Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2022 04:08

General

  • Target

    PROOF_OF_PAYMENT.exe

  • Size

    24KB

  • MD5

    7f99d249840dc2c5009b4771f887336e

  • SHA1

    0a4de6946dca7444da62b7794bcb59e553108f0c

  • SHA256

    fc15ab19130fccdae7dee477e0ae6d711fe3492cbac1b7e5d472eae4902f9516

  • SHA512

    2dc950577ee4fa9b999d044cbb93aa365b13eb5a012633e7ec61410536790080c6c2f3be9f684ac3f11694b51d40d4732aa9975d91fd0c2b68c6e9d66a204237

  • SSDEEP

    384:JwkCN7n8OIo3A12++XCCvcXEMA+7QEh2Fobm22:5CNz8OBnMA8R2

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

amechi.duckdns.org:4190

Mutex

7766992d-5166-4919-9d26-1d114e11093c

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    amechi.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-17T10:10:35.253943636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4190

  • default_group

    NEW TRY FOR SUCCESS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    7766992d-5166-4919-9d26-1d114e11093c

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    amechi.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Users\Admin\AppData\Local\Temp\PROOF_OF_PAYMENT.exe
      "C:\Users\Admin\AppData\Local\Temp\PROOF_OF_PAYMENT.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3972
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwAxAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2168
      • C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
        "C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:4708
      • C:\Users\Admin\AppData\Local\Temp\PROOF_OF_PAYMENT.exe
        C:\Users\Admin\AppData\Local\Temp\PROOF_OF_PAYMENT.exe
        3⤵
          PID:1376
        • C:\Users\Admin\AppData\Local\Temp\PROOF_OF_PAYMENT.exe
          C:\Users\Admin\AppData\Local\Temp\PROOF_OF_PAYMENT.exe
          3⤵
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1404
      • C:\Windows\SysWOW64\autochk.exe
        "C:\Windows\SysWOW64\autochk.exe"
        2⤵
          PID:644
        • C:\Windows\SysWOW64\autochk.exe
          "C:\Windows\SysWOW64\autochk.exe"
          2⤵
            PID:368
          • C:\Windows\SysWOW64\autochk.exe
            "C:\Windows\SysWOW64\autochk.exe"
            2⤵
              PID:636
            • C:\Windows\SysWOW64\wlanext.exe
              "C:\Windows\SysWOW64\wlanext.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Modifies Internet Explorer settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1752
              • C:\Program Files\Mozilla Firefox\Firefox.exe
                "C:\Program Files\Mozilla Firefox\Firefox.exe"
                3⤵
                  PID:1304

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Modify Registry

            2
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            3
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PROOF_OF_PAYMENT.exe.log
              Filesize

              1KB

              MD5

              4f3fab3e5f44399e7f4162fd367eca2d

              SHA1

              adada0591db5f53bcc0565942047156de3464e6e

              SHA256

              5db52f2a6a0fbfaa29e27418a1b72b660298dfa58a12ac0f12897a06e557caef

              SHA512

              d8c3fe3a91e572627e31a44d88a71fc3072786b074d04484ff6aacfeab43e0d29ec88bf6ad2af2a5f8e70f0c0eea95dcea59a8159adf4c642e5f8fd5fc632db7

            • C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
              Filesize

              185KB

              MD5

              81a6c3beb08a0f5029528dbbaa991dd7

              SHA1

              cca8dd79b8a4710baa1726a476227b3e25ecf056

              SHA256

              096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d

              SHA512

              1332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366

            • C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
              Filesize

              185KB

              MD5

              81a6c3beb08a0f5029528dbbaa991dd7

              SHA1

              cca8dd79b8a4710baa1726a476227b3e25ecf056

              SHA256

              096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d

              SHA512

              1332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366

            • memory/1376-148-0x0000000000000000-mapping.dmp
            • memory/1404-152-0x0000000005710000-0x00000000057AC000-memory.dmp
              Filesize

              624KB

            • memory/1404-149-0x0000000000000000-mapping.dmp
            • memory/1404-150-0x0000000000400000-0x0000000000438000-memory.dmp
              Filesize

              224KB

            • memory/1752-160-0x00000000016F0000-0x0000000001A3A000-memory.dmp
              Filesize

              3.3MB

            • memory/1752-157-0x0000000000000000-mapping.dmp
            • memory/1752-158-0x0000000000C10000-0x0000000000C27000-memory.dmp
              Filesize

              92KB

            • memory/1752-159-0x0000000000CB0000-0x0000000000CDD000-memory.dmp
              Filesize

              180KB

            • memory/1752-161-0x00000000014A0000-0x000000000152F000-memory.dmp
              Filesize

              572KB

            • memory/1752-163-0x0000000000CB0000-0x0000000000CDD000-memory.dmp
              Filesize

              180KB

            • memory/2168-140-0x0000000005D70000-0x0000000005DD6000-memory.dmp
              Filesize

              408KB

            • memory/2168-137-0x0000000000000000-mapping.dmp
            • memory/2168-144-0x0000000006970000-0x000000000698A000-memory.dmp
              Filesize

              104KB

            • memory/2168-143-0x0000000007CB0000-0x000000000832A000-memory.dmp
              Filesize

              6.5MB

            • memory/2168-142-0x0000000006470000-0x000000000648E000-memory.dmp
              Filesize

              120KB

            • memory/2168-141-0x0000000005E50000-0x0000000005EB6000-memory.dmp
              Filesize

              408KB

            • memory/2168-138-0x0000000002E90000-0x0000000002EC6000-memory.dmp
              Filesize

              216KB

            • memory/2168-139-0x0000000005640000-0x0000000005C68000-memory.dmp
              Filesize

              6.2MB

            • memory/2688-156-0x0000000008280000-0x0000000008415000-memory.dmp
              Filesize

              1.6MB

            • memory/2688-162-0x0000000008420000-0x000000000858E000-memory.dmp
              Filesize

              1.4MB

            • memory/2688-164-0x0000000008420000-0x000000000858E000-memory.dmp
              Filesize

              1.4MB

            • memory/3972-132-0x0000000000CD0000-0x0000000000CDC000-memory.dmp
              Filesize

              48KB

            • memory/3972-136-0x0000000006F00000-0x0000000006F22000-memory.dmp
              Filesize

              136KB

            • memory/3972-135-0x00000000057B0000-0x00000000057BA000-memory.dmp
              Filesize

              40KB

            • memory/3972-134-0x00000000057F0000-0x0000000005882000-memory.dmp
              Filesize

              584KB

            • memory/3972-133-0x0000000005EC0000-0x0000000006464000-memory.dmp
              Filesize

              5.6MB

            • memory/4708-153-0x00000000000F0000-0x000000000011F000-memory.dmp
              Filesize

              188KB

            • memory/4708-154-0x0000000001AF0000-0x0000000001E3A000-memory.dmp
              Filesize

              3.3MB

            • memory/4708-155-0x0000000001650000-0x0000000001660000-memory.dmp
              Filesize

              64KB

            • memory/4708-145-0x0000000000000000-mapping.dmp