Analysis

  • max time kernel
    134s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 14:47

General

  • Target

    Swift_QTYD21_of 2020 - 180 - ASIA CITRA PRATAMA - AIRO 24-320 [EN](1).exe

  • Size

    396KB

  • MD5

    c0c88bcd990132b802080d941b11a180

  • SHA1

    a533ebd14453a77d6b33e10a7587ec6333d27bc8

  • SHA256

    6314fa268e933bd1c708c785212078a767c4ea0c602357002171f8b014d29989

  • SHA512

    57a901dd1788bff8f6aa15cc23df2a5085c1b579e53ec713cfa30a796b218a7f8aead5aedd039d4b3658252fa4dd3eed7220e5dbcbe115ebd1de0b16a2a1f960

  • SSDEEP

    6144:FWXuZisqGt2bEEVAcaDbbWa64WyoXG3MLRKtTO7tvrw3j0f97A:RisqGtU0DJFiW3muerw3jk97A

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

91.193.75.66:2049

4e2q.duckdns.org:2049

Mutex

ba4b4df1-fb3a-4e07-a1f2-1370402b9b11

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    4e2q.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-06T11:06:53.914665036Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2049

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ba4b4df1-fb3a-4e07-a1f2-1370402b9b11

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    91.193.75.66

  • primary_dns_server

    8.8.8.8

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Swift_QTYD21_of 2020 - 180 - ASIA CITRA PRATAMA - AIRO 24-320 [EN](1).exe
    "C:\Users\Admin\AppData\Local\Temp\Swift_QTYD21_of 2020 - 180 - ASIA CITRA PRATAMA - AIRO 24-320 [EN](1).exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LoPnui" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1851.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2420
    • C:\Users\Admin\AppData\Local\Temp\Swift_QTYD21_of 2020 - 180 - ASIA CITRA PRATAMA - AIRO 24-320 [EN](1).exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1E5A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1392
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp201F.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2588

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1851.tmp
    Filesize

    1KB

    MD5

    5eaca4e51259aec10e3a565744fd8e7a

    SHA1

    6c5bbe91deb53d29e3e9d87ffbdf49d5c5f7b131

    SHA256

    ca185de940cc787c82c0efaeb6aee0200a964184c947f958dbe95ebcfd3a54ca

    SHA512

    80a5ae865f06a799752d3b72e92316c9d987f31b3a3ff49ee4dc3a6766647cddb711a7d97efbfecd5565439c313c1a3adfdd253389d84e44ec082aab8b969887

  • C:\Users\Admin\AppData\Local\Temp\tmp1E5A.tmp
    Filesize

    1KB

    MD5

    3fab09b17b4487d4b0406bc6294dc847

    SHA1

    9c6995e1ef9084fcc544b7520601c92f57a70c71

    SHA256

    726cb6dc26f8e4683c02ea2be706c19227943637331efdf1cb549862694c3fe2

    SHA512

    d0e4a98f1cf46aa7ba9273e98e6684596bf4a790482793cc4e88e2d00900743ca767f133d77082e75bd68600f9e785131b5ad5619cd413fa07b58639699df40d

  • C:\Users\Admin\AppData\Local\Temp\tmp201F.tmp
    Filesize

    1KB

    MD5

    93d357e6194c8eb8d0616a9f592cc4bf

    SHA1

    5cc3a3d95d82cb88f65cb6dc6c188595fa272808

    SHA256

    a18de0ef2102d2546c7afd07ad1d7a071a0e59aff0868cf3937a145f24feb713

    SHA512

    4df079387f6a76e0deb96ab4c11f6cffa62a8b42dc4970e885dab10351fade2d9e933663c141b76409657f85f1bf9dbb533d92dce52dc62598aafc4793743f7f

  • memory/2212-22-0x0000000074BF0000-0x000000007519B000-memory.dmp
    Filesize

    5.7MB

  • memory/2212-1-0x0000000074BF0000-0x000000007519B000-memory.dmp
    Filesize

    5.7MB

  • memory/2212-2-0x0000000074BF0000-0x000000007519B000-memory.dmp
    Filesize

    5.7MB

  • memory/2212-3-0x0000000074BF0000-0x000000007519B000-memory.dmp
    Filesize

    5.7MB

  • memory/2212-4-0x0000000074BF0000-0x000000007519B000-memory.dmp
    Filesize

    5.7MB

  • memory/2212-0-0x0000000074BF1000-0x0000000074BF2000-memory.dmp
    Filesize

    4KB

  • memory/2784-13-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2784-16-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2784-20-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2784-18-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2784-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2784-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2784-12-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2784-8-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB