Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    12-04-2023 02:44

General

  • Target

    e92efa61a4ae7376c52f323abae88f5303a217b58966e4a71042fbebd0cba60a.exe

  • Size

    668KB

  • MD5

    7033ae8b4afbadb27abbd7b3b5bdb085

  • SHA1

    5e15fd3f589d52c0b2c6e0e20e66c6b299646a59

  • SHA256

    e92efa61a4ae7376c52f323abae88f5303a217b58966e4a71042fbebd0cba60a

  • SHA512

    988da34cfd2cb7c8118d8dbf057bb65c1c895f24872443dca4b985c17dbbcae6efb974d7c76cb6db233cba393ee6e1eea35f0f056a54e6c1bfbf64832edbab97

  • SSDEEP

    12288:6BX65Pf63JHFbaDoiJqLyl173SMn0XuEaWvvcCmyL/pheNQq8:6M563Lvyl17iM0Naqc4L7eNe

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

moonandbebe.ddns.net:6324

127.0.0.1:6324

Mutex

9df60050-0f19-40b4-870c-3f0f73f35b3b

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    37.235.1.177

  • buffer_size

    65535

  • build_time

    2023-01-18T15:29:22.483592836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6324

  • default_group

    moonandbebe

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9df60050-0f19-40b4-870c-3f0f73f35b3b

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    moonandbebe.ddns.net

  • primary_dns_server

    37.235.1.174

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Unexpected DNS network traffic destination 4 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e92efa61a4ae7376c52f323abae88f5303a217b58966e4a71042fbebd0cba60a.exe
    "C:\Users\Admin\AppData\Local\Temp\e92efa61a4ae7376c52f323abae88f5303a217b58966e4a71042fbebd0cba60a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\XhqvcLIDz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1852
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\XhqvcLIDz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE33E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1856
    • C:\Users\Admin\AppData\Local\Temp\e92efa61a4ae7376c52f323abae88f5303a217b58966e4a71042fbebd0cba60a.exe
      "C:\Users\Admin\AppData\Local\Temp\e92efa61a4ae7376c52f323abae88f5303a217b58966e4a71042fbebd0cba60a.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:788

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE33E.tmp
    Filesize

    1KB

    MD5

    ac8b716a4f0e504ca376cc8111b8562a

    SHA1

    ea2c812b40eed8df76ae87acd7168dd84a0c3c14

    SHA256

    30dff33a218193927f2ec67b06f53d6596b699cad4f73c4ae57078585dc84096

    SHA512

    4c888bcea318e129fd5bd95d65db694b9aeb3a922c2a68c24e5a894650646d5d45086ffe655849fe0019091a04dda5207fc256597e2764da555523e203592fb0

  • memory/788-77-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/788-86-0x00000000047F0000-0x0000000004830000-memory.dmp
    Filesize

    256KB

  • memory/788-72-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/788-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/788-75-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/788-84-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/788-83-0x00000000005C0000-0x00000000005DE000-memory.dmp
    Filesize

    120KB

  • memory/788-68-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/788-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/788-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/788-78-0x00000000047F0000-0x0000000004830000-memory.dmp
    Filesize

    256KB

  • memory/788-82-0x00000000003D0000-0x00000000003DA000-memory.dmp
    Filesize

    40KB

  • memory/788-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1852-85-0x0000000002660000-0x00000000026A0000-memory.dmp
    Filesize

    256KB

  • memory/1852-79-0x0000000002660000-0x00000000026A0000-memory.dmp
    Filesize

    256KB

  • memory/2044-67-0x0000000004D50000-0x0000000004D8C000-memory.dmp
    Filesize

    240KB

  • memory/2044-54-0x0000000000FE0000-0x000000000108E000-memory.dmp
    Filesize

    696KB

  • memory/2044-57-0x0000000004DA0000-0x0000000004DE0000-memory.dmp
    Filesize

    256KB

  • memory/2044-56-0x00000000003C0000-0x00000000003CC000-memory.dmp
    Filesize

    48KB

  • memory/2044-55-0x0000000004DA0000-0x0000000004DE0000-memory.dmp
    Filesize

    256KB

  • memory/2044-59-0x0000000004CA0000-0x0000000004D14000-memory.dmp
    Filesize

    464KB

  • memory/2044-58-0x00000000003F0000-0x00000000003FC000-memory.dmp
    Filesize

    48KB