Analysis

  • max time kernel
    84s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-04-2023 01:06

General

  • Target

    7ba9294f10f99747124f01c3564c8a127057507932edda9806476f186e534c32.exe

  • Size

    762KB

  • MD5

    129940eb6b4747b1569e7da5f37157db

  • SHA1

    833dbea5d5f6f2b6bf1f24d9ca2c6d807804b6d9

  • SHA256

    7ba9294f10f99747124f01c3564c8a127057507932edda9806476f186e534c32

  • SHA512

    3272119368abc30454d2ff1f4430aa30b2f0e71999f4c32dceae7b28d925210f3d79d1f50ae797270f2641c5d5f8344cb6728fdbbfb4654cf829778e68086d68

  • SSDEEP

    12288:z1VLXCxGmsXPqiPnXkATcCPqcPRh17SMJU9fkPCldfKVWjzDYRw6gXZjZ81GidIL:RVLXkGXPqiPnXkAICx5hxSM68ydSqHp7

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

iyhto.ddns.net:3531

Mutex

42c7bb0d-2a49-4c9a-b8e7-5ee248f484c7

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    iyhto.ddns.net

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2020-08-18T04:21:38.557873036Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    3531

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    42c7bb0d-2a49-4c9a-b8e7-5ee248f484c7

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    iyhto.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ba9294f10f99747124f01c3564c8a127057507932edda9806476f186e534c32.exe
    "C:\Users\Admin\AppData\Local\Temp\7ba9294f10f99747124f01c3564c8a127057507932edda9806476f186e534c32.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QDciObviIKfRDf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:988
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QDciObviIKfRDf" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF613.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1676
    • C:\Users\Admin\AppData\Local\Temp\7ba9294f10f99747124f01c3564c8a127057507932edda9806476f186e534c32.exe
      "C:\Users\Admin\AppData\Local\Temp\7ba9294f10f99747124f01c3564c8a127057507932edda9806476f186e534c32.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1420

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF613.tmp
    Filesize

    1KB

    MD5

    bf6b0eb6fe1adc947a3975a64b2ddbce

    SHA1

    803e32a3b9874f132423cbc0e09f8f20bb387efc

    SHA256

    681c2c34d4b9751c3ef1a9d59b9f31f1e0d0c8621f5942a6cbf40127be089807

    SHA512

    3dc5f8172c5a2c29be4fe22a98d7758afa8c79d26fc2abca891a35cc434cf9b288bdaf26d66191e22e7978edfd78100442644a5d7be90832ac5cd1a5f570a9c9

  • memory/988-86-0x00000000022C0000-0x0000000002300000-memory.dmp
    Filesize

    256KB

  • memory/1420-93-0x0000000000C20000-0x0000000000C2C000-memory.dmp
    Filesize

    48KB

  • memory/1420-74-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1420-106-0x0000000004780000-0x00000000047C0000-memory.dmp
    Filesize

    256KB

  • memory/1420-100-0x0000000000DD0000-0x0000000000DE4000-memory.dmp
    Filesize

    80KB

  • memory/1420-82-0x00000000005A0000-0x00000000005AA000-memory.dmp
    Filesize

    40KB

  • memory/1420-99-0x0000000000F20000-0x0000000000F4E000-memory.dmp
    Filesize

    184KB

  • memory/1420-98-0x0000000000CB0000-0x0000000000CBE000-memory.dmp
    Filesize

    56KB

  • memory/1420-83-0x00000000006D0000-0x00000000006EE000-memory.dmp
    Filesize

    120KB

  • memory/1420-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1420-84-0x00000000005B0000-0x00000000005BA000-memory.dmp
    Filesize

    40KB

  • memory/1420-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1420-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1420-75-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1420-94-0x0000000000C30000-0x0000000000C3E000-memory.dmp
    Filesize

    56KB

  • memory/1420-77-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1420-79-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1420-97-0x0000000000CA0000-0x0000000000CB4000-memory.dmp
    Filesize

    80KB

  • memory/1420-96-0x0000000000C50000-0x0000000000C60000-memory.dmp
    Filesize

    64KB

  • memory/1420-72-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1420-85-0x0000000004780000-0x00000000047C0000-memory.dmp
    Filesize

    256KB

  • memory/1420-95-0x0000000000C40000-0x0000000000C54000-memory.dmp
    Filesize

    80KB

  • memory/1420-89-0x0000000000700000-0x0000000000712000-memory.dmp
    Filesize

    72KB

  • memory/1420-90-0x0000000000B20000-0x0000000000B3A000-memory.dmp
    Filesize

    104KB

  • memory/1420-91-0x0000000000AD0000-0x0000000000ADE000-memory.dmp
    Filesize

    56KB

  • memory/1420-92-0x0000000000B40000-0x0000000000B52000-memory.dmp
    Filesize

    72KB

  • memory/1704-69-0x0000000004450000-0x000000000448C000-memory.dmp
    Filesize

    240KB

  • memory/1704-54-0x0000000000F80000-0x0000000001044000-memory.dmp
    Filesize

    784KB

  • memory/1704-55-0x00000000072F0000-0x0000000007330000-memory.dmp
    Filesize

    256KB

  • memory/1704-57-0x00000000072F0000-0x0000000007330000-memory.dmp
    Filesize

    256KB

  • memory/1704-60-0x00000000074F0000-0x0000000007572000-memory.dmp
    Filesize

    520KB

  • memory/1704-66-0x0000000000860000-0x0000000000866000-memory.dmp
    Filesize

    24KB

  • memory/1704-56-0x0000000000570000-0x0000000000584000-memory.dmp
    Filesize

    80KB

  • memory/1704-59-0x0000000000580000-0x000000000058C000-memory.dmp
    Filesize

    48KB

  • memory/1704-58-0x00000000072F0000-0x0000000007330000-memory.dmp
    Filesize

    256KB