Analysis

  • max time kernel
    140s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2022 12:46

General

  • Target

    Aracely Garcia CV.exe

  • Size

    737KB

  • MD5

    d6fb416238e7dda6a652dff249b01472

  • SHA1

    2253ea8982baca59f53ab67f14ef85029472503a

  • SHA256

    3dddb479a1240c5cfdc2636cdd8bc0ecd3d2e9da37a6b4d73e206a768cc24181

  • SHA512

    d8224bb250d8ffca0c9f6f9cf77307ae3585cc8a6e60021807932fdc337a01f3f6c2f0e5d947efa181959009b0b2064d73515d75cc96087548b8b24843134598

  • SSDEEP

    12288:qaSv2iNJ2iNjlylSx1qADqjJ5n7UXVuAaPNcOFNNWCMSYm1:qaW1j1tMjr8ZQJFNwCMvm1

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

brewsterchristophe.ddns.net:5899

194,147,5,75:5899

Mutex

b8aebc29-8c64-444f-99e6-dc4122e9bbfc

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    194,147,5,75

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-04-29T03:26:40.572298236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5899

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b8aebc29-8c64-444f-99e6-dc4122e9bbfc

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    brewsterchristophe.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Aracely Garcia CV.exe
    "C:\Users\Admin\AppData\Local\Temp\Aracely Garcia CV.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xqwBGYKiN" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE489.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1720
    • C:\Users\Admin\AppData\Local\Temp\Aracely Garcia CV.exe
      "{path}"
      2⤵
        PID:4484
      • C:\Users\Admin\AppData\Local\Temp\Aracely Garcia CV.exe
        "{path}"
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "AGP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE7D4.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:4364
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "AGP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE814.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:2384

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpE489.tmp
      Filesize

      1KB

      MD5

      19cd59166297054b5fa2e85a414515fb

      SHA1

      3deb8bd6085466ca453707387d0841e474baff54

      SHA256

      0b62386d4a11b492629a95480e9b36c51fd45f34edc5032709054d48a172d755

      SHA512

      31865b476ee9041130733f7141ed565aa51fe05e7872a3ecca16aa166cc650267012be4d3829a31d64c5824586b5515cfea1059c1cba44b06540e1bb44012127

    • C:\Users\Admin\AppData\Local\Temp\tmpE7D4.tmp
      Filesize

      1KB

      MD5

      329d35dccb1aac0a6380babc568d824d

      SHA1

      faab4a6470cbf9d33367f858290906f59ca8d746

      SHA256

      552c04982ebb6f62ef86431d9b7deb77a5367699b71c83da0714eb81089e8996

      SHA512

      382ff28037ea97bed099d5c01f52f09bc5f563e166d2d5c669656944fdb658dbdb40857df8b69711e4fe0a9ccd750641de31f52e4d1166e41463a24d29aee321

    • C:\Users\Admin\AppData\Local\Temp\tmpE814.tmp
      Filesize

      1KB

      MD5

      157cd55403665c49c9fd3ca1196c4397

      SHA1

      4feed6e606b41bb617274471349582963182756b

      SHA256

      49d903f84313feb16bd189c58b6c206f98b05da00ea0da881e2ff0c893b6ba5e

      SHA512

      bea7e3caa9c37cadd772a6d3ee0d9ed47de6b3e880cd58649be2939cacd00f70d4edc1ad177e432539267bb520094d9cda3f781cdfc69122f3775242321c11b8

    • memory/1020-135-0x0000000005970000-0x0000000005A0C000-memory.dmp
      Filesize

      624KB

    • memory/1020-136-0x00000000058B0000-0x00000000058BA000-memory.dmp
      Filesize

      40KB

    • memory/1020-132-0x0000000000E70000-0x0000000000F2E000-memory.dmp
      Filesize

      760KB

    • memory/1020-134-0x00000000058D0000-0x0000000005962000-memory.dmp
      Filesize

      584KB

    • memory/1020-133-0x0000000005FE0000-0x0000000006584000-memory.dmp
      Filesize

      5.6MB

    • memory/1720-137-0x0000000000000000-mapping.dmp
    • memory/2384-144-0x0000000000000000-mapping.dmp
    • memory/2712-140-0x0000000000000000-mapping.dmp
    • memory/2712-141-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2712-146-0x0000000006B00000-0x0000000006B66000-memory.dmp
      Filesize

      408KB

    • memory/4364-142-0x0000000000000000-mapping.dmp
    • memory/4484-139-0x0000000000000000-mapping.dmp