Analysis

  • max time kernel
    91s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 18:30

General

  • Target

    SHIPMENT NOTIFICATION- EXPORTERS& IMPORTERS SCHEDULED DATE AVAILABLE..exe

  • Size

    936KB

  • MD5

    b2a8c4a2dd041f92d259c02e924a3a4b

  • SHA1

    50022b4f5c9112c316f8157d9013af1a35d54e3e

  • SHA256

    8cfba40889bb7635de6a423b965ff717b778f2156df2489ca75fb67581cae5f2

  • SHA512

    bac1445b611c520ef7efda6bc6bc73e95152003d5490050ba151a03f6d8333adf05dc1e553cb5fba96814ecfe62627b5785d61b26b09c5ea3f3863a101f59833

  • SSDEEP

    12288:Qe1IEVkkHZzSX27YBaUw59YXXXSRFwKKbc2SCFybWl5b3R541e:QgCkH9Y27YoZkXXSRKY21QWl5bX41e

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

nonoise.duckdns.org:6060

127.0.0.1:6060

Mutex

e5b96835-fb4b-4c21-b4a5-85acaa364db0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    37.235.1.177

  • buffer_size

    65535

  • build_time

    2022-05-05T17:07:06.186249136Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6060

  • default_group

    GREENGAS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    e5b96835-fb4b-4c21-b4a5-85acaa364db0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    nonoise.duckdns.org

  • primary_dns_server

    37.235.1.174

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Unexpected DNS network traffic destination 2 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SHIPMENT NOTIFICATION- EXPORTERS& IMPORTERS SCHEDULED DATE AVAILABLE..exe
    "C:\Users\Admin\AppData\Local\Temp\SHIPMENT NOTIFICATION- EXPORTERS& IMPORTERS SCHEDULED DATE AVAILABLE..exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\SHIPMENT NOTIFICATION- EXPORTERS& IMPORTERS SCHEDULED DATE AVAILABLE..exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3560
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\BCvgcNSl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3768
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\BCvgcNSl" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC35.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3436
    • C:\Users\Admin\AppData\Local\Temp\SHIPMENT NOTIFICATION- EXPORTERS& IMPORTERS SCHEDULED DATE AVAILABLE..exe
      "C:\Users\Admin\AppData\Local\Temp\SHIPMENT NOTIFICATION- EXPORTERS& IMPORTERS SCHEDULED DATE AVAILABLE..exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4320
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp100D.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4976
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1195.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1656

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    1KB

    MD5

    33b19d75aa77114216dbc23f43b195e3

    SHA1

    36a6c3975e619e0c5232aa4f5b7dc1fec9525535

    SHA256

    b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

    SHA512

    676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    e377b3e10b87f17e444969b6406adb01

    SHA1

    e2f1839c495a0b9d633ae44d75c0fb505942d126

    SHA256

    eeb0892c8778e7a4b8bc68f97a1bece49d79731d4a2d6868408faea635c6c2c4

    SHA512

    452d80bedcc86bf9d0423f40fe2310a07c8425cac6b1c6d07e6a4d194731afa42ca55a7d4cdab339e897e844355764094df480dfda3ff0d413a6db6a4eaff3c9

  • C:\Users\Admin\AppData\Local\Temp\tmp100D.tmp
    Filesize

    1KB

    MD5

    d9a42885990db553baeeff45a252b8d7

    SHA1

    9bad8e39f470f0776a689538d91edbaa513109ef

    SHA256

    4b2b03b9006b5ec2837b45dbcd7a760d070631956dde01e6a618bf2afdc5fce1

    SHA512

    8229b779a57419ac33815cf8ddc1ec9088c7f5598669ab6eb6c2425e8c76c250e7480f2a3e4d211781ba042683e28f7a69901d228a031e61c6eed462798af8d7

  • C:\Users\Admin\AppData\Local\Temp\tmp1195.tmp
    Filesize

    1KB

    MD5

    2271642ca970891700e3f48439739ed8

    SHA1

    cd472df2349f7db9e1e460d0ee28acd97b8a8793

    SHA256

    7aba66abbcb0b13455609174db23aed495a9adbef0e0acd28baa9c92445eda68

    SHA512

    4669a4ef8ec28cdb852ffc1401576b1bf9a9d837797d7d92bc88c18b3097404f36854e50167b309706fef400cabc43c876569ce2797ba85eb169a2783b8fe807

  • C:\Users\Admin\AppData\Local\Temp\tmpC35.tmp
    Filesize

    1KB

    MD5

    a2bce7c26627019adcd6e99edd427a66

    SHA1

    dcb1138ac444ae7c5eef271736ef150d208c6a3d

    SHA256

    3e787faa81f8deb5533d4bb7e52d7044d382d92ab22c2b277e49f9943286e3e4

    SHA512

    81ed1d3a556bbc7f42f12aee6c832aecd700ed8d3f85630439b8d0740475189c4424194bf02b6692c28d86b6a7e60b6dc08af3401cdd7360f00ab2c7ea9ceec3

  • memory/1656-149-0x0000000000000000-mapping.dmp
  • memory/1824-142-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/1824-133-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/1824-132-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/3436-136-0x0000000000000000-mapping.dmp
  • memory/3560-141-0x0000000005540000-0x0000000005B68000-memory.dmp
    Filesize

    6.2MB

  • memory/3560-144-0x0000000005BE0000-0x0000000005C46000-memory.dmp
    Filesize

    408KB

  • memory/3560-143-0x00000000054B0000-0x00000000054D2000-memory.dmp
    Filesize

    136KB

  • memory/3560-151-0x0000000006270000-0x000000000628E000-memory.dmp
    Filesize

    120KB

  • memory/3560-138-0x0000000002970000-0x00000000029A6000-memory.dmp
    Filesize

    216KB

  • memory/3560-134-0x0000000000000000-mapping.dmp
  • memory/3768-156-0x00000000075B0000-0x00000000075CA000-memory.dmp
    Filesize

    104KB

  • memory/3768-157-0x0000000007620000-0x000000000762A000-memory.dmp
    Filesize

    40KB

  • memory/3768-135-0x0000000000000000-mapping.dmp
  • memory/3768-145-0x0000000005C40000-0x0000000005CA6000-memory.dmp
    Filesize

    408KB

  • memory/3768-152-0x0000000006840000-0x0000000006872000-memory.dmp
    Filesize

    200KB

  • memory/3768-153-0x00000000718E0000-0x000000007192C000-memory.dmp
    Filesize

    304KB

  • memory/3768-154-0x0000000006820000-0x000000000683E000-memory.dmp
    Filesize

    120KB

  • memory/3768-155-0x0000000007BF0000-0x000000000826A000-memory.dmp
    Filesize

    6.5MB

  • memory/3768-161-0x00000000078D0000-0x00000000078D8000-memory.dmp
    Filesize

    32KB

  • memory/3768-160-0x00000000078F0000-0x000000000790A000-memory.dmp
    Filesize

    104KB

  • memory/3768-158-0x0000000007830000-0x00000000078C6000-memory.dmp
    Filesize

    600KB

  • memory/3768-159-0x00000000077E0000-0x00000000077EE000-memory.dmp
    Filesize

    56KB

  • memory/4320-147-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4320-139-0x0000000000000000-mapping.dmp
  • memory/4320-140-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4320-164-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB

  • memory/4976-146-0x0000000000000000-mapping.dmp