Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-10-2022 06:42

General

  • Target

    HSBC PAYMENT_Pdf_.exe

  • Size

    816KB

  • MD5

    c2b47a1bb3ff01f35b2b83b35178f194

  • SHA1

    7703a484866f04fbd1ffedcbc38feefa23701e63

  • SHA256

    e2cd955271edb0b25c6acdff6cd35d4ef9e74a2b84e085c83156a9cf4b4f99f8

  • SHA512

    9d283c6ebaba18c3b1ef2eed0cb762cf8088b15549ace309dfc66b9ab8663927dd3da71fb8785a4838954ff2504b00baca4349d96858e59cc94ad283bec4923f

  • SSDEEP

    12288:Ly10PPJaxEOCf5lpLR6AlA+4TLjtO9k9OEw94cKlwJny/pqIr8jgs:DekmME24plwJydr6gs

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

194.5.98.160:4090

Mutex

ea2bb8b5-d2e0-4823-aedc-8aa35cc7d5c0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-07-31T21:42:11.241839236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4090

  • default_group

    OLUWAAA

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ea2bb8b5-d2e0-4823-aedc-8aa35cc7d5c0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    194.5.98.160

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT_Pdf_.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT_Pdf_.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT_Pdf_.exe
      "C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT_Pdf_.exe"
      2⤵
        PID:3104
      • C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT_Pdf_.exe
        "C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT_Pdf_.exe"
        2⤵
          PID:4772
        • C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT_Pdf_.exe
          "C:\Users\Admin\AppData\Local\Temp\HSBC PAYMENT_Pdf_.exe"
          2⤵
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2560
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "AGP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1D1D.tmp"
            3⤵
            • Creates scheduled task(s)
            PID:2208
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "AGP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1D8B.tmp"
            3⤵
            • Creates scheduled task(s)
            PID:4184

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\HSBC PAYMENT_Pdf_.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • C:\Users\Admin\AppData\Local\Temp\tmp1D1D.tmp
        Filesize

        1KB

        MD5

        7c48276b3ab1a20c55cf770ecb72be18

        SHA1

        e8ec0b5ae58a53dd5a5e24f4fd0e4760dc504460

        SHA256

        3dedec1a6e6ed95c2331097ed0d2f264c57a834018cb5b533262d9a4b86727d7

        SHA512

        9b494d7da299da21bed0808620e86a2460a20b46148e8befeacc2112ce4fe60c2e8edf5c37985269783387409b2e982c25264d5fbac4092d267391933aaaec3f

      • C:\Users\Admin\AppData\Local\Temp\tmp1D8B.tmp
        Filesize

        1KB

        MD5

        157cd55403665c49c9fd3ca1196c4397

        SHA1

        4feed6e606b41bb617274471349582963182756b

        SHA256

        49d903f84313feb16bd189c58b6c206f98b05da00ea0da881e2ff0c893b6ba5e

        SHA512

        bea7e3caa9c37cadd772a6d3ee0d9ed47de6b3e880cd58649be2939cacd00f70d4edc1ad177e432539267bb520094d9cda3f781cdfc69122f3775242321c11b8

      • memory/1416-135-0x0000000004D40000-0x0000000004D4A000-memory.dmp
        Filesize

        40KB

      • memory/1416-136-0x0000000008730000-0x00000000087CC000-memory.dmp
        Filesize

        624KB

      • memory/1416-132-0x0000000000360000-0x0000000000430000-memory.dmp
        Filesize

        832KB

      • memory/1416-134-0x0000000004C90000-0x0000000004D22000-memory.dmp
        Filesize

        584KB

      • memory/1416-133-0x0000000005140000-0x00000000056E4000-memory.dmp
        Filesize

        5.6MB

      • memory/2208-142-0x0000000000000000-mapping.dmp
      • memory/2560-139-0x0000000000000000-mapping.dmp
      • memory/2560-140-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/3104-137-0x0000000000000000-mapping.dmp
      • memory/4184-144-0x0000000000000000-mapping.dmp
      • memory/4772-138-0x0000000000000000-mapping.dmp