Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 03:29

General

  • Target

    PURCHASE ORDER_PDF_____________________________________,,,,,.exe

  • Size

    867KB

  • MD5

    187f3642a49e6306ae14622b952739d9

  • SHA1

    b7a6439af27100b1e559cff1e72628bad9dbae2b

  • SHA256

    fe7d67f2ca207d604740c8e66d22638049ca8a0c40818ad9f1d8515d6912f16d

  • SHA512

    a8f4901dd5671e071d52c257801630303d934b277d868eadd8dec22862f94a44a9ff7f30a5ee19d7d7f806ec9c76812f5b916d09b71dc25309f4b945fb36e9fb

  • SSDEEP

    12288:DrMnqjzGYIdjMxMSo15GXacXYp3uyAjrMnnm12k4zUHjZG4YhtVftRXM7nr/V1Fe:DrvxguwcLjrlV2tVU7nJ0uLurd

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

ugorji.ddns.net:30945

Mutex

ba2abc2f-5e90-4aeb-9b1a-61434cc52e82

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-13T01:35:16.715365936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    30945

  • default_group

    u new file

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ba2abc2f-5e90-4aeb-9b1a-61434cc52e82

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    ugorji.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER_PDF_____________________________________,,,,,.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER_PDF_____________________________________,,,,,.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\osrTQgvg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDD60.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1764
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER_PDF_____________________________________,,,,,.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4960
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDF25.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1692
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDF74.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4304

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PURCHASE ORDER_PDF_____________________________________,,,,,.exe.log
    Filesize

    1KB

    MD5

    d143fbf26ef7c5350636d5f77ed0095d

    SHA1

    f549dfa0c61501a855604956c407efc81cc318f0

    SHA256

    07dffc7d22db12a99331028626a7c3ec98bfc490662733e5c3a9b15934776469

    SHA512

    a1d4b17339a3c54e23eb3d70ad67e4bd6ca12c91a22cfa3b70a5fa0ced22d45bcf4d52fc22ecc35d762c514f5e98330b23601aed16124426a8f2bfdab5e50719

  • C:\Users\Admin\AppData\Local\Temp\tmpDD60.tmp
    Filesize

    1KB

    MD5

    42d40651113dbe90dbd23881008833d1

    SHA1

    47452dbdacfd1ee9c51615b30f4219f38d412a6a

    SHA256

    0c09f60d4fef6ee8228b8da42394d33410a7e623625898b07ae7873e0382a582

    SHA512

    dfa694335d875127fcd029b6b714185ced6e40bee665db70c19af4677db0b7e98ef407125a262fd0e11a7aa0613b18cc15eebbfe42905cf8326c1eded1292a70

  • C:\Users\Admin\AppData\Local\Temp\tmpDF25.tmp
    Filesize

    1KB

    MD5

    ee84c38f857393af943bc937a52cf68a

    SHA1

    916bfde5ad82b3d5533db7a4e75e266dbb28c0b3

    SHA256

    7b9ee630d4df49cfadff926316fdc62170c4f93e9c70c1e74c12db00c090c332

    SHA512

    ec8d192acfbb28e2939b3320e845fd12e741ce604f703cb5c3dcf70f2efc6f524f40fc0e3fc35ddfe560c25d5d65f6ca16e1e68bd69dc7c158af860a599e7e3f

  • C:\Users\Admin\AppData\Local\Temp\tmpDF74.tmp
    Filesize

    1KB

    MD5

    e7d3c8560fe3e223f6dfa16c2066930e

    SHA1

    8e7729d6856489a28fb1fd6d2fbc3661d6394f18

    SHA256

    ec5bea77c4f620d54db7e0ea1ee81551631b7d9e42ae619deaa9a14f5f69415f

    SHA512

    f6a4f3bf0fa30a459a662250f502772f431c1cef5562f8a3e9770529c5d24e7226b46531af8c9e96a556f417a275caaa70df96fddaa482c5218bb6b47f2614ae

  • memory/1908-6-0x0000000074BAE000-0x0000000074BAF000-memory.dmp
    Filesize

    4KB

  • memory/1908-16-0x0000000074BA0000-0x0000000075350000-memory.dmp
    Filesize

    7.7MB

  • memory/1908-0-0x0000000074BAE000-0x0000000074BAF000-memory.dmp
    Filesize

    4KB

  • memory/1908-7-0x0000000074BA0000-0x0000000075350000-memory.dmp
    Filesize

    7.7MB

  • memory/1908-8-0x0000000005FC0000-0x0000000006000000-memory.dmp
    Filesize

    256KB

  • memory/1908-9-0x0000000006A40000-0x0000000006FE4000-memory.dmp
    Filesize

    5.6MB

  • memory/1908-4-0x0000000005AD0000-0x0000000005ADA000-memory.dmp
    Filesize

    40KB

  • memory/1908-1-0x0000000000F90000-0x000000000106E000-memory.dmp
    Filesize

    888KB

  • memory/1908-3-0x0000000005BA0000-0x0000000005C3C000-memory.dmp
    Filesize

    624KB

  • memory/1908-5-0x0000000005C40000-0x0000000005CD2000-memory.dmp
    Filesize

    584KB

  • memory/1908-2-0x0000000074BA0000-0x0000000075350000-memory.dmp
    Filesize

    7.7MB

  • memory/4960-19-0x0000000005070000-0x000000000507A000-memory.dmp
    Filesize

    40KB

  • memory/4960-18-0x0000000074BA0000-0x0000000075350000-memory.dmp
    Filesize

    7.7MB

  • memory/4960-17-0x0000000074BA0000-0x0000000075350000-memory.dmp
    Filesize

    7.7MB

  • memory/4960-29-0x00000000062F0000-0x00000000062FA000-memory.dmp
    Filesize

    40KB

  • memory/4960-28-0x00000000061D0000-0x00000000061EE000-memory.dmp
    Filesize

    120KB

  • memory/4960-27-0x0000000005160000-0x000000000516A000-memory.dmp
    Filesize

    40KB

  • memory/4960-13-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4960-30-0x0000000074BA0000-0x0000000075350000-memory.dmp
    Filesize

    7.7MB

  • memory/4960-31-0x0000000074BA0000-0x0000000075350000-memory.dmp
    Filesize

    7.7MB