Analysis

  • max time kernel
    135s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2022 20:11

General

  • Target

    59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe

  • Size

    557KB

  • MD5

    263a986b3341f186b7edde253915c8c8

  • SHA1

    8711abc4850708f609b47519489e9ec670bc53cf

  • SHA256

    59b3453fdaae52815822c89df9595a8e54cbd22bcefb75be3aae1b5c4d88df26

  • SHA512

    9990051333eaecb7564242266e8e43d92c53da239a0140ad865691a34bcb077fe7ee74e5ff45d207b7bb6f654d1dec7caef384e5958f6512e63710381f22b37a

  • SSDEEP

    12288:FrnpkjfuS8KEqUzx5ZxeSu7hvj4HkFTSm5LglIBF3X3um:JpkTuSCqUbA71jUkFDL5BF3X3V

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

microsoft1337.ddns.net:1447

41.216.183.49:1447

Mutex

937bb3d2-5fda-473f-a587-a19ec5938661

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    41.216.183.49

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-07-30T21:53:43.883522036Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1447

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    937bb3d2-5fda-473f-a587-a19ec5938661

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    microsoft1337.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe
    "C:\Users\Admin\AppData\Local\Temp\59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5076
  • C:\Users\Admin\AppData\Roaming\59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe
    C:\Users\Admin\AppData\Roaming\59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe
    1⤵
    • Executes dropped EXE
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAIgBDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAVABlAG0AcABcAG4AVgBpAGkAMQBTAC4AZQB4AGUAIgA=
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4848
      • C:\Users\Admin\AppData\Local\Temp\nVii1S.exe
        "C:\Users\Admin\AppData\Local\Temp\nVii1S.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2052

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nVii1S.exe
    Filesize

    202KB

    MD5

    d1c50cad229bca00c7c6548ed1489d0a

    SHA1

    a02c38c129178dde442b1cd4a4d11fbe177c513f

    SHA256

    7f4cc04bfb8b2c562fbbff9e48c4ed13cd83f7e8cbadcef7c5cf205308cf5470

    SHA512

    309312c1071a57c3d9ee1555e27a65940be13ed749977012adb97d197da5ef1be246f1de61d1924ce9df950475f37383761b87d2af61c18d5cfeea365b452ff4

  • C:\Users\Admin\AppData\Local\Temp\nVii1S.exe
    Filesize

    202KB

    MD5

    d1c50cad229bca00c7c6548ed1489d0a

    SHA1

    a02c38c129178dde442b1cd4a4d11fbe177c513f

    SHA256

    7f4cc04bfb8b2c562fbbff9e48c4ed13cd83f7e8cbadcef7c5cf205308cf5470

    SHA512

    309312c1071a57c3d9ee1555e27a65940be13ed749977012adb97d197da5ef1be246f1de61d1924ce9df950475f37383761b87d2af61c18d5cfeea365b452ff4

  • C:\Users\Admin\AppData\Roaming\59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe
    Filesize

    557KB

    MD5

    263a986b3341f186b7edde253915c8c8

    SHA1

    8711abc4850708f609b47519489e9ec670bc53cf

    SHA256

    59b3453fdaae52815822c89df9595a8e54cbd22bcefb75be3aae1b5c4d88df26

    SHA512

    9990051333eaecb7564242266e8e43d92c53da239a0140ad865691a34bcb077fe7ee74e5ff45d207b7bb6f654d1dec7caef384e5958f6512e63710381f22b37a

  • C:\Users\Admin\AppData\Roaming\59B3453FDAAE52815822C89DF9595A8E54CBD22BCEFB7.exe
    Filesize

    557KB

    MD5

    263a986b3341f186b7edde253915c8c8

    SHA1

    8711abc4850708f609b47519489e9ec670bc53cf

    SHA256

    59b3453fdaae52815822c89df9595a8e54cbd22bcefb75be3aae1b5c4d88df26

    SHA512

    9990051333eaecb7564242266e8e43d92c53da239a0140ad865691a34bcb077fe7ee74e5ff45d207b7bb6f654d1dec7caef384e5958f6512e63710381f22b37a

  • memory/1504-138-0x00007FFAB7130000-0x00007FFAB7BF1000-memory.dmp
    Filesize

    10.8MB

  • memory/1504-139-0x00007FFAB7130000-0x00007FFAB7BF1000-memory.dmp
    Filesize

    10.8MB

  • memory/2052-144-0x0000000000000000-mapping.dmp
  • memory/2052-147-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB

  • memory/2052-148-0x0000000074AC0000-0x0000000075071000-memory.dmp
    Filesize

    5.7MB

  • memory/4848-140-0x0000000000000000-mapping.dmp
  • memory/4848-141-0x0000017346C70000-0x0000017346C92000-memory.dmp
    Filesize

    136KB

  • memory/4848-142-0x00007FFAB7130000-0x00007FFAB7BF1000-memory.dmp
    Filesize

    10.8MB

  • memory/4848-146-0x00007FFAB7130000-0x00007FFAB7BF1000-memory.dmp
    Filesize

    10.8MB

  • memory/5076-137-0x00007FFAB7130000-0x00007FFAB7BF1000-memory.dmp
    Filesize

    10.8MB

  • memory/5076-134-0x00007FFAB7130000-0x00007FFAB7BF1000-memory.dmp
    Filesize

    10.8MB

  • memory/5076-132-0x00000000001F0000-0x000000000027E000-memory.dmp
    Filesize

    568KB

  • memory/5076-133-0x00007FFAB7130000-0x00007FFAB7BF1000-memory.dmp
    Filesize

    10.8MB