Analysis

  • max time kernel
    91s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-07-2022 12:55

General

  • Target

    d56512737d1f617c05ef9bf6bd1fedac0418cba3bbde821cdc063599924e4570.exe

  • Size

    52KB

  • MD5

    1df7fc81095ae4a7c32c01c6ea402b58

  • SHA1

    ee4caebd7930c7cd48a43f425b15ba1ae7d9a42f

  • SHA256

    d56512737d1f617c05ef9bf6bd1fedac0418cba3bbde821cdc063599924e4570

  • SHA512

    54d2b46b0f3d205dbf551bfd7db6f97b6193b808122c2266269dc7c2eb3b5d0b6276e953c2a058b9d1446b7beb3c5836bddc03069679678e27fc06927b0d409d

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

anglemanagement.ddns.net:9036

shahzad73.ddns.net:9036

Mutex

25c9016c-7303-4866-b0db-dd95869acb61

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    shahzad73.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-03-29T07:22:31.812165936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    9036

  • default_group

    MIDDLE JUNE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    25c9016c-7303-4866-b0db-dd95869acb61

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    anglemanagement.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d56512737d1f617c05ef9bf6bd1fedac0418cba3bbde821cdc063599924e4570.exe
    "C:\Users\Admin\AppData\Local\Temp\d56512737d1f617c05ef9bf6bd1fedac0418cba3bbde821cdc063599924e4570.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3872
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4724
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1BD5.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1BD5.tmp
    Filesize

    1KB

    MD5

    576bbaf398045c3843d452ec83208236

    SHA1

    8ed5b2500ae7a40cbfa6e9018a1d1f1e70cb1374

    SHA256

    33c0c2d72fa383e5988ce640febc5ac6a2bd71d4ae660b99e52234952e17467b

    SHA512

    e7cc0ea0b351c6a8618e14f03c00e88ef83e2f169e0b4d66513f580f0a9352fbfe429e57186362b69407150d566bbdadca2f7b574fc748cc140b3249be67f96a

  • memory/2548-146-0x0000000000000000-mapping.dmp
  • memory/3748-130-0x0000000000FA0000-0x0000000000FB2000-memory.dmp
    Filesize

    72KB

  • memory/3748-131-0x00000000065C0000-0x0000000006626000-memory.dmp
    Filesize

    408KB

  • memory/3748-140-0x0000000006850000-0x00000000068E2000-memory.dmp
    Filesize

    584KB

  • memory/3872-138-0x0000000007F20000-0x000000000859A000-memory.dmp
    Filesize

    6.5MB

  • memory/3872-136-0x0000000005DC0000-0x0000000005E26000-memory.dmp
    Filesize

    408KB

  • memory/3872-137-0x00000000065C0000-0x00000000065DE000-memory.dmp
    Filesize

    120KB

  • memory/3872-135-0x00000000055E0000-0x0000000005602000-memory.dmp
    Filesize

    136KB

  • memory/3872-139-0x0000000006BB0000-0x0000000006BCA000-memory.dmp
    Filesize

    104KB

  • memory/3872-134-0x0000000005790000-0x0000000005DB8000-memory.dmp
    Filesize

    6.2MB

  • memory/3872-133-0x0000000005120000-0x0000000005156000-memory.dmp
    Filesize

    216KB

  • memory/3872-132-0x0000000000000000-mapping.dmp
  • memory/4724-141-0x0000000000000000-mapping.dmp
  • memory/4724-142-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4724-143-0x0000000005850000-0x0000000005DF4000-memory.dmp
    Filesize

    5.6MB

  • memory/4724-144-0x0000000005340000-0x00000000053DC000-memory.dmp
    Filesize

    624KB

  • memory/4724-145-0x0000000005270000-0x000000000527A000-memory.dmp
    Filesize

    40KB