Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 07:25

General

  • Target

    YWjESQ2siMOeTGY.exe

  • Size

    1.2MB

  • MD5

    2c9847c76f51b2c6a2fe2abe4a9c91f3

  • SHA1

    e3d0facab5b7671ccdac2476a699ab2f817b4479

  • SHA256

    a8953f2dca5171e14663eefb973c1793decce1dcd6c7baa63081a3d681dbc1c1

  • SHA512

    a85c40c7033a7262cf063f38e845d223701b86d155ed29d12e353487384660dbe06d379de6741e778a939ef47ad8370b809f060108b42967394f8aaa7cd45b73

  • SSDEEP

    24576:9A5IeDQd/XJwtr4Xqfbd3TFZNoDoAyfiF1geG68Nq9H9Z2839Y2YXC8bx7wwI3n2:25/QR5wtr4XEbvA+iF1geG68Nq9Hr286

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

win2020.zapto.org:10123

Mutex

34fa688f-c4d0-419c-ba07-1926952dc2c2

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    win2020.zapto.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2023-01-06T07:29:23.375362136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    10123

  • default_group

    built

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    34fa688f-c4d0-419c-ba07-1926952dc2c2

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    win2020.zapto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\YWjESQ2siMOeTGY.exe
    "C:\Users\Admin\AppData\Local\Temp\YWjESQ2siMOeTGY.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\YWjESQ2siMOeTGY.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2472
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\KAmVjfLsWgBU.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4360
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KAmVjfLsWgBU" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7FEE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3728
    • C:\Users\Admin\AppData\Local\Temp\YWjESQ2siMOeTGY.exe
      "C:\Users\Admin\AppData\Local\Temp\YWjESQ2siMOeTGY.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2092

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    cd1424d143e3a075c9b2913d7507fc12

    SHA1

    5e6396776416e6b17ae52e3b539dd786f2ac527f

    SHA256

    32395a5017406588feb9b56bfb6ba68c2c43dba1f9d60a8effb062dc5ddbf9e6

    SHA512

    fa1743e6a9eb775390008be759335d12712d8b8edc0f22cda638b17488ce5fe47600b6eadecf60eca9c58429f6831b7e797a922af2456632a1adbd14bd97e214

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_flsvnsln.vsv.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp7FEE.tmp
    Filesize

    1KB

    MD5

    490e340a1fb2706e2e06285e6a802d0c

    SHA1

    95933327748c6f0f898e1b24e38903e16be996ce

    SHA256

    58250d0c0ed5f5f94c584372787546942b58a2f9e12327a029702c9210c39ad7

    SHA512

    f345c8b0fbef4243568058ee2ddc2ff3a0ebb82b976a1c2a3303f9737eb95bf40515b8803abcba0fc7bc4a4b638c1223ec1eece838fcc91131a0cdd7e7ad791b

  • memory/452-134-0x0000000005F80000-0x0000000006524000-memory.dmp
    Filesize

    5.6MB

  • memory/452-135-0x0000000005A70000-0x0000000005B02000-memory.dmp
    Filesize

    584KB

  • memory/452-136-0x00000000059E0000-0x00000000059EA000-memory.dmp
    Filesize

    40KB

  • memory/452-137-0x0000000005C60000-0x0000000005C70000-memory.dmp
    Filesize

    64KB

  • memory/452-138-0x0000000005C60000-0x0000000005C70000-memory.dmp
    Filesize

    64KB

  • memory/452-139-0x0000000007660000-0x00000000076FC000-memory.dmp
    Filesize

    624KB

  • memory/452-133-0x0000000000EF0000-0x000000000102E000-memory.dmp
    Filesize

    1.2MB

  • memory/2092-172-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2092-216-0x0000000005B70000-0x0000000005B80000-memory.dmp
    Filesize

    64KB

  • memory/2092-177-0x0000000005B70000-0x0000000005B80000-memory.dmp
    Filesize

    64KB

  • memory/2472-181-0x0000000075080000-0x00000000750CC000-memory.dmp
    Filesize

    304KB

  • memory/2472-144-0x0000000004880000-0x00000000048B6000-memory.dmp
    Filesize

    216KB

  • memory/2472-210-0x0000000007480000-0x0000000007488000-memory.dmp
    Filesize

    32KB

  • memory/2472-207-0x00000000073E0000-0x0000000007476000-memory.dmp
    Filesize

    600KB

  • memory/2472-148-0x0000000004960000-0x0000000004970000-memory.dmp
    Filesize

    64KB

  • memory/2472-147-0x0000000004960000-0x0000000004970000-memory.dmp
    Filesize

    64KB

  • memory/2472-174-0x0000000005E50000-0x0000000005E6E000-memory.dmp
    Filesize

    120KB

  • memory/2472-178-0x0000000004960000-0x0000000004970000-memory.dmp
    Filesize

    64KB

  • memory/2472-204-0x000000007F320000-0x000000007F330000-memory.dmp
    Filesize

    64KB

  • memory/2472-203-0x0000000006F50000-0x0000000006F6A000-memory.dmp
    Filesize

    104KB

  • memory/4360-182-0x0000000075080000-0x00000000750CC000-memory.dmp
    Filesize

    304KB

  • memory/4360-205-0x000000007FD70000-0x000000007FD80000-memory.dmp
    Filesize

    64KB

  • memory/4360-201-0x0000000006A10000-0x0000000006A2E000-memory.dmp
    Filesize

    120KB

  • memory/4360-202-0x0000000007DC0000-0x000000000843A000-memory.dmp
    Filesize

    6.5MB

  • memory/4360-180-0x0000000006A30000-0x0000000006A62000-memory.dmp
    Filesize

    200KB

  • memory/4360-179-0x0000000002D60000-0x0000000002D70000-memory.dmp
    Filesize

    64KB

  • memory/4360-206-0x00000000077F0000-0x00000000077FA000-memory.dmp
    Filesize

    40KB

  • memory/4360-149-0x00000000055B0000-0x00000000055D2000-memory.dmp
    Filesize

    136KB

  • memory/4360-156-0x0000000002D60000-0x0000000002D70000-memory.dmp
    Filesize

    64KB

  • memory/4360-208-0x00000000079B0000-0x00000000079BE000-memory.dmp
    Filesize

    56KB

  • memory/4360-209-0x0000000007AC0000-0x0000000007ADA000-memory.dmp
    Filesize

    104KB

  • memory/4360-163-0x0000000005E40000-0x0000000005EA6000-memory.dmp
    Filesize

    408KB

  • memory/4360-145-0x0000000005730000-0x0000000005D58000-memory.dmp
    Filesize

    6.2MB

  • memory/4360-157-0x0000000005DD0000-0x0000000005E36000-memory.dmp
    Filesize

    408KB

  • memory/4360-150-0x0000000002D60000-0x0000000002D70000-memory.dmp
    Filesize

    64KB