Analysis

  • max time kernel
    62s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-09-2022 09:11

General

  • Target

    AE432A5628BF4BFBB1AB7318541754CE516BD4E556A47.exe

  • Size

    574KB

  • MD5

    a5ed1a48da6d59988f13e7060a676b3f

  • SHA1

    a179448c0ee72865dc3bdf4e8b5e7a426c8e30b6

  • SHA256

    ae432a5628bf4bfbb1ab7318541754ce516bd4e556a479af75775ac981b5a392

  • SHA512

    2cfb183758eb5d07e7c8132b08ce1cce1fb7b05c70ac0c60c6d8385fffa10a3e5c8c92f70ae075747f89ef995e8b7030d0a2818ee1d1382f13c0e518283c8745

  • SSDEEP

    12288:WT+xvSSPYX3K+bkrEtVGxeWCLeGn6FB/phE:WqYdK2tVGHKeFxp2

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

dbest2021.ddns.net:2021

Mutex

98469f35-3240-487d-84db-333cbc41b140

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-03-04T10:49:09.510976936Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2021

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    98469f35-3240-487d-84db-333cbc41b140

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    dbest2021.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AE432A5628BF4BFBB1AB7318541754CE516BD4E556A47.exe
    "C:\Users\Admin\AppData\Local\Temp\AE432A5628BF4BFBB1AB7318541754CE516BD4E556A47.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\jjUtgWjeRiGLj.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2724
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jjUtgWjeRiGLj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp923D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1332
    • C:\Users\Admin\AppData\Local\Temp\AE432A5628BF4BFBB1AB7318541754CE516BD4E556A47.exe
      "C:\Users\Admin\AppData\Local\Temp\AE432A5628BF4BFBB1AB7318541754CE516BD4E556A47.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp923D.tmp
    Filesize

    1KB

    MD5

    9f671bb97460b9ed97e8a2981196dafb

    SHA1

    5bea7ddc0c8e5d7cbd571bf61d6331a604f53323

    SHA256

    484635bb1ac4b25fc91cb21095e376d8104b9e373c8279d1c564b4564bcb1e38

    SHA512

    1af8173464bcc3dc0d2cb8fec649129e18c8f47f737b0f845933d11b3ed2a1b4255039b313c6479a34b9b588d818dfafc6ac1840c6fb8823e153e8e5df6ea1c6

  • memory/1332-139-0x0000000000000000-mapping.dmp
  • memory/1680-133-0x0000000005CD0000-0x0000000006274000-memory.dmp
    Filesize

    5.6MB

  • memory/1680-134-0x0000000005660000-0x00000000056F2000-memory.dmp
    Filesize

    584KB

  • memory/1680-135-0x0000000005720000-0x000000000572A000-memory.dmp
    Filesize

    40KB

  • memory/1680-136-0x0000000007890000-0x000000000792C000-memory.dmp
    Filesize

    624KB

  • memory/1680-137-0x00000000091A0000-0x0000000009206000-memory.dmp
    Filesize

    408KB

  • memory/1680-132-0x0000000000C40000-0x0000000000CD6000-memory.dmp
    Filesize

    600KB

  • memory/2488-143-0x0000000000000000-mapping.dmp
  • memory/2488-144-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2724-138-0x0000000000000000-mapping.dmp
  • memory/2724-149-0x0000000070D10000-0x0000000070D5C000-memory.dmp
    Filesize

    304KB

  • memory/2724-140-0x0000000002A10000-0x0000000002A46000-memory.dmp
    Filesize

    216KB

  • memory/2724-145-0x0000000005480000-0x00000000054A2000-memory.dmp
    Filesize

    136KB

  • memory/2724-146-0x0000000005520000-0x0000000005586000-memory.dmp
    Filesize

    408KB

  • memory/2724-147-0x0000000006320000-0x000000000633E000-memory.dmp
    Filesize

    120KB

  • memory/2724-148-0x00000000068D0000-0x0000000006902000-memory.dmp
    Filesize

    200KB

  • memory/2724-142-0x0000000005600000-0x0000000005C28000-memory.dmp
    Filesize

    6.2MB

  • memory/2724-150-0x0000000006910000-0x000000000692E000-memory.dmp
    Filesize

    120KB

  • memory/2724-151-0x0000000007CA0000-0x000000000831A000-memory.dmp
    Filesize

    6.5MB

  • memory/2724-152-0x0000000007620000-0x000000000763A000-memory.dmp
    Filesize

    104KB

  • memory/2724-153-0x0000000007690000-0x000000000769A000-memory.dmp
    Filesize

    40KB

  • memory/2724-154-0x00000000078A0000-0x0000000007936000-memory.dmp
    Filesize

    600KB

  • memory/2724-155-0x0000000007850000-0x000000000785E000-memory.dmp
    Filesize

    56KB

  • memory/2724-156-0x0000000007960000-0x000000000797A000-memory.dmp
    Filesize

    104KB

  • memory/2724-157-0x0000000007940000-0x0000000007948000-memory.dmp
    Filesize

    32KB