Analysis

  • max time kernel
    110s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2022 22:39

General

  • Target

    a509158e1105757bec0ff3f7dd621360d0acb1f17271841c19dab776004cd17e.exe

  • Size

    906KB

  • MD5

    98207b03cb218b008c1fa9fa47867490

  • SHA1

    3779274912bd5f967ef329b7c26aa2a22e0b5d87

  • SHA256

    a509158e1105757bec0ff3f7dd621360d0acb1f17271841c19dab776004cd17e

  • SHA512

    feca3df0b7c5c25167cc38a9aea2fff88961f1aed034a9102dfcdeea24891f2354587bae8b0e88093f83ee652592d11ec2d9c9f1b8987573f09d0cba40284590

  • SSDEEP

    12288:YhTRA7rkUGV1PyVrB33l4epM3dX5xKeY3Zo7hypcXHADqjJ5nX:YAPGnPmWeEOeKo7sp+vjrX

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

brewsterchristophe.ddns.net:5899

194,147,5,75:5899

Mutex

b8aebc29-8c64-444f-99e6-dc4122e9bbfc

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    194,147,5,75

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-04-29T03:26:40.572298236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5899

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b8aebc29-8c64-444f-99e6-dc4122e9bbfc

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    brewsterchristophe.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a509158e1105757bec0ff3f7dd621360d0acb1f17271841c19dab776004cd17e.exe
    "C:\Users\Admin\AppData\Local\Temp\a509158e1105757bec0ff3f7dd621360d0acb1f17271841c19dab776004cd17e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wnbXfAlAOlj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1D90.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1540
    • C:\Users\Admin\AppData\Local\Temp\a509158e1105757bec0ff3f7dd621360d0acb1f17271841c19dab776004cd17e.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3C27.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:664
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3D22.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1D90.tmp
    Filesize

    1KB

    MD5

    10a3a9e5740e5bd3b06c6d7dadf80d31

    SHA1

    68ed05b4f0dc7a19f33ba73d63de0a48b10d61f4

    SHA256

    f929530e6347ab134c3a2f763a1b770aaa9f0f172766f0aeeb3af61bdf5972e1

    SHA512

    97aa3b20da4d6d7a30a382951abdcabe68e1ac2b41e5b31b004e1364a719275e71007700086f8d5cb826f867d601fbab21456d0c75b69b81eb469f314d75716b

  • C:\Users\Admin\AppData\Local\Temp\tmp3C27.tmp
    Filesize

    1KB

    MD5

    f1054a5f20b335c532a1f92035feaba8

    SHA1

    6a7dccca41a37a96442f2c7092fc9f526dde6616

    SHA256

    776e5e0104457d9720017debbf46d16fc3042c1f7c6787e4b132c6865f1c9356

    SHA512

    2c954119efad5f87fca07b88a3b2750c308ae8967d78b8648ac31f7343f660ec3c1db8e437f91a1da3c23b52195d75f7fbbcaa2b123bfe85e66206ccda940721

  • C:\Users\Admin\AppData\Local\Temp\tmp3D22.tmp
    Filesize

    1KB

    MD5

    0a24db62cb5b84309c4803346caaa25d

    SHA1

    67660778f61bb44168c33ed3fe56ed86cf9583e8

    SHA256

    38d38647af394a04ee6add9f05c43244f04e64a6b96257f4b241a5038efa82df

    SHA512

    d25d9df063f44595d5e0bf890755bd387655131ff369eeedf3d11ffcc6202ca4455bbb33a8a926dd06839cbd1ddec3d06809b3c66a82c6518aa14beaa469a548

  • memory/664-74-0x0000000000000000-mapping.dmp
  • memory/1456-62-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1456-78-0x00000000004D0000-0x00000000004DA000-memory.dmp
    Filesize

    40KB

  • memory/1456-92-0x0000000004D20000-0x0000000004D34000-memory.dmp
    Filesize

    80KB

  • memory/1456-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1456-91-0x0000000004D70000-0x0000000004D9E000-memory.dmp
    Filesize

    184KB

  • memory/1456-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1456-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1456-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1456-68-0x000000000041E792-mapping.dmp
  • memory/1456-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1456-72-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1456-90-0x00000000010E0000-0x00000000010EE000-memory.dmp
    Filesize

    56KB

  • memory/1456-89-0x0000000000E40000-0x0000000000E54000-memory.dmp
    Filesize

    80KB

  • memory/1456-88-0x0000000000E30000-0x0000000000E40000-memory.dmp
    Filesize

    64KB

  • memory/1456-87-0x0000000000E20000-0x0000000000E34000-memory.dmp
    Filesize

    80KB

  • memory/1456-86-0x0000000000CD0000-0x0000000000CDC000-memory.dmp
    Filesize

    48KB

  • memory/1456-79-0x0000000000610000-0x000000000062E000-memory.dmp
    Filesize

    120KB

  • memory/1456-80-0x00000000004E0000-0x00000000004EA000-memory.dmp
    Filesize

    40KB

  • memory/1456-81-0x0000000000640000-0x0000000000652000-memory.dmp
    Filesize

    72KB

  • memory/1456-82-0x0000000000BB0000-0x0000000000BCA000-memory.dmp
    Filesize

    104KB

  • memory/1456-83-0x0000000000C10000-0x0000000000C1E000-memory.dmp
    Filesize

    56KB

  • memory/1456-84-0x0000000000C30000-0x0000000000C42000-memory.dmp
    Filesize

    72KB

  • memory/1456-85-0x0000000000C80000-0x0000000000C8E000-memory.dmp
    Filesize

    56KB

  • memory/1540-59-0x0000000000000000-mapping.dmp
  • memory/1824-76-0x0000000000000000-mapping.dmp
  • memory/2024-55-0x0000000075F81000-0x0000000075F83000-memory.dmp
    Filesize

    8KB

  • memory/2024-56-0x0000000000230000-0x0000000000250000-memory.dmp
    Filesize

    128KB

  • memory/2024-57-0x0000000005350000-0x00000000053DC000-memory.dmp
    Filesize

    560KB

  • memory/2024-54-0x0000000001170000-0x0000000001258000-memory.dmp
    Filesize

    928KB

  • memory/2024-58-0x0000000000C70000-0x0000000000CAC000-memory.dmp
    Filesize

    240KB