Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2022 11:45

General

  • Target

    PROOF OF PAYMENT.exe

  • Size

    24KB

  • MD5

    7f99d249840dc2c5009b4771f887336e

  • SHA1

    0a4de6946dca7444da62b7794bcb59e553108f0c

  • SHA256

    fc15ab19130fccdae7dee477e0ae6d711fe3492cbac1b7e5d472eae4902f9516

  • SHA512

    2dc950577ee4fa9b999d044cbb93aa365b13eb5a012633e7ec61410536790080c6c2f3be9f684ac3f11694b51d40d4732aa9975d91fd0c2b68c6e9d66a204237

  • SSDEEP

    384:JwkCN7n8OIo3A12++XCCvcXEMA+7QEh2Fobm22:5CNz8OBnMA8R2

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

amechi.duckdns.org:4190

Mutex

7766992d-5166-4919-9d26-1d114e11093c

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    amechi.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-17T10:10:35.253943636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4190

  • default_group

    NEW TRY FOR SUCCESS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    7766992d-5166-4919-9d26-1d114e11093c

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    amechi.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe
      "C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMwAxAA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:908
      • C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
        "C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        PID:972
      • C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe
        "C:\Users\Admin\AppData\Local\Temp\PROOF OF PAYMENT.exe"
        3⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1532
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\SysWOW64\rundll32.exe"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:1992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
      Filesize

      185KB

      MD5

      81a6c3beb08a0f5029528dbbaa991dd7

      SHA1

      cca8dd79b8a4710baa1726a476227b3e25ecf056

      SHA256

      096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d

      SHA512

      1332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366

    • C:\Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
      Filesize

      185KB

      MD5

      81a6c3beb08a0f5029528dbbaa991dd7

      SHA1

      cca8dd79b8a4710baa1726a476227b3e25ecf056

      SHA256

      096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d

      SHA512

      1332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366

    • \Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
      Filesize

      185KB

      MD5

      81a6c3beb08a0f5029528dbbaa991dd7

      SHA1

      cca8dd79b8a4710baa1726a476227b3e25ecf056

      SHA256

      096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d

      SHA512

      1332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366

    • \Users\Admin\AppData\Local\Temp\Bjlavuqqxsfvuyykucvpptdbin.exe
      Filesize

      185KB

      MD5

      81a6c3beb08a0f5029528dbbaa991dd7

      SHA1

      cca8dd79b8a4710baa1726a476227b3e25ecf056

      SHA256

      096a5d8dd996c380d7fc28c0350836b9c3cdf2651099869eb64b430145af939d

      SHA512

      1332f16ef45280e74976a29766b468c7f0679744bbe6382b25b85ce60c5d4e0e3af22f537307be62f2ba0276519ad5b90e42e32c41d34287009ca3cbbcf1a366

    • \Users\Admin\AppData\Local\Temp\sqlite3.dll
      Filesize

      932KB

      MD5

      661fd92d4eaeea3740649af5a484d7c8

      SHA1

      c93f868890fee1475f8ec9e7607e26f5dce67d54

      SHA256

      58a478f0560ea22c1bc194263f07cf6f3ecfe47d0c8b534a7bba185f28a1141f

      SHA512

      1fac03c20139fde41d121e0adbd02d127261ce061509996087fc1c80baf2fe0d0f70fed6b83d38a85cfa2e07d038ff809161c7ecce31ec44ac8b89740d3db15d

    • memory/836-91-0x00000000020B0000-0x00000000023B3000-memory.dmp
      Filesize

      3.0MB

    • memory/836-94-0x0000000000090000-0x00000000000BD000-memory.dmp
      Filesize

      180KB

    • memory/836-86-0x0000000000000000-mapping.dmp
    • memory/836-88-0x0000000000AB0000-0x0000000000ABE000-memory.dmp
      Filesize

      56KB

    • memory/836-89-0x0000000000090000-0x00000000000BD000-memory.dmp
      Filesize

      180KB

    • memory/836-92-0x0000000000880000-0x000000000090F000-memory.dmp
      Filesize

      572KB

    • memory/908-57-0x0000000000000000-mapping.dmp
    • memory/908-61-0x000000006E3E0000-0x000000006E98B000-memory.dmp
      Filesize

      5.7MB

    • memory/908-60-0x000000006E3E0000-0x000000006E98B000-memory.dmp
      Filesize

      5.7MB

    • memory/908-59-0x000000006E3E0000-0x000000006E98B000-memory.dmp
      Filesize

      5.7MB

    • memory/972-64-0x0000000000000000-mapping.dmp
    • memory/972-66-0x0000000001050000-0x000000000107F000-memory.dmp
      Filesize

      188KB

    • memory/972-67-0x0000000000910000-0x0000000000C13000-memory.dmp
      Filesize

      3.0MB

    • memory/972-68-0x0000000000110000-0x0000000000120000-memory.dmp
      Filesize

      64KB

    • memory/1376-69-0x0000000006C90000-0x0000000006DF5000-memory.dmp
      Filesize

      1.4MB

    • memory/1376-95-0x00000000064A0000-0x000000000656A000-memory.dmp
      Filesize

      808KB

    • memory/1376-93-0x00000000064A0000-0x000000000656A000-memory.dmp
      Filesize

      808KB

    • memory/1532-79-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1532-77-0x000000000041E792-mapping.dmp
    • memory/1532-84-0x0000000000440000-0x000000000045E000-memory.dmp
      Filesize

      120KB

    • memory/1532-85-0x00000000003F0000-0x00000000003FA000-memory.dmp
      Filesize

      40KB

    • memory/1532-70-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1532-81-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1532-71-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1532-83-0x00000000003E0000-0x00000000003EA000-memory.dmp
      Filesize

      40KB

    • memory/1532-76-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1532-74-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1532-73-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1660-56-0x0000000006310000-0x0000000006580000-memory.dmp
      Filesize

      2.4MB

    • memory/1660-54-0x0000000000370000-0x000000000037C000-memory.dmp
      Filesize

      48KB

    • memory/1660-55-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
      Filesize

      8KB