Analysis

  • max time kernel
    143s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2022 18:30

General

  • Target

    PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe

  • Size

    936KB

  • MD5

    eba49d349d1d71f31270380179c4d88c

  • SHA1

    dd6af373b9d6671d3c6762567ec962040e3afefc

  • SHA256

    2a6626eb860702da5f9cd211f8ed7b8d6a030fbc2ad03d7c012297d8b62653fc

  • SHA512

    42ce5fbf900694402dbf03f3a16bb863493b00be3893ba257c96874facbd17414f442aa609e89897a41fd18ddc6c33a0991a2e7389f63e7128e5a9934f99ccc7

  • SSDEEP

    12288:zPNR/4veociDOVJHuQJsi7Nu5pRMezATUrVmL+aX:TL4veniC3uQP7cbRDUTU8

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

victorycolum.ddns.net:8282

127.0.0.1:8282

Mutex

acd95a4f-ecb5-4c5e-943c-b646c4948a96

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    37.235.1.177

  • buffer_size

    65535

  • build_time

    2022-07-15T08:03:40.313202836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8282

  • default_group

    colum

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    acd95a4f-ecb5-4c5e-943c-b646c4948a96

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    victorycolum.ddns.net

  • primary_dns_server

    37.235.1.174

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Unexpected DNS network traffic destination 6 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe
    "C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XFPyaKtca.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:432
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XFPyaKtca" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAC47.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1916
    • C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe
      "C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1064

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpAC47.tmp
    Filesize

    1KB

    MD5

    253e5a8f546748b3d93f298300f03f54

    SHA1

    bbd382b7e8de7b9d460a7e219ea7b70aed30c32e

    SHA256

    639c23e1b57e3cfc080a460e2105822564cc368277d0b30fb3149528b06596ed

    SHA512

    45c47777b11950c24dcbed1dd019369afe2aacbc3c2c7887633fd7d77b6701ca11b0e01ff3596b3e1cf6d015283175cfb8fe73d1726248ab62ba1a004ae77871

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    75bdfcd15ecdffb1e3fd33efe51f41c9

    SHA1

    7e81310d0659bc98eb61800f7f20bbdf55825855

    SHA256

    8c392f88ea3a73cb4685ab394701fe72d5c4072304c751b2c29a47dd653cbffb

    SHA512

    5d236bf34c954d4e1f2d549abed05aad5b3ceceff16fe48a9d942c36dcc68ace3f91ab038bb9746402167c6bb283c1aa4e152aeed609bd05e6be586031236c10

  • memory/432-61-0x0000000000000000-mapping.dmp
  • memory/432-85-0x000000006F830000-0x000000006FDDB000-memory.dmp
    Filesize

    5.7MB

  • memory/432-69-0x000000006F830000-0x000000006FDDB000-memory.dmp
    Filesize

    5.7MB

  • memory/1064-75-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1064-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1064-84-0x0000000000530000-0x000000000053A000-memory.dmp
    Filesize

    40KB

  • memory/1064-83-0x0000000000580000-0x000000000059E000-memory.dmp
    Filesize

    120KB

  • memory/1064-82-0x0000000000520000-0x000000000052A000-memory.dmp
    Filesize

    40KB

  • memory/1064-80-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1064-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1064-78-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1064-76-0x000000000041E792-mapping.dmp
  • memory/1064-72-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1064-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1912-56-0x0000000000DF0000-0x0000000000E0C000-memory.dmp
    Filesize

    112KB

  • memory/1912-54-0x0000000001140000-0x000000000122A000-memory.dmp
    Filesize

    936KB

  • memory/1912-66-0x00000000051B0000-0x00000000051EA000-memory.dmp
    Filesize

    232KB

  • memory/1912-57-0x0000000000AE0000-0x0000000000AEC000-memory.dmp
    Filesize

    48KB

  • memory/1912-58-0x0000000007F50000-0x0000000007FE4000-memory.dmp
    Filesize

    592KB

  • memory/1912-55-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB

  • memory/1916-62-0x0000000000000000-mapping.dmp
  • memory/2020-59-0x0000000000000000-mapping.dmp
  • memory/2020-68-0x000000006F830000-0x000000006FDDB000-memory.dmp
    Filesize

    5.7MB

  • memory/2020-86-0x000000006F830000-0x000000006FDDB000-memory.dmp
    Filesize

    5.7MB