Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2022 04:08

General

  • Target

    PROOF_OF_PAYMENT.exe

  • Size

    24KB

  • MD5

    7f99d249840dc2c5009b4771f887336e

  • SHA1

    0a4de6946dca7444da62b7794bcb59e553108f0c

  • SHA256

    fc15ab19130fccdae7dee477e0ae6d711fe3492cbac1b7e5d472eae4902f9516

  • SHA512

    2dc950577ee4fa9b999d044cbb93aa365b13eb5a012633e7ec61410536790080c6c2f3be9f684ac3f11694b51d40d4732aa9975d91fd0c2b68c6e9d66a204237

  • SSDEEP

    384:JwkCN7n8OIo3A12++XCCvcXEMA+7QEh2Fobm22:5CNz8OBnMA8R2

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

amechi.duckdns.org:4190

Mutex

7766992d-5166-4919-9d26-1d114e11093c

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    amechi.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-17T10:10:35.253943636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4190

  • default_group

    NEW TRY FOR SUCCESS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    7766992d-5166-4919-9d26-1d114e11093c

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    amechi.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\PROOF_OF_PAYMENT.exe
      "C:\Users\Admin\AppData\Local\Temp\PROOF_OF_PAYMENT.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:544
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwAxAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:616
      • C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
        "C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:268
      • C:\Users\Admin\AppData\Local\Temp\PROOF_OF_PAYMENT.exe
        C:\Users\Admin\AppData\Local\Temp\PROOF_OF_PAYMENT.exe
        3⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:760
    • C:\Windows\SysWOW64\cmmon32.exe
      "C:\Windows\SysWOW64\cmmon32.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1284
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1160

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
      Filesize

      185KB

      MD5

      81a6c3beb08a0f5029528dbbaa991dd7

      SHA1

      cca8dd79b8a4710baa1726a476227b3e25ecf056

      SHA256

      096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d

      SHA512

      1332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366

    • C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
      Filesize

      185KB

      MD5

      81a6c3beb08a0f5029528dbbaa991dd7

      SHA1

      cca8dd79b8a4710baa1726a476227b3e25ecf056

      SHA256

      096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d

      SHA512

      1332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366

    • \Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
      Filesize

      185KB

      MD5

      81a6c3beb08a0f5029528dbbaa991dd7

      SHA1

      cca8dd79b8a4710baa1726a476227b3e25ecf056

      SHA256

      096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d

      SHA512

      1332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366

    • \Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
      Filesize

      185KB

      MD5

      81a6c3beb08a0f5029528dbbaa991dd7

      SHA1

      cca8dd79b8a4710baa1726a476227b3e25ecf056

      SHA256

      096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d

      SHA512

      1332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      1.1MB

      MD5

      f55e5766477de5997da50f12c9c74c91

      SHA1

      4dc98900a887be95411f07b9e597c57bdc7dbab3

      SHA256

      90be88984ee60864256378c952d44b13d55ac032ab6a7b8c698885176bcece69

      SHA512

      983417a297e68b58fbd1c07fed7a1697d249110a2c10644b2dc96e3facedd3fbfbcac6a7809631ffd62894f02cadd4d3e62022b9e5e026e5bf434f1eb1878f05

    • memory/268-64-0x0000000000000000-mapping.dmp
    • memory/268-66-0x0000000000AE0000-0x0000000000B0F000-memory.dmp
      Filesize

      188KB

    • memory/268-89-0x0000000000AE0000-0x0000000000B0F000-memory.dmp
      Filesize

      188KB

    • memory/268-86-0x0000000000150000-0x0000000000160000-memory.dmp
      Filesize

      64KB

    • memory/268-81-0x0000000000110000-0x0000000000120000-memory.dmp
      Filesize

      64KB

    • memory/268-80-0x0000000000B10000-0x0000000000E13000-memory.dmp
      Filesize

      3.0MB

    • memory/544-54-0x0000000001380000-0x000000000138C000-memory.dmp
      Filesize

      48KB

    • memory/544-56-0x00000000064B0000-0x0000000006720000-memory.dmp
      Filesize

      2.4MB

    • memory/544-55-0x0000000075A91000-0x0000000075A93000-memory.dmp
      Filesize

      8KB

    • memory/616-61-0x000000006E220000-0x000000006E7CB000-memory.dmp
      Filesize

      5.7MB

    • memory/616-60-0x000000006E220000-0x000000006E7CB000-memory.dmp
      Filesize

      5.7MB

    • memory/616-59-0x000000006E220000-0x000000006E7CB000-memory.dmp
      Filesize

      5.7MB

    • memory/616-57-0x0000000000000000-mapping.dmp
    • memory/760-76-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/760-70-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/760-74-0x000000000041E792-mapping.dmp
    • memory/760-73-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/760-67-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/760-83-0x00000000003E0000-0x00000000003EA000-memory.dmp
      Filesize

      40KB

    • memory/760-84-0x0000000000830000-0x000000000084E000-memory.dmp
      Filesize

      120KB

    • memory/760-85-0x00000000003F0000-0x00000000003FA000-memory.dmp
      Filesize

      40KB

    • memory/760-71-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/760-68-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/760-78-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1284-88-0x0000000000000000-mapping.dmp
    • memory/1284-91-0x0000000000660000-0x000000000066D000-memory.dmp
      Filesize

      52KB

    • memory/1284-92-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1284-93-0x0000000001FF0000-0x00000000022F3000-memory.dmp
      Filesize

      3.0MB

    • memory/1284-94-0x0000000000700000-0x000000000078F000-memory.dmp
      Filesize

      572KB

    • memory/1284-96-0x0000000000080000-0x00000000000AD000-memory.dmp
      Filesize

      180KB

    • memory/1352-87-0x0000000006820000-0x0000000006996000-memory.dmp
      Filesize

      1.5MB

    • memory/1352-95-0x00000000062A0000-0x00000000063BE000-memory.dmp
      Filesize

      1.1MB

    • memory/1352-97-0x00000000062A0000-0x00000000063BE000-memory.dmp
      Filesize

      1.1MB

    • memory/1352-82-0x0000000004D60000-0x0000000004E7C000-memory.dmp
      Filesize

      1.1MB