Analysis

  • max time kernel
    169s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 17:57

General

  • Target

    357fd1a00c2f8dd56bdcff21a3eeb2d37f38b7c1e3dab18dc80d7962569ec97f.exe

  • Size

    1.2MB

  • MD5

    9ea94e6de35b9dcfacfea2139289617c

  • SHA1

    4fa4c36845256a206a61b59b8106aa3f0d7a6b7a

  • SHA256

    357fd1a00c2f8dd56bdcff21a3eeb2d37f38b7c1e3dab18dc80d7962569ec97f

  • SHA512

    c32ecdae46a9114a6e9dd6f02c092b04f44aca42d19a085cf157d1d1666041aa7c027f1df42b6e35ca1328efefd6951d607447619e89a993153ef0c35170488f

  • SSDEEP

    24576:Iumi5xwefClMfhmcStJcyEGKKZEhNqBEV3C9RG4X6or:d1fVfcNc0KPhNwEd8RG4XBr

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

krieten.zapto.org:56702

127.0.0.1:56702

Mutex

72085997-76b8-4d60-82e2-47139dff7845

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2014-12-11T16:22:47.385658436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    56702

  • default_group

    Gruppe8

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    72085997-76b8-4d60-82e2-47139dff7845

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    krieten.zapto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    19994

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\357fd1a00c2f8dd56bdcff21a3eeb2d37f38b7c1e3dab18dc80d7962569ec97f.exe
    "C:\Users\Admin\AppData\Local\Temp\357fd1a00c2f8dd56bdcff21a3eeb2d37f38b7c1e3dab18dc80d7962569ec97f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Windows\SysWOW64\wscript.exe
        wscript.exe "C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat"
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4916
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat" "
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4820
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /v Shell /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderName\svhost.exe" /f
            5⤵
            • Modifies WinLogon for persistence
            PID:2372
    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      C:\Users\Admin\AppData\Local\Temp\svhost.exe
      2⤵
        PID:4904
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FolderName\svhost.bat" "
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4100
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 120
          3⤵
          • Delays execution with timeout.exe
          PID:4456
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist /nh /fi "imagename eq svhost .exe"
          3⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:3816
        • C:\Windows\SysWOW64\find.exe
          find /i "svhost .exe"
          3⤵
            PID:3652
          • C:\Users\Admin\AppData\Local\Temp\FolderName\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\FolderName\svhost.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3660
            • C:\Users\Admin\AppData\Local\Temp\svhost.exe
              C:\Users\Admin\AppData\Local\Temp\svhost.exe
              4⤵
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4816
              • C:\Windows\SysWOW64\schtasks.exe
                "schtasks.exe" /create /f /tn "AGP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1B5E.tmp"
                5⤵
                • Creates scheduled task(s)
                PID:4960
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 120
            3⤵
            • Delays execution with timeout.exe
            PID:3996

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Winlogon Helper DLL

      1
      T1004

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      3
      T1082

      Process Discovery

      1
      T1057

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\FolderName\invs.vbs
        Filesize

        78B

        MD5

        c578d9653b22800c3eb6b6a51219bbb8

        SHA1

        a97aa251901bbe179a48dbc7a0c1872e163b1f2d

        SHA256

        20a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2

        SHA512

        3ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d

      • C:\Users\Admin\AppData\Local\Temp\FolderName\mata.bat
        Filesize

        70B

        MD5

        23f72401196919748c14cb64c1d55c3b

        SHA1

        869e3809cb4391e6f5aee5349a871e40a1e1fb22

        SHA256

        d09c4054568f89c5de2bd9bae9cbcbcb3ef2dda9a9ded0153e29da26dc405d11

        SHA512

        2ab844717c31c4819d8773d7604dfc831e950ae9e38fe311acf8178d46f39fafb54b448ebb6b9cf5d1edd47ed36eae11d649c1be346b0a35d380dd07101c79f1

      • C:\Users\Admin\AppData\Local\Temp\FolderName\mata2.bat
        Filesize

        268B

        MD5

        f25a591c47640fc9f70ecb59b94b30e7

        SHA1

        bc3d792400ac74da18171aa03dd2c41ce034cb56

        SHA256

        9c0e92578feae66ecfb38f45fff7e8fa7f866f83bfadb04718495727c7bc3bb7

        SHA512

        cd8e0aa0856a63cb8e47b94bd4e14efe191e9ab4f63ebdd46b42bbb3bb15d5f4416920af5aced649e5550cb106ce05291c90f7c895a4694e8558e4d81a45449f

      • C:\Users\Admin\AppData\Local\Temp\FolderName\svhost.bat
        Filesize

        211B

        MD5

        0b950c12cf616d009460c837fb8c5d65

        SHA1

        7a2eb9948745d2867520df26ff01a73fe54b8a92

        SHA256

        86abb98a9ab67bd521fbb18abe83936a17c349272846d7e4b99dc52abe7c60f9

        SHA512

        01967af77f8a12fa3bc790674381ff8fbfac28bf18914cca6419f497b15c88a3675814e18d5ce5b90b4993d8c2a8d5f372dbb54f7b31a8e4080db39601fde088

      • C:\Users\Admin\AppData\Local\Temp\FolderName\svhost.bat
        Filesize

        211B

        MD5

        0b950c12cf616d009460c837fb8c5d65

        SHA1

        7a2eb9948745d2867520df26ff01a73fe54b8a92

        SHA256

        86abb98a9ab67bd521fbb18abe83936a17c349272846d7e4b99dc52abe7c60f9

        SHA512

        01967af77f8a12fa3bc790674381ff8fbfac28bf18914cca6419f497b15c88a3675814e18d5ce5b90b4993d8c2a8d5f372dbb54f7b31a8e4080db39601fde088

      • C:\Users\Admin\AppData\Local\Temp\FolderName\svhost.exe
        Filesize

        1.2MB

        MD5

        9ea94e6de35b9dcfacfea2139289617c

        SHA1

        4fa4c36845256a206a61b59b8106aa3f0d7a6b7a

        SHA256

        357fd1a00c2f8dd56bdcff21a3eeb2d37f38b7c1e3dab18dc80d7962569ec97f

        SHA512

        c32ecdae46a9114a6e9dd6f02c092b04f44aca42d19a085cf157d1d1666041aa7c027f1df42b6e35ca1328efefd6951d607447619e89a993153ef0c35170488f

      • C:\Users\Admin\AppData\Local\Temp\FolderName\svhost.exe
        Filesize

        1.2MB

        MD5

        9ea94e6de35b9dcfacfea2139289617c

        SHA1

        4fa4c36845256a206a61b59b8106aa3f0d7a6b7a

        SHA256

        357fd1a00c2f8dd56bdcff21a3eeb2d37f38b7c1e3dab18dc80d7962569ec97f

        SHA512

        c32ecdae46a9114a6e9dd6f02c092b04f44aca42d19a085cf157d1d1666041aa7c027f1df42b6e35ca1328efefd6951d607447619e89a993153ef0c35170488f

      • C:\Users\Admin\AppData\Local\Temp\svhost.exe
        Filesize

        52KB

        MD5

        a64daca3cfbcd039df3ec29d3eddd001

        SHA1

        eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

        SHA256

        403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

        SHA512

        b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

      • C:\Users\Admin\AppData\Local\Temp\svhost.exe
        Filesize

        52KB

        MD5

        a64daca3cfbcd039df3ec29d3eddd001

        SHA1

        eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

        SHA256

        403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

        SHA512

        b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

      • C:\Users\Admin\AppData\Local\Temp\tmp1B5E.tmp
        Filesize

        1KB

        MD5

        24de2170a8dce23ab327cf07c00cd17e

        SHA1

        c759a98d8447e9674d0707da64cd97204720c0ae

        SHA256

        fa98fbb5ddd9fcbcdc76196d8dc524602815d90d244eb43f7f983a829b7d3b3d

        SHA512

        83ea8711513efbd1a4045b27fcd916cab7c9b6ab3e519500db114287b8a42103f44142e1c350f1f7a0bb76d291bfc838834d423338a23a30ff2f15066ff87d2b

      • memory/2132-133-0x0000000000000000-mapping.dmp
      • memory/2372-140-0x0000000000000000-mapping.dmp
      • memory/2556-132-0x0000000075580000-0x0000000075B31000-memory.dmp
        Filesize

        5.7MB

      • memory/2556-146-0x0000000075580000-0x0000000075B31000-memory.dmp
        Filesize

        5.7MB

      • memory/2556-141-0x0000000075580000-0x0000000075B31000-memory.dmp
        Filesize

        5.7MB

      • memory/3652-148-0x0000000000000000-mapping.dmp
      • memory/3660-151-0x0000000075580000-0x0000000075B31000-memory.dmp
        Filesize

        5.7MB

      • memory/3660-149-0x0000000000000000-mapping.dmp
      • memory/3660-159-0x0000000075580000-0x0000000075B31000-memory.dmp
        Filesize

        5.7MB

      • memory/3816-147-0x0000000000000000-mapping.dmp
      • memory/3996-161-0x0000000000000000-mapping.dmp
      • memory/4100-142-0x0000000000000000-mapping.dmp
      • memory/4456-145-0x0000000000000000-mapping.dmp
      • memory/4816-153-0x0000000000000000-mapping.dmp
      • memory/4816-154-0x0000000000400000-0x000000000047E000-memory.dmp
        Filesize

        504KB

      • memory/4816-158-0x0000000075580000-0x0000000075B31000-memory.dmp
        Filesize

        5.7MB

      • memory/4820-139-0x0000000000000000-mapping.dmp
      • memory/4904-136-0x0000000000000000-mapping.dmp
      • memory/4916-135-0x0000000000000000-mapping.dmp
      • memory/4960-156-0x0000000000000000-mapping.dmp