Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 06:15

General

  • Target

    e0f6bbc12ebe2102cf3fcf74f9d690d9.exe

  • Size

    697KB

  • MD5

    e0f6bbc12ebe2102cf3fcf74f9d690d9

  • SHA1

    203b28ec0fcb113bf1ac37ffba917b94cab9e85b

  • SHA256

    35d212409544435a45ce577615da11f75cc4cf6dc56bce849651aede5c1ae437

  • SHA512

    7e711a6a18d561244413b9ebcfba52ed353d8eea3ecd379a39038a172ed4a2b31e5ddead87d0a6d969a9edf7c3fe782852733a5a55862fd6ed2a164161fcadc6

  • SSDEEP

    12288:ETy8p17iS/d348K13c//sqQonbTWPsUwmxEHr9b8GcH3uExo4Kiazs:EPpMS/d34S//LQonbTAsUwmWrV8GcHJe

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

79.134.225.100:1985

127.0.0.1:1985

Mutex

b10f8b74-4448-4597-840b-1e44a5084bfc

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-04-30T10:29:24.181451236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1985

  • default_group

    OBO

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b10f8b74-4448-4597-840b-1e44a5084bfc

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    79.134.225.100

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0f6bbc12ebe2102cf3fcf74f9d690d9.exe
    "C:\Users\Admin\AppData\Local\Temp\e0f6bbc12ebe2102cf3fcf74f9d690d9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e0f6bbc12ebe2102cf3fcf74f9d690d9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4568
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b5rt2k5q.gka.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2460-12-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2460-68-0x0000000003330000-0x0000000003340000-memory.dmp
    Filesize

    64KB

  • memory/2460-67-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/2460-25-0x0000000006450000-0x000000000645A000-memory.dmp
    Filesize

    40KB

  • memory/2460-24-0x00000000063A0000-0x00000000063BE000-memory.dmp
    Filesize

    120KB

  • memory/2460-23-0x0000000005C10000-0x0000000005C1A000-memory.dmp
    Filesize

    40KB

  • memory/2460-17-0x0000000003330000-0x0000000003340000-memory.dmp
    Filesize

    64KB

  • memory/2460-14-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4568-53-0x0000000006420000-0x000000000643E000-memory.dmp
    Filesize

    120KB

  • memory/4568-39-0x0000000005E70000-0x0000000005E8E000-memory.dmp
    Filesize

    120KB

  • memory/4568-66-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4568-63-0x00000000074D0000-0x00000000074D8000-memory.dmp
    Filesize

    32KB

  • memory/4568-62-0x00000000074F0000-0x000000000750A000-memory.dmp
    Filesize

    104KB

  • memory/4568-61-0x00000000073F0000-0x0000000007404000-memory.dmp
    Filesize

    80KB

  • memory/4568-16-0x00000000048D0000-0x0000000004906000-memory.dmp
    Filesize

    216KB

  • memory/4568-60-0x00000000073E0000-0x00000000073EE000-memory.dmp
    Filesize

    56KB

  • memory/4568-18-0x0000000002560000-0x0000000002570000-memory.dmp
    Filesize

    64KB

  • memory/4568-19-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4568-22-0x0000000004F40000-0x0000000005568000-memory.dmp
    Filesize

    6.2MB

  • memory/4568-59-0x00000000073B0000-0x00000000073C1000-memory.dmp
    Filesize

    68KB

  • memory/4568-58-0x0000000007430000-0x00000000074C6000-memory.dmp
    Filesize

    600KB

  • memory/4568-57-0x0000000007220000-0x000000000722A000-memory.dmp
    Filesize

    40KB

  • memory/4568-26-0x0000000004EB0000-0x0000000004ED2000-memory.dmp
    Filesize

    136KB

  • memory/4568-56-0x00000000071B0000-0x00000000071CA000-memory.dmp
    Filesize

    104KB

  • memory/4568-27-0x00000000057A0000-0x0000000005806000-memory.dmp
    Filesize

    408KB

  • memory/4568-33-0x0000000005880000-0x00000000058E6000-memory.dmp
    Filesize

    408KB

  • memory/4568-38-0x00000000059F0000-0x0000000005D44000-memory.dmp
    Filesize

    3.3MB

  • memory/4568-55-0x00000000077F0000-0x0000000007E6A000-memory.dmp
    Filesize

    6.5MB

  • memory/4568-40-0x0000000005ED0000-0x0000000005F1C000-memory.dmp
    Filesize

    304KB

  • memory/4568-41-0x000000007F600000-0x000000007F610000-memory.dmp
    Filesize

    64KB

  • memory/4568-42-0x0000000006460000-0x0000000006492000-memory.dmp
    Filesize

    200KB

  • memory/4568-43-0x0000000070CD0000-0x0000000070D1C000-memory.dmp
    Filesize

    304KB

  • memory/4568-54-0x0000000007080000-0x0000000007123000-memory.dmp
    Filesize

    652KB

  • memory/4936-7-0x0000000004FD0000-0x0000000004FE2000-memory.dmp
    Filesize

    72KB

  • memory/4936-10-0x0000000006790000-0x0000000006812000-memory.dmp
    Filesize

    520KB

  • memory/4936-3-0x0000000004BA0000-0x0000000004C32000-memory.dmp
    Filesize

    584KB

  • memory/4936-4-0x0000000004B40000-0x0000000004B50000-memory.dmp
    Filesize

    64KB

  • memory/4936-5-0x0000000004B60000-0x0000000004B6A000-memory.dmp
    Filesize

    40KB

  • memory/4936-6-0x0000000004E30000-0x0000000004ECC000-memory.dmp
    Filesize

    624KB

  • memory/4936-0-0x00000000000A0000-0x0000000000154000-memory.dmp
    Filesize

    720KB

  • memory/4936-15-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4936-8-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB

  • memory/4936-9-0x0000000004B40000-0x0000000004B50000-memory.dmp
    Filesize

    64KB

  • memory/4936-11-0x0000000006810000-0x000000000684A000-memory.dmp
    Filesize

    232KB

  • memory/4936-2-0x00000000050B0000-0x0000000005654000-memory.dmp
    Filesize

    5.6MB

  • memory/4936-1-0x00000000750F0000-0x00000000758A0000-memory.dmp
    Filesize

    7.7MB