Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2022 03:21

General

  • Target

    New Order Nov _22 Doc.exe

  • Size

    679KB

  • MD5

    eb581ac9d82bd04c09aeab67e9e2186e

  • SHA1

    2550739f500749f88f3a5b89d26097d9d79df005

  • SHA256

    ab321f1e18f45789460ef7a7666b0f220848bf36c9a3cb7ae6ac1b9c7a1ad2e0

  • SHA512

    4e380e1e4780c37a51bff5f44892a6f80e19dfa7f2055ed993725bed268abfa45d10beb4b723949f44d72412369516b0d9510a0c8aa0fc341feefc3cb7078b90

  • SSDEEP

    12288:Uanh79PKDtF5y80PAdLaHrJe8+4VuXK5tuKkDEpfsAIHnt:NKpF5y9PeyF9iK5tufEpfsAkn

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

194.5.97.231:6030

Mutex

711379fc-afa6-423a-ba67-51c2347911f4

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-08-02T22:54:59.827195236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6030

  • default_group

    TONERO

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    711379fc-afa6-423a-ba67-51c2347911f4

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    194.5.97.231

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order Nov _22 Doc.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order Nov _22 Doc.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Order Nov _22 Doc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3984
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XKnuIeXQvD.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3024
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XKnuIeXQvD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp89F0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3452
    • C:\Users\Admin\AppData\Local\Temp\New Order Nov _22 Doc.exe
      "C:\Users\Admin\AppData\Local\Temp\New Order Nov _22 Doc.exe"
      2⤵
        PID:4168
      • C:\Users\Admin\AppData\Local\Temp\New Order Nov _22 Doc.exe
        "C:\Users\Admin\AppData\Local\Temp\New Order Nov _22 Doc.exe"
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3308
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DDP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp955A.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:2440
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DDP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp97DC.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:4988

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      609B

      MD5

      aa9dc1f48f0ad0a378568060b469a084

      SHA1

      2f33e0e322d08b4f279eabbaf4981a608623a0cb

      SHA256

      20778c73b607a6aa0332409427010125727f79e2c48d3271a21a56db9a912f22

      SHA512

      d9e854e42f62b0d2db71113c4b5556b3bba17bf658e8614767c974090828b3593bec01c06afa02e358a0e78968ab8fb4a749b0972dfe84dc1d110caea80c8198

    • C:\Users\Admin\AppData\Local\Temp\tmp89F0.tmp
      Filesize

      1KB

      MD5

      fc5cda77a721b63700e7671245513afa

      SHA1

      6f3d3cace3be892666a163a27cf80031b846bf8e

      SHA256

      e6ef1d545de09100b0726434e9d718ea71ec48830261020cd644737aa8b52c23

      SHA512

      34c7c8313458189ca324ee12da6116190a5ba666f938add222ff89dc5904212be1876d8702199f7dcc914ffd6a4d833338b06f935fc396c0789fba853c57b4e8

    • C:\Users\Admin\AppData\Local\Temp\tmp955A.tmp
      Filesize

      1KB

      MD5

      f964b80debb763d0dbd0c6914cef7eaa

      SHA1

      4032c4feae2a63339c4001b9eba64d22305a0cf7

      SHA256

      095892b6f71fd1ef6311da6df56fac6d0e315994014fab2d4a434f3d8b3f56c7

      SHA512

      c09b4051b638af64e3ef530705b85f15f96441b7bd859f860646dd927f361ee07552720805c7405661ede2449fa4269a87351116c43b56736cb4bfd3cb210689

    • C:\Users\Admin\AppData\Local\Temp\tmp97DC.tmp
      Filesize

      1KB

      MD5

      677848190631e19222304d1982aa2e1b

      SHA1

      bed6cf97d3458e4ea59ff9823375d915a9b3d682

      SHA256

      8bcf16c788d228932fa707bb4250c05151e099bdf7040adc717e53680601be3d

      SHA512

      f5d41e150011bc63f4c95799e21fe91ffaa25eb05f4ca46ea89f3a3ca5325413ba4e0b7b5d69c0bc189955f3308c4928016a7cc1d6f7c2352639106952e92b1e

    • memory/2440-150-0x0000000000000000-mapping.dmp
    • memory/3024-149-0x0000000005AE0000-0x0000000005AFE000-memory.dmp
      Filesize

      120KB

    • memory/3024-162-0x0000000007010000-0x000000000701E000-memory.dmp
      Filesize

      56KB

    • memory/3024-157-0x00000000060A0000-0x00000000060BE000-memory.dmp
      Filesize

      120KB

    • memory/3024-140-0x0000000004B20000-0x0000000004B42000-memory.dmp
      Filesize

      136KB

    • memory/3024-141-0x0000000004C40000-0x0000000004CA6000-memory.dmp
      Filesize

      408KB

    • memory/3024-163-0x0000000007120000-0x000000000713A000-memory.dmp
      Filesize

      104KB

    • memory/3024-137-0x0000000000000000-mapping.dmp
    • memory/3024-158-0x0000000007430000-0x0000000007AAA000-memory.dmp
      Filesize

      6.5MB

    • memory/3024-160-0x0000000006E50000-0x0000000006E5A000-memory.dmp
      Filesize

      40KB

    • memory/3024-155-0x0000000072520000-0x000000007256C000-memory.dmp
      Filesize

      304KB

    • memory/3172-132-0x0000000000BC0000-0x0000000000C70000-memory.dmp
      Filesize

      704KB

    • memory/3172-134-0x0000000005F50000-0x0000000005FEC000-memory.dmp
      Filesize

      624KB

    • memory/3172-133-0x00000000057D0000-0x0000000005862000-memory.dmp
      Filesize

      584KB

    • memory/3308-147-0x0000000005AD0000-0x0000000006074000-memory.dmp
      Filesize

      5.6MB

    • memory/3308-148-0x00000000053E0000-0x00000000053EA000-memory.dmp
      Filesize

      40KB

    • memory/3308-146-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/3308-145-0x0000000000000000-mapping.dmp
    • memory/3452-138-0x0000000000000000-mapping.dmp
    • memory/3984-159-0x00000000077B0000-0x00000000077CA000-memory.dmp
      Filesize

      104KB

    • memory/3984-156-0x0000000072520000-0x000000007256C000-memory.dmp
      Filesize

      304KB

    • memory/3984-154-0x0000000006A70000-0x0000000006AA2000-memory.dmp
      Filesize

      200KB

    • memory/3984-135-0x0000000000000000-mapping.dmp
    • memory/3984-136-0x0000000002BC0000-0x0000000002BF6000-memory.dmp
      Filesize

      216KB

    • memory/3984-161-0x0000000007A30000-0x0000000007AC6000-memory.dmp
      Filesize

      600KB

    • memory/3984-142-0x0000000005E60000-0x0000000005EC6000-memory.dmp
      Filesize

      408KB

    • memory/3984-164-0x0000000007AD0000-0x0000000007AD8000-memory.dmp
      Filesize

      32KB

    • memory/3984-139-0x00000000056D0000-0x0000000005CF8000-memory.dmp
      Filesize

      6.2MB

    • memory/4168-144-0x0000000000000000-mapping.dmp
    • memory/4988-152-0x0000000000000000-mapping.dmp