Analysis

  • max time kernel
    129s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 05:42

General

  • Target

    a0090a664165ba54933e2a9ca46ad35b.exe

  • Size

    1.0MB

  • MD5

    a0090a664165ba54933e2a9ca46ad35b

  • SHA1

    30b6d5a362862055c5071c75d608d631e3a81018

  • SHA256

    60951ec1ed11f5ca0eeda2940466dc675d2fefa2bf3750c26b12c967d0c1fba4

  • SHA512

    f63196af68e8b4b7de79a811dd199b02e1d050c43d632baed2d1d90e7d97a380a62ab472ebdf9d4fe242dff5408a80fca4ec1668f7cb1d0da8bbd3cd1c7da8a1

  • SSDEEP

    12288:eWfyC5oAYOvpa0rzg9l491wZjz5Kc5hgybPOOt60pH3RjnpOdhC:BfFHvpDzg9I1wZvzwyDOU6MBjnkj

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

hostednational.duckdns.org:15359

127.0.0.1:15359

Mutex

4f238ff7-3710-48bf-a100-ce113b97fe83

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-07-02T05:13:46.331068636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    15359

  • default_group

    TUESDAY

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4f238ff7-3710-48bf-a100-ce113b97fe83

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    hostednational.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0090a664165ba54933e2a9ca46ad35b.exe
    "C:\Users\Admin\AppData\Local\Temp\a0090a664165ba54933e2a9ca46ad35b.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\GUszqdnI.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4328
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GUszqdnI" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2DD1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:440
    • C:\Users\Admin\AppData\Local\Temp\a0090a664165ba54933e2a9ca46ad35b.exe
      "C:\Users\Admin\AppData\Local\Temp\a0090a664165ba54933e2a9ca46ad35b.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "AGP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4BC9.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2788
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "AGP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5E78.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4372

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2DD1.tmp
    Filesize

    1KB

    MD5

    39c1b9498f723819eee3ac192730bb83

    SHA1

    934732bf79a292b927816fdf6f6b26690008ba2e

    SHA256

    7e07c10d166cec4bb05e82dd5d5ed3c3a43214a38b5ac07a4e0a76c9041d9096

    SHA512

    ae66d0b67b89485034ea9af33333a0ee5b9ab5bb64b40076f3b2e60df6d4c858706fbb0eeccc8437940da80b66ed97306bed3565b1b4f0da2aaae36dbe723d2d

  • C:\Users\Admin\AppData\Local\Temp\tmp4BC9.tmp
    Filesize

    1KB

    MD5

    e27115f39126c7a4a243f854bef38bca

    SHA1

    d1e9066df6daffa2a03d05d6e894239554d49a1b

    SHA256

    d4400b32f5ebdf89cfad3f3c86075ed90e0e5e2bcaa0298931c109cb52241e7a

    SHA512

    ac5df4e725f88fa37931372ba871ab003bd5edf432ccbab3e67717050a7e7a229af1c6f4d7752106aff7ee864b33533c0bba339dc4cb730a4501bbe9b4d14bb4

  • C:\Users\Admin\AppData\Local\Temp\tmp5E78.tmp
    Filesize

    1KB

    MD5

    157cd55403665c49c9fd3ca1196c4397

    SHA1

    4feed6e606b41bb617274471349582963182756b

    SHA256

    49d903f84313feb16bd189c58b6c206f98b05da00ea0da881e2ff0c893b6ba5e

    SHA512

    bea7e3caa9c37cadd772a6d3ee0d9ed47de6b3e880cd58649be2939cacd00f70d4edc1ad177e432539267bb520094d9cda3f781cdfc69122f3775242321c11b8

  • memory/440-139-0x0000000000000000-mapping.dmp
  • memory/2788-147-0x0000000000000000-mapping.dmp
  • memory/4328-146-0x0000000005200000-0x0000000005266000-memory.dmp
    Filesize

    408KB

  • memory/4328-158-0x0000000007650000-0x00000000076E6000-memory.dmp
    Filesize

    600KB

  • memory/4328-161-0x00000000072E0000-0x00000000072E8000-memory.dmp
    Filesize

    32KB

  • memory/4328-140-0x00000000027A0000-0x00000000027D6000-memory.dmp
    Filesize

    216KB

  • memory/4328-160-0x00000000076F0000-0x000000000770A000-memory.dmp
    Filesize

    104KB

  • memory/4328-142-0x00000000052D0000-0x00000000058F8000-memory.dmp
    Filesize

    6.2MB

  • memory/4328-143-0x00000000050E0000-0x0000000005102000-memory.dmp
    Filesize

    136KB

  • memory/4328-138-0x0000000000000000-mapping.dmp
  • memory/4328-159-0x0000000007290000-0x000000000729E000-memory.dmp
    Filesize

    56KB

  • memory/4328-154-0x0000000006680000-0x000000000669E000-memory.dmp
    Filesize

    120KB

  • memory/4328-157-0x0000000007210000-0x000000000721A000-memory.dmp
    Filesize

    40KB

  • memory/4328-156-0x0000000006740000-0x000000000675A000-memory.dmp
    Filesize

    104KB

  • memory/4328-153-0x0000000071A80000-0x0000000071ACC000-memory.dmp
    Filesize

    304KB

  • memory/4328-155-0x0000000007B90000-0x000000000820A000-memory.dmp
    Filesize

    6.5MB

  • memory/4328-151-0x00000000060A0000-0x00000000060BE000-memory.dmp
    Filesize

    120KB

  • memory/4328-152-0x0000000006640000-0x0000000006672000-memory.dmp
    Filesize

    200KB

  • memory/4372-149-0x0000000000000000-mapping.dmp
  • memory/4680-144-0x0000000000000000-mapping.dmp
  • memory/4680-145-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4808-133-0x0000000005790000-0x0000000005D34000-memory.dmp
    Filesize

    5.6MB

  • memory/4808-134-0x0000000005130000-0x00000000051C2000-memory.dmp
    Filesize

    584KB

  • memory/4808-135-0x00000000052D0000-0x00000000052DA000-memory.dmp
    Filesize

    40KB

  • memory/4808-132-0x0000000000420000-0x0000000000528000-memory.dmp
    Filesize

    1.0MB

  • memory/4808-136-0x0000000008A10000-0x0000000008AAC000-memory.dmp
    Filesize

    624KB

  • memory/4808-137-0x0000000008CB0000-0x0000000008D16000-memory.dmp
    Filesize

    408KB