Analysis

  • max time kernel
    124s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-10-2022 18:30

General

  • Target

    SHIPMENT NOTIFICATION- EXPORTERS& IMPORTERS SCHEDULED DATE AVAILABLE..exe

  • Size

    936KB

  • MD5

    b2a8c4a2dd041f92d259c02e924a3a4b

  • SHA1

    50022b4f5c9112c316f8157d9013af1a35d54e3e

  • SHA256

    8cfba40889bb7635de6a423b965ff717b778f2156df2489ca75fb67581cae5f2

  • SHA512

    bac1445b611c520ef7efda6bc6bc73e95152003d5490050ba151a03f6d8333adf05dc1e553cb5fba96814ecfe62627b5785d61b26b09c5ea3f3863a101f59833

  • SSDEEP

    12288:Qe1IEVkkHZzSX27YBaUw59YXXXSRFwKKbc2SCFybWl5b3R541e:QgCkH9Y27YoZkXXSRKY21QWl5bX41e

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

nonoise.duckdns.org:6060

127.0.0.1:6060

Mutex

e5b96835-fb4b-4c21-b4a5-85acaa364db0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    37.235.1.177

  • buffer_size

    65535

  • build_time

    2022-05-05T17:07:06.186249136Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6060

  • default_group

    GREENGAS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    e5b96835-fb4b-4c21-b4a5-85acaa364db0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    nonoise.duckdns.org

  • primary_dns_server

    37.235.1.174

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SHIPMENT NOTIFICATION- EXPORTERS& IMPORTERS SCHEDULED DATE AVAILABLE..exe
    "C:\Users\Admin\AppData\Local\Temp\SHIPMENT NOTIFICATION- EXPORTERS& IMPORTERS SCHEDULED DATE AVAILABLE..exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SHIPMENT NOTIFICATION- EXPORTERS& IMPORTERS SCHEDULED DATE AVAILABLE..exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1456
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BCvgcNSl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1516
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BCvgcNSl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp581F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:616
    • C:\Users\Admin\AppData\Local\Temp\SHIPMENT NOTIFICATION- EXPORTERS& IMPORTERS SCHEDULED DATE AVAILABLE..exe
      "C:\Users\Admin\AppData\Local\Temp\SHIPMENT NOTIFICATION- EXPORTERS& IMPORTERS SCHEDULED DATE AVAILABLE..exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp651A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1296
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6579.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2012

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp581F.tmp
    Filesize

    1KB

    MD5

    d03fb44a2f6197805e96dffe6ef0251c

    SHA1

    2f2116cb5a919cd3b929ca20da539bd95f75be57

    SHA256

    08b6c14529790e3c43023cf6496a5bdec72b0d3f58a1fcf6b35f35998ad1c2e0

    SHA512

    0814df9320a1e7026362ad5a2bcaf19caaabacc50fd590af645cb7b9f7ac7991a545d13c5b6d76b9284cbb2aa808084ed6a434558014b2cdb728104ab829b138

  • C:\Users\Admin\AppData\Local\Temp\tmp651A.tmp
    Filesize

    1KB

    MD5

    d9a42885990db553baeeff45a252b8d7

    SHA1

    9bad8e39f470f0776a689538d91edbaa513109ef

    SHA256

    4b2b03b9006b5ec2837b45dbcd7a760d070631956dde01e6a618bf2afdc5fce1

    SHA512

    8229b779a57419ac33815cf8ddc1ec9088c7f5598669ab6eb6c2425e8c76c250e7480f2a3e4d211781ba042683e28f7a69901d228a031e61c6eed462798af8d7

  • C:\Users\Admin\AppData\Local\Temp\tmp6579.tmp
    Filesize

    1KB

    MD5

    0a24db62cb5b84309c4803346caaa25d

    SHA1

    67660778f61bb44168c33ed3fe56ed86cf9583e8

    SHA256

    38d38647af394a04ee6add9f05c43244f04e64a6b96257f4b241a5038efa82df

    SHA512

    d25d9df063f44595d5e0bf890755bd387655131ff369eeedf3d11ffcc6202ca4455bbb33a8a926dd06839cbd1ddec3d06809b3c66a82c6518aa14beaa469a548

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    be6b8f0a3a377a163d237bd7e14d7cb7

    SHA1

    0bc684606c8f71f1127da8af7db82308b99a5244

    SHA256

    369bec53d576dea738af677a61d1fc330237773607121fe98f27706e69a806af

    SHA512

    4669df9bd0d250b42efb81ed3d5c977efd51bdcdab57627df8371a34a3b9551c077a85b19209126b9e3473e8093b3b7639c37083e7bff6173a24b6768d243a42

  • memory/544-56-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB

  • memory/544-55-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB

  • memory/544-77-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB

  • memory/544-54-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB

  • memory/616-60-0x0000000000000000-mapping.dmp
  • memory/1296-81-0x0000000000000000-mapping.dmp
  • memory/1456-57-0x0000000000000000-mapping.dmp
  • memory/1456-86-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1456-78-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1516-79-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1516-85-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1516-59-0x0000000000000000-mapping.dmp
  • memory/1840-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1840-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1840-68-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1840-80-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB

  • memory/1840-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1840-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1840-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1840-71-0x000000000041E792-mapping.dmp
  • memory/1840-75-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1840-87-0x00000000744E0000-0x0000000074A8B000-memory.dmp
    Filesize

    5.7MB

  • memory/2012-83-0x0000000000000000-mapping.dmp