Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-05-2024 03:29

General

  • Target

    PURCHASE ORDER_PDF_____________________________________,,,,,.exe

  • Size

    867KB

  • MD5

    187f3642a49e6306ae14622b952739d9

  • SHA1

    b7a6439af27100b1e559cff1e72628bad9dbae2b

  • SHA256

    fe7d67f2ca207d604740c8e66d22638049ca8a0c40818ad9f1d8515d6912f16d

  • SHA512

    a8f4901dd5671e071d52c257801630303d934b277d868eadd8dec22862f94a44a9ff7f30a5ee19d7d7f806ec9c76812f5b916d09b71dc25309f4b945fb36e9fb

  • SSDEEP

    12288:DrMnqjzGYIdjMxMSo15GXacXYp3uyAjrMnnm12k4zUHjZG4YhtVftRXM7nr/V1Fe:DrvxguwcLjrlV2tVU7nJ0uLurd

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

ugorji.ddns.net:30945

Mutex

ba2abc2f-5e90-4aeb-9b1a-61434cc52e82

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-13T01:35:16.715365936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    30945

  • default_group

    u new file

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ba2abc2f-5e90-4aeb-9b1a-61434cc52e82

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    ugorji.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER_PDF_____________________________________,,,,,.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER_PDF_____________________________________,,,,,.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\osrTQgvg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5F0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2640
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER_PDF_____________________________________,,,,,.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ISS Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA757.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2536
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ISS Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA796.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2416

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA5F0.tmp
    Filesize

    1KB

    MD5

    24a1f0c824a4ecbf279d062bd6bf4025

    SHA1

    0b982ede0c8b6856a48a8a3ac1501eaeb252607e

    SHA256

    efb6eeb192eeba52f9b6992420a467e7b0b9932bda84d3e8ecd8a449f28d8780

    SHA512

    0c68123647552b6b5065a2e4e5d24fc11c7328fa5363ba5124ca5e0423704535a1263d7190c198a9cb89399f47073717cb1623b7109534f81577986acddccce5

  • C:\Users\Admin\AppData\Local\Temp\tmpA757.tmp
    Filesize

    1KB

    MD5

    ee84c38f857393af943bc937a52cf68a

    SHA1

    916bfde5ad82b3d5533db7a4e75e266dbb28c0b3

    SHA256

    7b9ee630d4df49cfadff926316fdc62170c4f93e9c70c1e74c12db00c090c332

    SHA512

    ec8d192acfbb28e2939b3320e845fd12e741ce604f703cb5c3dcf70f2efc6f524f40fc0e3fc35ddfe560c25d5d65f6ca16e1e68bd69dc7c158af860a599e7e3f

  • C:\Users\Admin\AppData\Local\Temp\tmpA796.tmp
    Filesize

    1KB

    MD5

    3d1580c0395f6de62659467f5b7f1acf

    SHA1

    8e73a3885896cecca7ff799a272fc9ddfe06ea96

    SHA256

    6f40196c42a171f24a3e16edeca664cdc5a2f7c150d468255b0e14ab10a2b714

    SHA512

    7637c0d9b03227dffcb00a68d97ddce60bfc40ca0f8a7a4bbd700ea56be6d570908511dea5cab9f609a7da2e558e5298c482fd1e330af085f9c52867d5a847ea

  • memory/1712-21-0x0000000074520000-0x0000000074C0E000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-1-0x0000000001010000-0x00000000010EE000-memory.dmp
    Filesize

    888KB

  • memory/1712-2-0x0000000074520000-0x0000000074C0E000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-3-0x0000000000500000-0x000000000050A000-memory.dmp
    Filesize

    40KB

  • memory/1712-4-0x000000007452E000-0x000000007452F000-memory.dmp
    Filesize

    4KB

  • memory/1712-5-0x0000000074520000-0x0000000074C0E000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-6-0x0000000000DD0000-0x0000000000E10000-memory.dmp
    Filesize

    256KB

  • memory/1712-0-0x000000007452E000-0x000000007452F000-memory.dmp
    Filesize

    4KB

  • memory/2408-16-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2408-13-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2408-12-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2408-11-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2408-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2408-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2408-20-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2408-18-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2408-29-0x0000000000490000-0x000000000049A000-memory.dmp
    Filesize

    40KB

  • memory/2408-30-0x00000000004A0000-0x00000000004BE000-memory.dmp
    Filesize

    120KB

  • memory/2408-31-0x00000000004C0000-0x00000000004CA000-memory.dmp
    Filesize

    40KB