Analysis

  • max time kernel
    146s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 18:30

General

  • Target

    PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe

  • Size

    936KB

  • MD5

    eba49d349d1d71f31270380179c4d88c

  • SHA1

    dd6af373b9d6671d3c6762567ec962040e3afefc

  • SHA256

    2a6626eb860702da5f9cd211f8ed7b8d6a030fbc2ad03d7c012297d8b62653fc

  • SHA512

    42ce5fbf900694402dbf03f3a16bb863493b00be3893ba257c96874facbd17414f442aa609e89897a41fd18ddc6c33a0991a2e7389f63e7128e5a9934f99ccc7

  • SSDEEP

    12288:zPNR/4veociDOVJHuQJsi7Nu5pRMezATUrVmL+aX:TL4veniC3uQP7cbRDUTU8

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

victorycolum.ddns.net:8282

127.0.0.1:8282

Mutex

acd95a4f-ecb5-4c5e-943c-b646c4948a96

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    37.235.1.177

  • buffer_size

    65535

  • build_time

    2022-07-15T08:03:40.313202836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8282

  • default_group

    colum

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    acd95a4f-ecb5-4c5e-943c-b646c4948a96

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    victorycolum.ddns.net

  • primary_dns_server

    37.235.1.174

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Unexpected DNS network traffic destination 6 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe
    "C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3452
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XFPyaKtca.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3696
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XFPyaKtca" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2BD3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:376
    • C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe
      "C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4656

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe.log
    Filesize

    1KB

    MD5

    e08f822522c617a40840c62e4b0fb45e

    SHA1

    ae516dca4da5234be6676d3f234c19ec55725be7

    SHA256

    bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

    SHA512

    894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    647061d841b6a86375fb29167157bad6

    SHA1

    d6b52407921a6795f0e8027699e577c033b26f6f

    SHA256

    1b93d774382711f93cc361b1e02ca6c8e1cfb146dbd5252b9f8499c6f86b8047

    SHA512

    ed34da86bb876ff451ea830e3045c82d17e2605ec2818fd18eaae6474d079477701fb00f8e0c15d40caee5be93a27dced3233fd6855f7a334112dfaeb7ddac72

  • C:\Users\Admin\AppData\Local\Temp\tmp2BD3.tmp
    Filesize

    1KB

    MD5

    d9eecf04def647678fa85f1bb04d079b

    SHA1

    fdb34e76021b51e09fde21fd3d4daf9b352df72a

    SHA256

    93351f59275d0499434770662481b53e275cfe8e768441e8758f1fb0e2dc2c18

    SHA512

    303bc46a321c7fe0119fb1c2efffdeed6f6b570201f381fe0e3f00847a435da45c2b6f4dca239ba1fd520e491e18ed5c9f574ef36f093bd2c3b4bb09a6ebb0ac

  • memory/376-144-0x0000000000000000-mapping.dmp
  • memory/1456-137-0x00000000091D0000-0x0000000009236000-memory.dmp
    Filesize

    408KB

  • memory/1456-136-0x00000000090C0000-0x000000000915C000-memory.dmp
    Filesize

    624KB

  • memory/1456-132-0x0000000000B10000-0x0000000000BFA000-memory.dmp
    Filesize

    936KB

  • memory/1456-133-0x0000000005C80000-0x0000000006224000-memory.dmp
    Filesize

    5.6MB

  • memory/1456-134-0x00000000055D0000-0x0000000005662000-memory.dmp
    Filesize

    584KB

  • memory/1456-135-0x0000000005590000-0x000000000559A000-memory.dmp
    Filesize

    40KB

  • memory/3452-155-0x0000000007B50000-0x0000000007B6A000-memory.dmp
    Filesize

    104KB

  • memory/3452-141-0x0000000005990000-0x00000000059B2000-memory.dmp
    Filesize

    136KB

  • memory/3452-138-0x0000000000000000-mapping.dmp
  • memory/3452-143-0x00000000060C0000-0x0000000006126000-memory.dmp
    Filesize

    408KB

  • memory/3452-160-0x0000000007E70000-0x0000000007E78000-memory.dmp
    Filesize

    32KB

  • memory/3452-140-0x0000000005A20000-0x0000000006048000-memory.dmp
    Filesize

    6.2MB

  • memory/3452-158-0x0000000007D80000-0x0000000007D8E000-memory.dmp
    Filesize

    56KB

  • memory/3452-157-0x0000000007DD0000-0x0000000007E66000-memory.dmp
    Filesize

    600KB

  • memory/3452-152-0x00000000710B0000-0x00000000710FC000-memory.dmp
    Filesize

    304KB

  • memory/3452-150-0x0000000006E10000-0x0000000006E42000-memory.dmp
    Filesize

    200KB

  • memory/3452-139-0x0000000002F30000-0x0000000002F66000-memory.dmp
    Filesize

    216KB

  • memory/3452-154-0x0000000008190000-0x000000000880A000-memory.dmp
    Filesize

    6.5MB

  • memory/3696-153-0x0000000006390000-0x00000000063AE000-memory.dmp
    Filesize

    120KB

  • memory/3696-156-0x00000000071F0000-0x00000000071FA000-memory.dmp
    Filesize

    40KB

  • memory/3696-151-0x00000000710B0000-0x00000000710FC000-memory.dmp
    Filesize

    304KB

  • memory/3696-149-0x0000000005E60000-0x0000000005E7E000-memory.dmp
    Filesize

    120KB

  • memory/3696-159-0x00000000074C0000-0x00000000074DA000-memory.dmp
    Filesize

    104KB

  • memory/3696-142-0x0000000000000000-mapping.dmp
  • memory/4656-147-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4656-146-0x0000000000000000-mapping.dmp