Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2022 07:42

General

  • Target

    7388d4c13053aa91c55cbbfe915590b7.exe

  • Size

    1002KB

  • MD5

    7388d4c13053aa91c55cbbfe915590b7

  • SHA1

    d83738a63773be012265718e4dca94eec253f9ef

  • SHA256

    bc5358211e6e8e4946ba3c7f0f40fc9b3bfe7c0a67637cbb6dc5c3543575081e

  • SHA512

    68bcf619c3463451aaaeb8eace269f6ce98ecbc177e9f524087456f016bf038bbe9e10255d9826426422968d5ddd2c7e2f46264539fd6138388998cc8655e700

  • SSDEEP

    12288:1gNaV7uikFgVCCMFlZltgdUKAC9iDiZRd2z+u03ne/47bTqo1k+W:1BlubgVGFPlmdU/C8Ded2M3e/c2o

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

wiz121.ddns.net:1880

127.0.0.1:1880

Mutex

8bcf8b9d-91d7-4b59-a82e-7275a37f615b

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    37.235.1.177

  • buffer_size

    65535

  • build_time

    2022-06-25T12:52:04.650853336Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1880

  • default_group

    purchase inquiry 09/13

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    8bcf8b9d-91d7-4b59-a82e-7275a37f615b

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    wiz121.ddns.net

  • primary_dns_server

    37.235.1.174

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Unexpected DNS network traffic destination 5 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7388d4c13053aa91c55cbbfe915590b7.exe
    "C:\Users\Admin\AppData\Local\Temp\7388d4c13053aa91c55cbbfe915590b7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\uBUrhlEBRuTYya.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2004
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\uBUrhlEBRuTYya" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD106.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2044
    • C:\Users\Admin\AppData\Local\Temp\7388d4c13053aa91c55cbbfe915590b7.exe
      "C:\Users\Admin\AppData\Local\Temp\7388d4c13053aa91c55cbbfe915590b7.exe"
      2⤵
        PID:1692
      • C:\Users\Admin\AppData\Local\Temp\7388d4c13053aa91c55cbbfe915590b7.exe
        "C:\Users\Admin\AppData\Local\Temp\7388d4c13053aa91c55cbbfe915590b7.exe"
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1704

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD106.tmp
      Filesize

      1KB

      MD5

      055cc661774d5a264b94379ec44f4fb5

      SHA1

      f800b1b121f63a1d987a2c900d68821107439f59

      SHA256

      98936e205a04f1ec498005040796ee0b50d7afad2221a398eb385d63a8073ce6

      SHA512

      f1b1b4d858ddbc219cfcff87c1963569fff24faa3879bcd118eca052dc1e58e90fd9c9c800b5fc75f7dc5b1b7d3e6e27bb84ece5efb21fffdf73cc2bbd511a20

    • memory/1660-55-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
      Filesize

      8KB

    • memory/1660-56-0x0000000000670000-0x0000000000686000-memory.dmp
      Filesize

      88KB

    • memory/1660-57-0x0000000000680000-0x000000000068C000-memory.dmp
      Filesize

      48KB

    • memory/1660-58-0x0000000005DF0000-0x0000000005E84000-memory.dmp
      Filesize

      592KB

    • memory/1660-54-0x0000000000280000-0x0000000000380000-memory.dmp
      Filesize

      1024KB

    • memory/1660-63-0x0000000005140000-0x000000000517A000-memory.dmp
      Filesize

      232KB

    • memory/1704-73-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1704-70-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1704-64-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1704-65-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1704-67-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1704-68-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1704-71-0x000000000041E792-mapping.dmp
    • memory/1704-79-0x0000000000780000-0x000000000078A000-memory.dmp
      Filesize

      40KB

    • memory/1704-78-0x00000000007E0000-0x00000000007FE000-memory.dmp
      Filesize

      120KB

    • memory/1704-75-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1704-77-0x0000000000770000-0x000000000077A000-memory.dmp
      Filesize

      40KB

    • memory/2004-59-0x0000000000000000-mapping.dmp
    • memory/2004-80-0x000000006E670000-0x000000006EC1B000-memory.dmp
      Filesize

      5.7MB

    • memory/2004-81-0x000000006E670000-0x000000006EC1B000-memory.dmp
      Filesize

      5.7MB

    • memory/2044-60-0x0000000000000000-mapping.dmp