Analysis

  • max time kernel
    99s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 07:38

General

  • Target

    SecuriteInfo.com.Variant.Ursu.713017.24574.exe

  • Size

    693KB

  • MD5

    95ab053879eaa507897278d33c02c6e5

  • SHA1

    8f4c6617609bd291d44912df0bb6aa7c00327627

  • SHA256

    999c19bb669363e626ff41024ebe756e82a200fd874f8099dfbf8776360ccba2

  • SHA512

    18c1fa98849a1e4e2ccfb8bf61d5f293883c5a770e90684b5f635eaf71d5a036126be41d5db6739450672b4b504cfb459fd80f9f64455c6f6453aaabdba1b75b

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

config.linkpc.net:3425

Mutex

e5ec3588-c148-476e-a8f8-2e9038dcba4d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2022-04-01T12:01:12.053123736Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    3425

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    e5ec3588-c148-476e-a8f8-2e9038dcba4d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    config.linkpc.net

  • primary_dns_server

    config.linkpc.net

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    15

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • suricata: ET MALWARE Possible NanoCore C2 60B

    suricata: ET MALWARE Possible NanoCore C2 60B

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ursu.713017.24574.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ursu.713017.24574.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ebqkFAYCIl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1092
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ebqkFAYCIl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB00E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1704
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ursu.713017.24574.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Variant.Ursu.713017.24574.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ARP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB7CC.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:396

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB00E.tmp
    Filesize

    1KB

    MD5

    cfe084ec9ab3263ae5123082d7a389ab

    SHA1

    a612ed4e51694ec808acd9a651f55ff661eab707

    SHA256

    cc84de3a12c8f4a09782a5250bfb0b633f725dd2ac86296ef47b51391d8210a8

    SHA512

    fad00c68d660bad2dde2e0ddedb1f00fc78c8335e9f553cd76024c45992f2373cf4f165079e26933f95ef9c2c1bdd2d9ee4192c5674972ec4dbf733c4d0b2e6b

  • C:\Users\Admin\AppData\Local\Temp\tmpB7CC.tmp
    Filesize

    1KB

    MD5

    87d52be1383828021e670c3b242277f5

    SHA1

    c84b7765f7c263729f3eb9b3a63377a2e4fd0333

    SHA256

    90d022d9ba0665b94fee44d404d10a2a1055167e69098fb4f09a96fdb42a5e6b

    SHA512

    a076a4f487630c3bfa9a488b3e095ad09b19538d7a4602a2b280a82c47d14a5f77939b520a63ac183d09e7b0f09c97f71a1c8d7ddb0fe02e44cf412f38d576ef

  • memory/396-78-0x0000000000000000-mapping.dmp
  • memory/1092-83-0x0000000074DE0000-0x000000007538B000-memory.dmp
    Filesize

    5.7MB

  • memory/1092-77-0x0000000074DE0000-0x000000007538B000-memory.dmp
    Filesize

    5.7MB

  • memory/1092-59-0x0000000000000000-mapping.dmp
  • memory/1500-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1500-81-0x0000000000850000-0x000000000086E000-memory.dmp
    Filesize

    120KB

  • memory/1500-95-0x0000000004BA0000-0x0000000004BB4000-memory.dmp
    Filesize

    80KB

  • memory/1500-94-0x0000000004850000-0x000000000487E000-memory.dmp
    Filesize

    184KB

  • memory/1500-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1500-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1500-68-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1500-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1500-71-0x000000000041E792-mapping.dmp
  • memory/1500-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1500-75-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1500-93-0x00000000047F0000-0x00000000047FE000-memory.dmp
    Filesize

    56KB

  • memory/1500-92-0x00000000047E0000-0x00000000047F4000-memory.dmp
    Filesize

    80KB

  • memory/1500-91-0x0000000004790000-0x00000000047A0000-memory.dmp
    Filesize

    64KB

  • memory/1500-80-0x0000000000610000-0x000000000061A000-memory.dmp
    Filesize

    40KB

  • memory/1500-90-0x0000000004780000-0x0000000004794000-memory.dmp
    Filesize

    80KB

  • memory/1500-82-0x0000000000620000-0x000000000062A000-memory.dmp
    Filesize

    40KB

  • memory/1500-89-0x00000000043A0000-0x00000000043AE000-memory.dmp
    Filesize

    56KB

  • memory/1500-84-0x00000000041E0000-0x00000000041F2000-memory.dmp
    Filesize

    72KB

  • memory/1500-85-0x0000000004300000-0x000000000431A000-memory.dmp
    Filesize

    104KB

  • memory/1500-86-0x0000000004320000-0x000000000432E000-memory.dmp
    Filesize

    56KB

  • memory/1500-87-0x0000000004380000-0x0000000004392000-memory.dmp
    Filesize

    72KB

  • memory/1500-88-0x0000000004390000-0x000000000439C000-memory.dmp
    Filesize

    48KB

  • memory/1644-55-0x00000000769D1000-0x00000000769D3000-memory.dmp
    Filesize

    8KB

  • memory/1644-56-0x0000000000480000-0x00000000004A0000-memory.dmp
    Filesize

    128KB

  • memory/1644-57-0x00000000007E0000-0x00000000007EE000-memory.dmp
    Filesize

    56KB

  • memory/1644-58-0x00000000053C0000-0x000000000543E000-memory.dmp
    Filesize

    504KB

  • memory/1644-54-0x00000000009C0000-0x0000000000A74000-memory.dmp
    Filesize

    720KB

  • memory/1644-63-0x00000000045B0000-0x00000000045EA000-memory.dmp
    Filesize

    232KB

  • memory/1704-60-0x0000000000000000-mapping.dmp