-152-0x00000000079C0000-0x0000000007A56000-memory.dmp
    Filesize

    600KB

  • memory/4444-153-0x0000000007970000-0x000000000797E000-memory.dmp
    Filesize

    56KB

  • memory/4444-154-0x0000000007A80000-0x0000000007A9A000-memory.dmp
    Filesize

    104KB

  • memory/4444-155-0x0000000007A60000-0x0000000007A68000-memory.dmp
    Filesize

    32KB