Analysis

  • max time kernel
    168s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 22:06

General

  • Target

    order 201233.exe

  • Size

    247KB

  • MD5

    11631f12ae7944e8d4441bfce27616c7

  • SHA1

    76c25fc619e8b493fef04c6bc8eaa51e7e2d18be

  • SHA256

    d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad

  • SHA512

    43c86d25b6a293442f49cdbb3d681700e6633aa1daf6f77c5196e47f43b2f3e3687a1c4955885cbf0816ed7fb6b021585917d4875a31e5023b7a22fea97ffb69

  • SSDEEP

    6144:no/hzvKTHlLCnyCOMFGaISfxFaLklWgq1AWZQjkAqZ:nVTFAyCFIuFaOWHFgkRZ

Malware Config

Extracted

Family

nanocore

Version

1.2.0.0

C2

new555.ddns.net:9033

Mutex

8c6886dd-00a9-4e78-8687-7d54c16b36b3

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    new555.ddns.net

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2014-08-19T18:58:32.196379736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    9033

  • default_group

    german

  • enable_debug_mode

    true

  • gc_threshold

    1.0448576e+08

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.0448576e+08

  • mutex

    8c6886dd-00a9-4e78-8687-7d54c16b36b3

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    new555.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.0.0

  • wan_timeout

    8000

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\order 201233.exe
    "C:\Users\Admin\AppData\Local\Temp\order 201233.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\nSZU8duT\od92plM.exe,explorer.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:948
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\nSZU8duT\od92plM.exe,explorer.exe"
        3⤵
        • Modifies WinLogon for persistence
        PID:4644
    • C:\Users\Admin\AppData\Local\Temp\order 201233.exe
      "C:\Users\Admin\AppData\Local\Temp\order 201233.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4908

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\order 201233.exe
    Filesize

    247KB

    MD5

    11631f12ae7944e8d4441bfce27616c7

    SHA1

    76c25fc619e8b493fef04c6bc8eaa51e7e2d18be

    SHA256

    d5cf0f84fb06a4d4295186edda23d54c7bbc694770c916875c7b5f4a1b9472ad

    SHA512

    43c86d25b6a293442f49cdbb3d681700e6633aa1daf6f77c5196e47f43b2f3e3687a1c4955885cbf0816ed7fb6b021585917d4875a31e5023b7a22fea97ffb69

  • memory/948-134-0x0000000000000000-mapping.dmp
  • memory/1636-132-0x0000000075120000-0x00000000756D1000-memory.dmp
    Filesize

    5.7MB

  • memory/1636-133-0x0000000075120000-0x00000000756D1000-memory.dmp
    Filesize

    5.7MB

  • memory/1636-139-0x0000000075120000-0x00000000756D1000-memory.dmp
    Filesize

    5.7MB

  • memory/4644-135-0x0000000000000000-mapping.dmp
  • memory/4908-136-0x0000000000000000-mapping.dmp
  • memory/4908-137-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/4908-140-0x0000000075120000-0x00000000756D1000-memory.dmp
    Filesize

    5.7MB

  • memory/4908-141-0x0000000075120000-0x00000000756D1000-memory.dmp
    Filesize

    5.7MB