Analysis

  • max time kernel
    73s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 05:36

General

  • Target

    FeDex#095KVkFEFzENS9.exe

  • Size

    662KB

  • MD5

    37af043c15037de0304fcf5ed28eb768

  • SHA1

    345ea75b23dc54de90797821341f891639f8bd76

  • SHA256

    2876998fe70b951757cb3a2394b271009228b83c58ddf201ab1cc41b6b96e741

  • SHA512

    f7242200790b7e9819a80808e2b1a086b39edc2225fa2d85d7bed170ad816d657bb67f996d2ad94f69d6992ba4071b23a4e15b32896ea8e1220933df721d0155

  • SSDEEP

    12288:QkEtzLwrZ9aV1SmSxiIUf1APyAXgwi6Aq1SRLdrVTrI3skclvztOa7ehitb++:XPaymki/f1WXgwi63SRLd9OsBvsfG

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

104.168.65.245:5498

Mutex

c62b40b0-4c83-4282-a9bf-4a6f6b7ac395

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2023-01-13T05:18:29.662188136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5498

  • default_group

    on GOD

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c62b40b0-4c83-4282-a9bf-4a6f6b7ac395

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    104.168.65.245

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FeDex#095KVkFEFzENS9.exe
    "C:\Users\Admin\AppData\Local\Temp\FeDex#095KVkFEFzENS9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PfZEfRc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1896
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PfZEfRc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5B20.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4152
    • C:\Users\Admin\AppData\Local\Temp\FeDex#095KVkFEFzENS9.exe
      "C:\Users\Admin\AppData\Local\Temp\FeDex#095KVkFEFzENS9.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2220

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gq2hevkz.pdn.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp5B20.tmp
    Filesize

    1KB

    MD5

    24d1120008350c9b1b63eab58f40e2e4

    SHA1

    a2e14122eec7e6532b9e5689c5a91e6485e7e66a

    SHA256

    8655980a7064de3429489c235b9ac290db5c46228c3c0047679f8da5e4395354

    SHA512

    9eb09f221b6cfb1bfc2cd0d2359ffac4c8b857a3f2f0f7b3d57634feed72d0c02d92f3665912078c5f47dbe8f172c1af2ce11f83534bd7e10a5c5fe256a77ec0

  • memory/1896-182-0x0000000006920000-0x000000000693E000-memory.dmp
    Filesize

    120KB

  • memory/1896-190-0x00000000079D0000-0x00000000079EA000-memory.dmp
    Filesize

    104KB

  • memory/1896-191-0x00000000079B0000-0x00000000079B8000-memory.dmp
    Filesize

    32KB

  • memory/1896-189-0x00000000078C0000-0x00000000078CE000-memory.dmp
    Filesize

    56KB

  • memory/1896-188-0x0000000007910000-0x00000000079A6000-memory.dmp
    Filesize

    600KB

  • memory/1896-187-0x0000000007700000-0x000000000770A000-memory.dmp
    Filesize

    40KB

  • memory/1896-157-0x0000000005610000-0x0000000005676000-memory.dmp
    Filesize

    408KB

  • memory/1896-186-0x000000007FD20000-0x000000007FD30000-memory.dmp
    Filesize

    64KB

  • memory/1896-147-0x00000000059A0000-0x0000000005FC8000-memory.dmp
    Filesize

    6.2MB

  • memory/1896-184-0x0000000007690000-0x00000000076AA000-memory.dmp
    Filesize

    104KB

  • memory/1896-150-0x0000000005360000-0x0000000005370000-memory.dmp
    Filesize

    64KB

  • memory/1896-152-0x0000000005360000-0x0000000005370000-memory.dmp
    Filesize

    64KB

  • memory/1896-183-0x0000000007CD0000-0x000000000834A000-memory.dmp
    Filesize

    6.5MB

  • memory/1896-151-0x0000000005330000-0x0000000005352000-memory.dmp
    Filesize

    136KB

  • memory/1896-172-0x0000000071BB0000-0x0000000071BFC000-memory.dmp
    Filesize

    304KB

  • memory/1896-171-0x0000000006940000-0x0000000006972000-memory.dmp
    Filesize

    200KB

  • memory/1896-145-0x00000000029D0000-0x0000000002A06000-memory.dmp
    Filesize

    216KB

  • memory/1896-161-0x0000000005680000-0x00000000056E6000-memory.dmp
    Filesize

    408KB

  • memory/1896-167-0x00000000063A0000-0x00000000063BE000-memory.dmp
    Filesize

    120KB

  • memory/1896-170-0x0000000005360000-0x0000000005370000-memory.dmp
    Filesize

    64KB

  • memory/2220-194-0x0000000005410000-0x0000000005420000-memory.dmp
    Filesize

    64KB

  • memory/2220-153-0x0000000005410000-0x0000000005420000-memory.dmp
    Filesize

    64KB

  • memory/2220-148-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2220-154-0x0000000005090000-0x000000000509A000-memory.dmp
    Filesize

    40KB

  • memory/4356-136-0x0000000005860000-0x00000000058F2000-memory.dmp
    Filesize

    584KB

  • memory/4356-133-0x0000000000C50000-0x0000000000CFA000-memory.dmp
    Filesize

    680KB

  • memory/4356-135-0x0000000005D00000-0x00000000062A4000-memory.dmp
    Filesize

    5.6MB

  • memory/4356-143-0x00000000055D0000-0x00000000055E0000-memory.dmp
    Filesize

    64KB

  • memory/4356-139-0x00000000055D0000-0x00000000055E0000-memory.dmp
    Filesize

    64KB

  • memory/4356-138-0x0000000009910000-0x00000000099AC000-memory.dmp
    Filesize

    624KB

  • memory/4356-134-0x00000000055D0000-0x00000000055E0000-memory.dmp
    Filesize

    64KB

  • memory/4356-137-0x00000000055D0000-0x00000000055E0000-memory.dmp
    Filesize

    64KB