Analysis

  • max time kernel
    92s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2022 09:11

General

  • Target

    AE432A5628BF4BFBB1AB7318541754CE516BD4E556A47.exe

  • Size

    574KB

  • MD5

    a5ed1a48da6d59988f13e7060a676b3f

  • SHA1

    a179448c0ee72865dc3bdf4e8b5e7a426c8e30b6

  • SHA256

    ae432a5628bf4bfbb1ab7318541754ce516bd4e556a479af75775ac981b5a392

  • SHA512

    2cfb183758eb5d07e7c8132b08ce1cce1fb7b05c70ac0c60c6d8385fffa10a3e5c8c92f70ae075747f89ef995e8b7030d0a2818ee1d1382f13c0e518283c8745

  • SSDEEP

    12288:WT+xvSSPYX3K+bkrEtVGxeWCLeGn6FB/phE:WqYdK2tVGHKeFxp2

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

dbest2021.ddns.net:2021

Mutex

98469f35-3240-487d-84db-333cbc41b140

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-03-04T10:49:09.510976936Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2021

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    98469f35-3240-487d-84db-333cbc41b140

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    dbest2021.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AE432A5628BF4BFBB1AB7318541754CE516BD4E556A47.exe
    "C:\Users\Admin\AppData\Local\Temp\AE432A5628BF4BFBB1AB7318541754CE516BD4E556A47.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jjUtgWjeRiGLj.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:552
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jjUtgWjeRiGLj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCA62.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:368
    • C:\Users\Admin\AppData\Local\Temp\AE432A5628BF4BFBB1AB7318541754CE516BD4E556A47.exe
      "C:\Users\Admin\AppData\Local\Temp\AE432A5628BF4BFBB1AB7318541754CE516BD4E556A47.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:828

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCA62.tmp
    Filesize

    1KB

    MD5

    4dd92db8c96b9cde7c4de650d71f77a8

    SHA1

    55895f588e946ee4bfbc9bc29f2578b266250c0d

    SHA256

    53d19898bbd78995f1c27873babd32e1ed0169cc7f12a2cbc9d91b66b76ecca3

    SHA512

    bc07db53ebe7455d460078484296838fc1d2a8e8e9cf7971db0a63bca9e699b58dd5757de822af199d51040d887c924d5ec83a19fa7e9469d2228c5794167991

  • memory/368-59-0x0000000000000000-mapping.dmp
  • memory/552-93-0x000000006EFB0000-0x000000006F55B000-memory.dmp
    Filesize

    5.7MB

  • memory/552-80-0x000000006EFB0000-0x000000006F55B000-memory.dmp
    Filesize

    5.7MB

  • memory/552-58-0x0000000000000000-mapping.dmp
  • memory/828-84-0x0000000002220000-0x0000000002232000-memory.dmp
    Filesize

    72KB

  • memory/828-87-0x00000000046A0000-0x00000000046B4000-memory.dmp
    Filesize

    80KB

  • memory/828-92-0x0000000004C80000-0x0000000004C94000-memory.dmp
    Filesize

    80KB

  • memory/828-91-0x0000000004C10000-0x0000000004C3E000-memory.dmp
    Filesize

    184KB

  • memory/828-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/828-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/828-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/828-68-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/828-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/828-71-0x000000000041E792-mapping.dmp
  • memory/828-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/828-75-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/828-77-0x0000000000660000-0x000000000066A000-memory.dmp
    Filesize

    40KB

  • memory/828-78-0x0000000000670000-0x000000000068E000-memory.dmp
    Filesize

    120KB

  • memory/828-79-0x0000000000710000-0x000000000071A000-memory.dmp
    Filesize

    40KB

  • memory/828-90-0x0000000004B20000-0x0000000004B2E000-memory.dmp
    Filesize

    56KB

  • memory/828-81-0x0000000002040000-0x0000000002052000-memory.dmp
    Filesize

    72KB

  • memory/828-82-0x0000000002090000-0x00000000020AA000-memory.dmp
    Filesize

    104KB

  • memory/828-83-0x00000000021C0000-0x00000000021CE000-memory.dmp
    Filesize

    56KB

  • memory/828-89-0x0000000004B10000-0x0000000004B24000-memory.dmp
    Filesize

    80KB

  • memory/828-85-0x0000000004640000-0x000000000464E000-memory.dmp
    Filesize

    56KB

  • memory/828-86-0x0000000004690000-0x000000000469C000-memory.dmp
    Filesize

    48KB

  • memory/828-88-0x00000000046B0000-0x00000000046C0000-memory.dmp
    Filesize

    64KB

  • memory/1436-57-0x0000000007DD0000-0x0000000007E68000-memory.dmp
    Filesize

    608KB

  • memory/1436-54-0x0000000000A10000-0x0000000000AA6000-memory.dmp
    Filesize

    600KB

  • memory/1436-56-0x0000000000580000-0x000000000058E000-memory.dmp
    Filesize

    56KB

  • memory/1436-63-0x0000000005970000-0x00000000059AC000-memory.dmp
    Filesize

    240KB

  • memory/1436-62-0x00000000043E0000-0x00000000043E6000-memory.dmp
    Filesize

    24KB

  • memory/1436-55-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB