Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 05:57

General

  • Target

    files/8.exe

  • Size

    1.1MB

  • MD5

    462b767e71149ee7d99e089a3666134f

  • SHA1

    a562e803e316f62dcb888fca2776ccaff856f087

  • SHA256

    798fef99b6daee1950dd12f5f42980e1c6ce8a9729619556238f14a20da274fc

  • SHA512

    b07ca68ae9cbf0b7800377a7791d2d75a6345f6119b9053917bc1ea1e3dfd2517c2ba8f1465595f3ba629e5346bc6dc7cd2e7975d959abf323180d07e09cd7e8

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

nzekanze.hopto.org:50945

127.0.0.1:50945

Mutex

4cda8dc2-7153-402d-bf02-946a53eacd5e

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-02-22T04:56:28.410536736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    50945

  • default_group

    May12

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4cda8dc2-7153-402d-bf02-946a53eacd5e

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    nzekanze.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\files\8.exe
    "C:\Users\Admin\AppData\Local\Temp\files\8.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\FolderN\name.exe.lnk" /f
        3⤵
          PID:1328
      • C:\Users\Admin\AppData\Roaming\tmp.exe
        "C:\Users\Admin\AppData\Roaming\tmp.exe"
        2⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1512
      • C:\Users\Admin\AppData\Local\Temp\.exe
        "C:\Users\Admin\AppData\Local\Temp\.exe"
        2⤵
        • Executes dropped EXE
        PID:4972
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\FolderN\name.exe.bat
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4328
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 300
          3⤵
          • Delays execution with timeout.exe
          PID:4284

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\.exe
      Filesize

      89KB

      MD5

      84c42d0f2c1ae761bef884638bc1eacd

      SHA1

      4353881e7f4e9c7610f4e0489183b55bb58bb574

      SHA256

      331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3

      SHA512

      43c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87

    • C:\Users\Admin\AppData\Local\Temp\.exe
      Filesize

      89KB

      MD5

      84c42d0f2c1ae761bef884638bc1eacd

      SHA1

      4353881e7f4e9c7610f4e0489183b55bb58bb574

      SHA256

      331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3

      SHA512

      43c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87

    • C:\Users\Admin\AppData\Roaming\FolderN\name.exe
      Filesize

      1.1MB

      MD5

      462b767e71149ee7d99e089a3666134f

      SHA1

      a562e803e316f62dcb888fca2776ccaff856f087

      SHA256

      798fef99b6daee1950dd12f5f42980e1c6ce8a9729619556238f14a20da274fc

      SHA512

      b07ca68ae9cbf0b7800377a7791d2d75a6345f6119b9053917bc1ea1e3dfd2517c2ba8f1465595f3ba629e5346bc6dc7cd2e7975d959abf323180d07e09cd7e8

    • C:\Users\Admin\AppData\Roaming\FolderN\name.exe.bat
      Filesize

      189B

      MD5

      dca86f6bec779bba1b58d992319e88db

      SHA1

      844e656d3603d15ae56f36298f8031ad52935829

      SHA256

      413b4ee68f5400fcd30ae5df957d723989b400637dbc7f5d158fa050bdc20743

      SHA512

      4b9d532a777921543b3243020ea4b655a8b956c400b237ce714b5bd8e9a3ad7fdbcb11410e84e2e0ecc45e87dcd107385a487f5bb5b359aabd1322314ef2d24c

    • C:\Users\Admin\AppData\Roaming\tmp.exe
      Filesize

      202KB

      MD5

      da8d6e71c6bb67861cf0c2b5837c3f24

      SHA1

      8bdd241499f22a307a7ae678deee6e9805103239

      SHA256

      889138ac049711ac3e55334da9fa18d3d493bbc1a51df3eb467ba409720c45a2

      SHA512

      3f4f02f29af7c666bd0abeed15d5cbacda7b962e0286b7f3d8c03436fadeef32e4b696a2e1c20f46b94c5cde5a3ee2c53d378fba923b8662925d27cb30f79826

    • C:\Users\Admin\AppData\Roaming\tmp.exe
      Filesize

      202KB

      MD5

      da8d6e71c6bb67861cf0c2b5837c3f24

      SHA1

      8bdd241499f22a307a7ae678deee6e9805103239

      SHA256

      889138ac049711ac3e55334da9fa18d3d493bbc1a51df3eb467ba409720c45a2

      SHA512

      3f4f02f29af7c666bd0abeed15d5cbacda7b962e0286b7f3d8c03436fadeef32e4b696a2e1c20f46b94c5cde5a3ee2c53d378fba923b8662925d27cb30f79826

    • memory/1328-133-0x0000000000000000-mapping.dmp
    • memory/1512-145-0x0000000074E20000-0x00000000753D1000-memory.dmp
      Filesize

      5.7MB

    • memory/1512-135-0x0000000000000000-mapping.dmp
    • memory/1512-149-0x0000000074E20000-0x00000000753D1000-memory.dmp
      Filesize

      5.7MB

    • memory/3880-131-0x0000000074E20000-0x00000000753D1000-memory.dmp
      Filesize

      5.7MB

    • memory/3880-130-0x0000000074E20000-0x00000000753D1000-memory.dmp
      Filesize

      5.7MB

    • memory/3880-148-0x0000000074E20000-0x00000000753D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4284-144-0x0000000000000000-mapping.dmp
    • memory/4328-142-0x0000000000000000-mapping.dmp
    • memory/4972-138-0x0000000000000000-mapping.dmp
    • memory/4972-139-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4972-146-0x0000000074E20000-0x00000000753D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4972-147-0x0000000074E20000-0x00000000753D1000-memory.dmp
      Filesize

      5.7MB

    • memory/5092-132-0x0000000000000000-mapping.dmp