Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:40

General

  • Target

    94b9fd8d1d160e47e7a963d8d65d29486f023a0fe21180d16480342f0b53b5a8.exe

  • Size

    1001KB

  • MD5

    0824bc52c4133691364453dd4d2143ba

  • SHA1

    0e5119f96e2071c64e97f0ad689c89ae5caae2dd

  • SHA256

    94b9fd8d1d160e47e7a963d8d65d29486f023a0fe21180d16480342f0b53b5a8

  • SHA512

    02268cc1f1d596bc87196a85c45bbe355d8b7c2336c06beed9bcfa60b920e05a32797937d6d089d5b8db4d5c25c3625bcfcce19addc680678095679ad3f0db91

  • SSDEEP

    24576:51bgzPGhgzfYdwMYedHwioX47BaeSavf7QetqZ:5ZyPyywdwMYeSiqqocAZ

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

atelilian99.ddns.net:8282

127.0.0.1:8282

Mutex

9fd663d5-0621-4e90-b695-1bb0b18ad354

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    37.235.1.177

  • buffer_size

    65535

  • build_time

    2022-11-16T09:14:15.335338636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8282

  • default_group

    Multi

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9fd663d5-0621-4e90-b695-1bb0b18ad354

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    atelilian99.ddns.net

  • primary_dns_server

    37.235.1.174

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Unexpected DNS network traffic destination 6 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94b9fd8d1d160e47e7a963d8d65d29486f023a0fe21180d16480342f0b53b5a8.exe
    "C:\Users\Admin\AppData\Local\Temp\94b9fd8d1d160e47e7a963d8d65d29486f023a0fe21180d16480342f0b53b5a8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\94b9fd8d1d160e47e7a963d8d65d29486f023a0fe21180d16480342f0b53b5a8.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nQvRCv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3304
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nQvRCv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F97.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3360
    • C:\Users\Admin\AppData\Local\Temp\94b9fd8d1d160e47e7a963d8d65d29486f023a0fe21180d16480342f0b53b5a8.exe
      "C:\Users\Admin\AppData\Local\Temp\94b9fd8d1d160e47e7a963d8d65d29486f023a0fe21180d16480342f0b53b5a8.exe"
      2⤵
        PID:1596
      • C:\Users\Admin\AppData\Local\Temp\94b9fd8d1d160e47e7a963d8d65d29486f023a0fe21180d16480342f0b53b5a8.exe
        "C:\Users\Admin\AppData\Local\Temp\94b9fd8d1d160e47e7a963d8d65d29486f023a0fe21180d16480342f0b53b5a8.exe"
        2⤵
          PID:5060
        • C:\Users\Admin\AppData\Local\Temp\94b9fd8d1d160e47e7a963d8d65d29486f023a0fe21180d16480342f0b53b5a8.exe
          "C:\Users\Admin\AppData\Local\Temp\94b9fd8d1d160e47e7a963d8d65d29486f023a0fe21180d16480342f0b53b5a8.exe"
          2⤵
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:5004

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        18KB

        MD5

        734e7ff9a531c9e42a63a2678d142796

        SHA1

        c3695251beb906ddf33b4efab57da9dc68c0cec5

        SHA256

        2c8b9d835ac45bd2e97f73d57876ccb298bf0cea15372a9138182516bf324e0b

        SHA512

        de557ad2e9eec2cf0f0ab7b480f8066c0b495c9036e536d83ddce52d6660018ec3555af4f602a6c6ff2212f8b22ea34ba58f7bb77b176dd07d345da7689925dd

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fkhyu1cv.5wd.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp4F97.tmp
        Filesize

        1KB

        MD5

        537ee3b0fb8d5e44fc071dc558439e91

        SHA1

        62e886d95c57e45cf347bbad9fe554c9d26b6238

        SHA256

        02ec3c0a937b8be8d31c0a4fcd10db2aa104d102f58b47cdc92aca37b01f420f

        SHA512

        c573564f33953baea3cb6f323834f484f1ac93a388a6071b330c7e438e840bb1f1d80b96a77e1a0cbca3cefcbaf116e02c53078d336edc3ed2933f32b0f81188

      • memory/1352-206-0x0000000007440000-0x00000000074D6000-memory.dmp
        Filesize

        600KB

      • memory/1352-180-0x000000006FF70000-0x000000006FFBC000-memory.dmp
        Filesize

        304KB

      • memory/1352-178-0x0000000004A90000-0x0000000004AA0000-memory.dmp
        Filesize

        64KB

      • memory/1352-144-0x00000000048F0000-0x0000000004926000-memory.dmp
        Filesize

        216KB

      • memory/1352-145-0x0000000004A90000-0x0000000004AA0000-memory.dmp
        Filesize

        64KB

      • memory/1352-191-0x0000000006480000-0x000000000649E000-memory.dmp
        Filesize

        120KB

      • memory/1352-201-0x0000000007800000-0x0000000007E7A000-memory.dmp
        Filesize

        6.5MB

      • memory/1352-204-0x000000007FDA0000-0x000000007FDB0000-memory.dmp
        Filesize

        64KB

      • memory/1352-149-0x00000000050D0000-0x00000000056F8000-memory.dmp
        Filesize

        6.2MB

      • memory/1352-207-0x00000000073F0000-0x00000000073FE000-memory.dmp
        Filesize

        56KB

      • memory/1352-152-0x0000000004FE0000-0x0000000005002000-memory.dmp
        Filesize

        136KB

      • memory/2032-137-0x0000000005760000-0x0000000005770000-memory.dmp
        Filesize

        64KB

      • memory/2032-135-0x00000000057F0000-0x0000000005882000-memory.dmp
        Filesize

        584KB

      • memory/2032-134-0x0000000005CC0000-0x0000000006264000-memory.dmp
        Filesize

        5.6MB

      • memory/2032-133-0x0000000000E60000-0x0000000000F60000-memory.dmp
        Filesize

        1024KB

      • memory/2032-136-0x0000000005980000-0x000000000598A000-memory.dmp
        Filesize

        40KB

      • memory/2032-138-0x0000000005760000-0x0000000005770000-memory.dmp
        Filesize

        64KB

      • memory/2032-139-0x0000000008930000-0x00000000089CC000-memory.dmp
        Filesize

        624KB

      • memory/3304-202-0x0000000007860000-0x000000000787A000-memory.dmp
        Filesize

        104KB

      • memory/3304-154-0x0000000005F30000-0x0000000005F96000-memory.dmp
        Filesize

        408KB

      • memory/3304-179-0x0000000006B30000-0x0000000006B62000-memory.dmp
        Filesize

        200KB

      • memory/3304-177-0x0000000002C10000-0x0000000002C20000-memory.dmp
        Filesize

        64KB

      • memory/3304-176-0x0000000006560000-0x000000000657E000-memory.dmp
        Filesize

        120KB

      • memory/3304-146-0x0000000002C10000-0x0000000002C20000-memory.dmp
        Filesize

        64KB

      • memory/3304-203-0x000000007F900000-0x000000007F910000-memory.dmp
        Filesize

        64KB

      • memory/3304-182-0x000000006FF70000-0x000000006FFBC000-memory.dmp
        Filesize

        304KB

      • memory/3304-205-0x00000000078D0000-0x00000000078DA000-memory.dmp
        Filesize

        40KB

      • memory/3304-153-0x0000000005C90000-0x0000000005CF6000-memory.dmp
        Filesize

        408KB

      • memory/3304-147-0x0000000002C10000-0x0000000002C20000-memory.dmp
        Filesize

        64KB

      • memory/3304-208-0x0000000007BA0000-0x0000000007BBA000-memory.dmp
        Filesize

        104KB

      • memory/3304-209-0x0000000007B80000-0x0000000007B88000-memory.dmp
        Filesize

        32KB

      • memory/5004-150-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/5004-175-0x0000000005A10000-0x0000000005A20000-memory.dmp
        Filesize

        64KB

      • memory/5004-215-0x0000000005A10000-0x0000000005A20000-memory.dmp
        Filesize

        64KB