Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 09:01

General

  • Target

    b6a93bf2bc23112c54ccb654fce93f27.scr.exe

  • Size

    1.1MB

  • MD5

    c47bb4cb98316705617288bbe59667f3

  • SHA1

    e5b84e94f268a1a45e8e1134b4a4aa1afe07ff09

  • SHA256

    a955997c08ed97f83968344c9eff0a4789683fc99ef1872c6bf223990c30cdda

  • SHA512

    5c0020f4803d248a8784a29b566dfa413439b3a7653a261e2d64ea556660df0d3e8ea8a6da5376d3184f56e01a15809b9077483964886332ae05453b261338b9

  • SSDEEP

    24576:lTbBv5rUaUUUUUJUUUUUUJDgpvm6t2SwCDa8WZQ6k+5zUMexz:PBLUUUUUJUUUUUUFgpvqCDadqwFUM4z

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2n.duckdns.org:40111

december2nd.ddns.net:40111

Mutex

32ca6e6e-2fe0-4ef5-a3ea-5de451e80042

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2nd.ddns.net

  • backup_dns_server

  • buffer_size

    65538

  • build_time

    2022-11-26T05:13:34.059050336Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    40111

  • default_group

    mama

  • enable_debug_mode

    true

  • gc_threshold

    1.0485772e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.0485772e+07

  • mutex

    32ca6e6e-2fe0-4ef5-a3ea-5de451e80042

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2n.duckdns.org

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    false

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8009

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6a93bf2bc23112c54ccb654fce93f27.scr.exe
    "C:\Users\Admin\AppData\Local\Temp\b6a93bf2bc23112c54ccb654fce93f27.scr.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\System32\wscript.exe" Update-jl.f.vbe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Users\Admin\AppData\Local\Temp\blfd\apti.pif
        "C:\Users\Admin\AppData\Local\Temp\blfd\apti.pif" lxnknfa.xls
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1280
        • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4372
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "SAAS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2AF.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:4056
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "SAAS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp39B.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:3704

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    Filesize

    44KB

    MD5

    9d352bc46709f0cb5ec974633a0c3c94

    SHA1

    1969771b2f022f9a86d77ac4d4d239becdf08d07

    SHA256

    2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

    SHA512

    13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    Filesize

    44KB

    MD5

    9d352bc46709f0cb5ec974633a0c3c94

    SHA1

    1969771b2f022f9a86d77ac4d4d239becdf08d07

    SHA256

    2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

    SHA512

    13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

  • C:\Users\Admin\AppData\Local\Temp\blfd\apti.pif
    Filesize

    1.1MB

    MD5

    06747aee777a9f5abe5e387f1affc067

    SHA1

    c3c4d29f6bd978f9b4191bfda686934d4f53c0c9

    SHA256

    6b520d92455c1d6f40037dea85bdde472c50ea500b79a0a9db78b7e3e5a346f1

    SHA512

    9972ea56cb64a8cbda5f3226893b5e26a609dc7ab391946f581b6953fa4c1b51d79e74913c899469229afb43cc0caa1378056b29eda79fefdaafcca83e2bbfe5

  • C:\Users\Admin\AppData\Local\Temp\blfd\apti.pif
    Filesize

    1.1MB

    MD5

    06747aee777a9f5abe5e387f1affc067

    SHA1

    c3c4d29f6bd978f9b4191bfda686934d4f53c0c9

    SHA256

    6b520d92455c1d6f40037dea85bdde472c50ea500b79a0a9db78b7e3e5a346f1

    SHA512

    9972ea56cb64a8cbda5f3226893b5e26a609dc7ab391946f581b6953fa4c1b51d79e74913c899469229afb43cc0caa1378056b29eda79fefdaafcca83e2bbfe5

  • C:\Users\Admin\AppData\Local\Temp\blfd\lxnknfa.xls
    Filesize

    87.5MB

    MD5

    220eef6469238dbe3db001b27260ac37

    SHA1

    2c722a3987008e3fe1b838995c6d8663fd7cf197

    SHA256

    882cf974b5d908d066b8eb7f0751d8216841cb03334d314f561d663d94fbf331

    SHA512

    cca1f744b9ca4a2f5512ce2b76bd9f6e56db611b7a81d4e3dcb2e52fec19a67d0092e6f9b316017bfe18c00667f6e311049174b8482dbe1e23dd3d34d2c7cb24

  • C:\Users\Admin\AppData\Local\Temp\blfd\omwtgeufq.mp3
    Filesize

    37KB

    MD5

    003b9e3ec540ce878ab97ab8eb4af3c4

    SHA1

    ae7c72b19360db43066f500aa0c1fa64fbfa3912

    SHA256

    17804fd5afd4987b0b81d56cb72c37150d88f1cb2eb0e41086e3160751aba74f

    SHA512

    94aff604a2c1a2b6720d9cb73e3618b008abf56b3ff8ce0b505956630d1c8a2a18d4726372abda591340de823a641c3af7236e9e00a881f4f4049c6ab02ee9f9

  • C:\Users\Admin\AppData\Local\Temp\blfd\vgwpju.sbp
    Filesize

    397KB

    MD5

    47a3760694424f080062061971c9e2ae

    SHA1

    107b8682b9322ee4886ade154c88c3cfebd24ae9

    SHA256

    2a454fbe70bedf8e9df6bb9172fd14b941b675a3465a80bc9b0fe20b499ef4ad

    SHA512

    31d92fc367c857fa71598fbb3346f292da574855d013a7cab0b5715eac80a7e2b37d863c92dcdb3b1ef34fc6e3529630460c9b23ba22e3d41e4553c5f3a3e655

  • C:\Users\Admin\AppData\Local\Temp\tmp2AF.tmp
    Filesize

    1KB

    MD5

    95aceabc58acad5d73372b0966ee1b35

    SHA1

    2293b7ad4793cf574b1a5220e85f329b5601040a

    SHA256

    8d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4

    SHA512

    00760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74

  • C:\Users\Admin\AppData\Local\Temp\tmp39B.tmp
    Filesize

    1KB

    MD5

    8a92e4176a36b704a55c4888e04853e2

    SHA1

    6efbd8d0097e2632ca90083974b845f93e5b6a5c

    SHA256

    91f88494715f51246ed7255ad4bba50e2f5dec26bef203f31450a6a8e1443cdd

    SHA512

    4ea87f28391b022cfad5e0f695c2413a5addb18a6e9fdf9c56c4121253cf6e532110da8200b1c57b43ee85ed047f1530b1516a7c689c9574af069176114fa157

  • C:\Users\Admin\AppData\Local\temp\blfd\Update-jl.f.vbe
    Filesize

    64KB

    MD5

    2f16024e2e3bc934fb79e94ba356818f

    SHA1

    450d6252826eaa9f6e5ec170ae3fa213261f16ae

    SHA256

    a41afce0198df315a77eaac8a57b84097c5e48cab81438e804b91ddb09819d87

    SHA512

    1e2bfd3d809913b3b5a3ce3b336e759683473dd6db4109200db0edcfe885aa930a99c4f016e2cad7930e1aa181e8ecc89abdec5e1ab8a29d1d5e019e83a41c78

  • memory/4372-194-0x0000000000F00000-0x0000000000F3A000-memory.dmp
    Filesize

    232KB

  • memory/4372-196-0x0000000005A90000-0x0000000005B22000-memory.dmp
    Filesize

    584KB

  • memory/4372-197-0x0000000005BD0000-0x0000000005C6C000-memory.dmp
    Filesize

    624KB

  • memory/4372-198-0x00000000059F0000-0x00000000059FA000-memory.dmp
    Filesize

    40KB

  • memory/4372-200-0x0000000005D90000-0x0000000005DA0000-memory.dmp
    Filesize

    64KB

  • memory/4372-195-0x0000000006180000-0x0000000006724000-memory.dmp
    Filesize

    5.6MB

  • memory/4372-191-0x0000000000F00000-0x00000000014BF000-memory.dmp
    Filesize

    5.7MB

  • memory/4372-209-0x0000000007590000-0x00000000075F6000-memory.dmp
    Filesize

    408KB

  • memory/4372-211-0x0000000005D90000-0x0000000005DA0000-memory.dmp
    Filesize

    64KB