Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 14:51

General

  • Target

    D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe

  • Size

    396KB

  • MD5

    b9566497fc8c54c88a3d06191a8d28f7

  • SHA1

    95a5e9792031a5343f2a168f8ece65f88c408312

  • SHA256

    d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51

  • SHA512

    1e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3

  • SSDEEP

    12288:zH2l6/gBZolMcbKBVZxejQIQkTV1exXFbihLU+:zH2lR3cbKBDxejQNCOF5+

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

officemorgana.duckdns.org:7791

127.0.0.1:7791

Mutex

8e529082-84ec-4d05-bd4f-560eca8625e2

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-11-15T22:42:55.761147236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7791

  • default_group

    ML2015

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    8e529082-84ec-4d05-bd4f-560eca8625e2

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    officemorgana.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe
    "C:\Users\Admin\AppData\Local\Temp\D4266B19A8FB226E3752A78F08C107A0035411D9E57C7.exe"
    1⤵
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Local\Temp\Name of the melted file.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Users\Admin\AppData\Local\Temp\Name of the melted file.exe
        "C:\Users\Admin\AppData\Local\Temp\Name of the melted file.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\Name of the melted file.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe"
          4⤵
            PID:1704
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c, "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe"
            4⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1112
            • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe
              "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe"
              5⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1616
              • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe
                "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:668
                • C:\Windows\SysWOW64\schtasks.exe
                  "schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8641.tmp"
                  7⤵
                  • Creates scheduled task(s)
                  PID:1948
                • C:\Windows\SysWOW64\schtasks.exe
                  "schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpAEF7.tmp"
                  7⤵
                  • Creates scheduled task(s)
                  PID:1092
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 1120
                6⤵
                • Loads dropped DLL
                • Program crash
                PID:1664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe
      Filesize

      396KB

      MD5

      b9566497fc8c54c88a3d06191a8d28f7

      SHA1

      95a5e9792031a5343f2a168f8ece65f88c408312

      SHA256

      d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51

      SHA512

      1e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe
      Filesize

      396KB

      MD5

      b9566497fc8c54c88a3d06191a8d28f7

      SHA1

      95a5e9792031a5343f2a168f8ece65f88c408312

      SHA256

      d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51

      SHA512

      1e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe
      Filesize

      396KB

      MD5

      b9566497fc8c54c88a3d06191a8d28f7

      SHA1

      95a5e9792031a5343f2a168f8ece65f88c408312

      SHA256

      d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51

      SHA512

      1e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3

    • C:\Users\Admin\AppData\Local\Temp\tmp8641.tmp
      Filesize

      1KB

      MD5

      3a7e8f16cb44be382ee75bedb9f7e516

      SHA1

      c7e4eda46abbf71ee30c255216a8e1d598d8fe81

      SHA256

      a0262d2118bd68a421ccabb2d54f33a7071c70e723c025c38f18f85cfe0dd987

      SHA512

      5e2acfa3cb6542493e63cd737005867171577d15120409f236c04c8ad197093cd9a718bce351e2ab4429eb720af2e9a1506b5cd579de02de602e45b16875dd69

    • C:\Users\Admin\AppData\Local\Temp\tmpAEF7.tmp
      Filesize

      1KB

      MD5

      981e126601526eaa5b0ad45c496c4465

      SHA1

      d610d6a21a8420cc73fcd3e54ddae75a5897b28b

      SHA256

      11ae277dfa39e7038b782ca6557339e7fe88533fe83705c356a1500a1402d527

      SHA512

      a59fb704d931ccb7e1ec1a7b98e24ccd8708be529066c6de4b673098cdebef539f7f50d9e051c43954b5a8e7f810862b3a4ede170f131e080dadc3e763ed4bdb

    • \ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe
      Filesize

      396KB

      MD5

      b9566497fc8c54c88a3d06191a8d28f7

      SHA1

      95a5e9792031a5343f2a168f8ece65f88c408312

      SHA256

      d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51

      SHA512

      1e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3

    • \ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe
      Filesize

      396KB

      MD5

      b9566497fc8c54c88a3d06191a8d28f7

      SHA1

      95a5e9792031a5343f2a168f8ece65f88c408312

      SHA256

      d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51

      SHA512

      1e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3

    • \ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe
      Filesize

      396KB

      MD5

      b9566497fc8c54c88a3d06191a8d28f7

      SHA1

      95a5e9792031a5343f2a168f8ece65f88c408312

      SHA256

      d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51

      SHA512

      1e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3

    • \ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe
      Filesize

      396KB

      MD5

      b9566497fc8c54c88a3d06191a8d28f7

      SHA1

      95a5e9792031a5343f2a168f8ece65f88c408312

      SHA256

      d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51

      SHA512

      1e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3

    • \ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe
      Filesize

      396KB

      MD5

      b9566497fc8c54c88a3d06191a8d28f7

      SHA1

      95a5e9792031a5343f2a168f8ece65f88c408312

      SHA256

      d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51

      SHA512

      1e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3

    • \ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fff.exe
      Filesize

      396KB

      MD5

      b9566497fc8c54c88a3d06191a8d28f7

      SHA1

      95a5e9792031a5343f2a168f8ece65f88c408312

      SHA256

      d4266b19a8fb226e3752a78f08c107a0035411d9e57c71fc03f1dec2c5ff5c51

      SHA512

      1e40d7ab66eddeb02498e13f9287493c9816726ff2cd62250261ef67cc29c11e8471e8dd6dc82598c01bf790f328330026d19f5631ac145d78e5f2939858d0a3

    • memory/668-80-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/668-94-0x00000000003C0000-0x00000000003CA000-memory.dmp
      Filesize

      40KB

    • memory/668-95-0x0000000004190000-0x00000000041AE000-memory.dmp
      Filesize

      120KB

    • memory/668-82-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/668-88-0x0000000075A81000-0x0000000075A83000-memory.dmp
      Filesize

      8KB

    • memory/668-70-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/668-71-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/668-73-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/668-74-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/668-76-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/668-77-0x000000000041E792-mapping.dmp
    • memory/668-96-0x00000000003D0000-0x00000000003DA000-memory.dmp
      Filesize

      40KB

    • memory/1092-92-0x0000000000000000-mapping.dmp
    • memory/1112-62-0x0000000000000000-mapping.dmp
    • memory/1492-59-0x0000000000AB0000-0x0000000000B1C000-memory.dmp
      Filesize

      432KB

    • memory/1492-60-0x00000000003E0000-0x0000000000422000-memory.dmp
      Filesize

      264KB

    • memory/1492-58-0x0000000000000000-mapping.dmp
    • memory/1520-57-0x0000000000000000-mapping.dmp
    • memory/1616-69-0x00000000006A0000-0x00000000006AC000-memory.dmp
      Filesize

      48KB

    • memory/1616-65-0x0000000000000000-mapping.dmp
    • memory/1616-67-0x0000000000340000-0x00000000003AC000-memory.dmp
      Filesize

      432KB

    • memory/1616-68-0x0000000000300000-0x0000000000342000-memory.dmp
      Filesize

      264KB

    • memory/1664-83-0x0000000000000000-mapping.dmp
    • memory/1692-54-0x0000000000AB0000-0x0000000000B1C000-memory.dmp
      Filesize

      432KB

    • memory/1692-55-0x0000000000410000-0x0000000000452000-memory.dmp
      Filesize

      264KB

    • memory/1692-56-0x00000000003D0000-0x00000000003F0000-memory.dmp
      Filesize

      128KB

    • memory/1704-61-0x0000000000000000-mapping.dmp
    • memory/1948-90-0x0000000000000000-mapping.dmp