Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    16-09-2022 12:20

General

  • Target

    61281ee8c26307ca4a56e9972b574a65199dfce222843d9a6445324b57cb42fa.exe

  • Size

    1.1MB

  • MD5

    6ae67ecaac66fa631f901da9710f1e47

  • SHA1

    39cfe8d12f85e0c53e8e8e8b457a33848b15c60e

  • SHA256

    61281ee8c26307ca4a56e9972b574a65199dfce222843d9a6445324b57cb42fa

  • SHA512

    55c832e1844983cd47d4c2108a93e9615a5ac298875e09ae8f3a9e1726f8663b619b2731c80503204df3e14467d663c2ee71769aebb9948e6449726bbf6bd967

  • SSDEEP

    12288:4F7eXmERWKyWL6aRuZox9dh+HIUnxcp+4lblyI36lqxJnE70oTbnem9BAlPDr7aC:bHlua+ox/h+HHnap+45S3

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

sharongrace.ddns.net:8223

Mutex

1bc5fd65-b5d0-4528-8c0b-bb56e6cefa77

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    sharongrace.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-21T04:35:20.632438136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8223

  • default_group

    MSword

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1bc5fd65-b5d0-4528-8c0b-bb56e6cefa77

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    sharongrace.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61281ee8c26307ca4a56e9972b574a65199dfce222843d9a6445324b57cb42fa.exe
    "C:\Users\Admin\AppData\Local\Temp\61281ee8c26307ca4a56e9972b574a65199dfce222843d9a6445324b57cb42fa.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\61281ee8c26307ca4a56e9972b574a65199dfce222843d9a6445324b57cb42fa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1356
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XFIutXLAqZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:108
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XFIutXLAqZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEB4A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1064
    • C:\Users\Admin\AppData\Local\Temp\61281ee8c26307ca4a56e9972b574a65199dfce222843d9a6445324b57cb42fa.exe
      "C:\Users\Admin\AppData\Local\Temp\61281ee8c26307ca4a56e9972b574a65199dfce222843d9a6445324b57cb42fa.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1544

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEB4A.tmp
    Filesize

    1KB

    MD5

    851d6ee339fac118efabecde0ecef8f4

    SHA1

    94ddb0817de223e58eb64a60955f68b57be15d9a

    SHA256

    52cdc77c48be84633a663dc45edfd84484df0e55d907a446504839e485d33080

    SHA512

    0fe0ca55332499ae436d4084afb41df4166cc630b3eadffe004cf8d38bc6ee1117eebc8ff277791872dd4c501b0e4b13ad079daa2c1ddb03d24d3e628f751fec

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    0e127e0e00ae00a74b83ac4e8d2a06e1

    SHA1

    9565dc5619a7544950e975dde99e00abe731c864

    SHA256

    3ef26240c47a57eb8f7d0a88bbaedef68c020e071e991bd78e977c6697e9ab6a

    SHA512

    3aa64de14cb6fe95994c815ebb1731c8f75bae37b27f5df6e5e1addcb11c197ab87bcf77507992c5198ff51ae148575ef728ac7646cb8a844532b31427dd250f

  • memory/108-81-0x000000006FD00000-0x00000000702AB000-memory.dmp
    Filesize

    5.7MB

  • memory/108-61-0x0000000000000000-mapping.dmp
  • memory/1064-62-0x0000000000000000-mapping.dmp
  • memory/1356-85-0x000000006FD00000-0x00000000702AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1356-80-0x000000006FD00000-0x00000000702AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1356-59-0x0000000000000000-mapping.dmp
  • memory/1544-68-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1544-76-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1544-84-0x00000000004B0000-0x00000000004BA000-memory.dmp
    Filesize

    40KB

  • memory/1544-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1544-83-0x0000000000500000-0x000000000051E000-memory.dmp
    Filesize

    120KB

  • memory/1544-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1544-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1544-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1544-74-0x000000000041E792-mapping.dmp
  • memory/1544-82-0x0000000000460000-0x000000000046A000-memory.dmp
    Filesize

    40KB

  • memory/1544-78-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1972-57-0x00000000002D0000-0x00000000002DC000-memory.dmp
    Filesize

    48KB

  • memory/1972-56-0x00000000002C0000-0x00000000002D6000-memory.dmp
    Filesize

    88KB

  • memory/1972-58-0x00000000056A0000-0x0000000005732000-memory.dmp
    Filesize

    584KB

  • memory/1972-54-0x00000000009C0000-0x0000000000ADE000-memory.dmp
    Filesize

    1.1MB

  • memory/1972-66-0x0000000004CF0000-0x0000000004D2A000-memory.dmp
    Filesize

    232KB

  • memory/1972-55-0x0000000075CF1000-0x0000000075CF3000-memory.dmp
    Filesize

    8KB