Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 18:30

General

  • Target

    PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe

  • Size

    936KB

  • MD5

    eba49d349d1d71f31270380179c4d88c

  • SHA1

    dd6af373b9d6671d3c6762567ec962040e3afefc

  • SHA256

    2a6626eb860702da5f9cd211f8ed7b8d6a030fbc2ad03d7c012297d8b62653fc

  • SHA512

    42ce5fbf900694402dbf03f3a16bb863493b00be3893ba257c96874facbd17414f442aa609e89897a41fd18ddc6c33a0991a2e7389f63e7128e5a9934f99ccc7

  • SSDEEP

    12288:zPNR/4veociDOVJHuQJsi7Nu5pRMezATUrVmL+aX:TL4veniC3uQP7cbRDUTU8

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

victorycolum.ddns.net:8282

127.0.0.1:8282

Mutex

acd95a4f-ecb5-4c5e-943c-b646c4948a96

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    37.235.1.177

  • buffer_size

    65535

  • build_time

    2022-07-15T08:03:40.313202836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8282

  • default_group

    colum

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    acd95a4f-ecb5-4c5e-943c-b646c4948a96

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    victorycolum.ddns.net

  • primary_dns_server

    37.235.1.174

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Unexpected DNS network traffic destination 6 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe
    "C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4372
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XFPyaKtca.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4476
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XFPyaKtca" /XML "C:\Users\Admin\AppData\Local\Temp\tmp155D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4268
    • C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe
      "C:\Users\Admin\AppData\Local\Temp\PAYMENT_SWIFT_DETAIL_ORDPAY_911_5.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3552

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    df70988b2b22f05e7f497cb73dc7cee9

    SHA1

    b031e6a42443ac2fc30243ff43835535cbbefaeb

    SHA256

    a299d0f155e8d7adc00ede29e0f056de7194f1cc2ec588ac58122f585a1f6bc9

    SHA512

    569f79d4ebfec4da020385da82c3c845cbc11b4ad833f23fb2170046864aaaed4e4ebeabf65abbf93ed458ec119eb7926a8ad7719c494e21bc34636c0a8079a4

  • C:\Users\Admin\AppData\Local\Temp\tmp155D.tmp
    Filesize

    1KB

    MD5

    c76f59e75186cac065f9e0a19740b0f7

    SHA1

    8546204031d759bc880d03fbc2837f6fded7f7f2

    SHA256

    daf38115124118bf86f714d4daa02fdbf2ef5f64e8475bc5e8e848ff9d53d7e1

    SHA512

    35cfa63c0b028e817c4b60c9217b1a82a23724cf8d5d67a988233048e1161330d3d9d78aa68f2ccbc900948daa6aae1cffc69fb802ae7d6986a10ce7e66b2a5d

  • memory/3552-147-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3552-146-0x0000000000000000-mapping.dmp
  • memory/4268-144-0x0000000000000000-mapping.dmp
  • memory/4372-139-0x00000000026D0000-0x0000000002706000-memory.dmp
    Filesize

    216KB

  • memory/4372-149-0x00000000065C0000-0x00000000065F2000-memory.dmp
    Filesize

    200KB

  • memory/4372-140-0x0000000005220000-0x0000000005848000-memory.dmp
    Filesize

    6.2MB

  • memory/4372-142-0x0000000005120000-0x0000000005142000-memory.dmp
    Filesize

    136KB

  • memory/4372-158-0x0000000007630000-0x000000000764A000-memory.dmp
    Filesize

    104KB

  • memory/4372-143-0x00000000058C0000-0x0000000005926000-memory.dmp
    Filesize

    408KB

  • memory/4372-138-0x0000000000000000-mapping.dmp
  • memory/4372-155-0x0000000007360000-0x000000000736A000-memory.dmp
    Filesize

    40KB

  • memory/4372-154-0x00000000072F0000-0x000000000730A000-memory.dmp
    Filesize

    104KB

  • memory/4372-151-0x00000000065A0000-0x00000000065BE000-memory.dmp
    Filesize

    120KB

  • memory/4372-148-0x0000000005FF0000-0x000000000600E000-memory.dmp
    Filesize

    120KB

  • memory/4372-150-0x000000006FEA0000-0x000000006FEEC000-memory.dmp
    Filesize

    304KB

  • memory/4476-152-0x000000006FEA0000-0x000000006FEEC000-memory.dmp
    Filesize

    304KB

  • memory/4476-153-0x00000000081B0000-0x000000000882A000-memory.dmp
    Filesize

    6.5MB

  • memory/4476-156-0x0000000007DE0000-0x0000000007E76000-memory.dmp
    Filesize

    600KB

  • memory/4476-157-0x0000000007D90000-0x0000000007D9E000-memory.dmp
    Filesize

    56KB

  • memory/4476-141-0x0000000000000000-mapping.dmp
  • memory/4476-159-0x0000000007E80000-0x0000000007E88000-memory.dmp
    Filesize

    32KB

  • memory/4720-132-0x0000000000360000-0x000000000044A000-memory.dmp
    Filesize

    936KB

  • memory/4720-135-0x0000000004DF0000-0x0000000004DFA000-memory.dmp
    Filesize

    40KB

  • memory/4720-136-0x0000000008950000-0x00000000089EC000-memory.dmp
    Filesize

    624KB

  • memory/4720-137-0x00000000089F0000-0x0000000008A56000-memory.dmp
    Filesize

    408KB

  • memory/4720-134-0x0000000004E20000-0x0000000004EB2000-memory.dmp
    Filesize

    584KB

  • memory/4720-133-0x00000000053D0000-0x0000000005974000-memory.dmp
    Filesize

    5.6MB