Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 02:31

General

  • Target

    CSXER09OOPMND--3098376TDGH.exe

  • Size

    3.3MB

  • MD5

    b5cb2e972a0d15d113133d55d8fa9494

  • SHA1

    cc307c7ccb5fc8ddb4aabfff18527804aeb1c077

  • SHA256

    f746d18424c35a1c52b119dc13aa42b613301fa45fddd94a084707384a41fabd

  • SHA512

    1370f52424d7635783cefda3333cce4efdbf2397b01ff251c6c8e4dd2bc32f5471211634da8c1fc271a4a83c2c49570ff8b5363838507d9b4b8f58290748120a

  • SSDEEP

    12288:diy5BPaY1yG1wsKYeuELZ41ypSP+j/hfdeChoB3Lopc6iH7zd:n5BPaIyPB/Fqy4Gj/Xrhyoc6iHV

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

3654.ddns.net:3654

10.9.0.118:3654

Mutex

08b979e3-5178-4508-8fee-8691cecb4a52

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    10.9.0.118

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-04-20T00:01:40.250540136Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    3654

  • default_group

    Nan

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    08b979e3-5178-4508-8fee-8691cecb4a52

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    3654.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CSXER09OOPMND--3098376TDGH.exe
    "C:\Users\Admin\AppData\Local\Temp\CSXER09OOPMND--3098376TDGH.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1112
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\CSXER09OOPMND--3098376TDGH.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3752
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
        PID:1544
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
        2⤵
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3180
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "WPA Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB045.tmp"
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2440
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "WPA Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB101.tmp"
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4824
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
        2⤵
          PID:3956

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Privilege Escalation

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Defense Evasion

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Impair Defenses

      3
      T1562

      Disable or Modify Tools

      3
      T1562.001

      Modify Registry

      5
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_crfk13b1.0q2.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpB045.tmp
        Filesize

        1KB

        MD5

        d40335ac15d7d3f9e1a244a0b71b426e

        SHA1

        d2db734de1565e002f7f5608958b561b2df41a06

        SHA256

        93ea6f82e81fc0bd5a0d76b557a155107caf229aed877af2d4b00c16b913e114

        SHA512

        7671722e8adef4305dc5fee84d2ebb05e39170c1c216a57416e8e3535cb376aa4aa48de9d93a18e7df379a2760e6917eee73a3331f6301165d06f7154bcf7901

      • C:\Users\Admin\AppData\Local\Temp\tmpB101.tmp
        Filesize

        1KB

        MD5

        4365cd1ae65923a319ef2683a45891fe

        SHA1

        85dde233112660e31c53884aedfbad52e4547e09

        SHA256

        84b6ce4ba26fa6fb57fa70b9ad191f7c42c71e259897955b5d514385bcd91b58

        SHA512

        d1bd24f504c5c2ecaa3ae98268ccc2e400ea3e16980c6caf394eadf7738225e4d5578fbe62bbe2de3fe0cb56a0d76bb3fc84cef3b9cd2f3d8be6d0becefdc035

      • memory/1112-25-0x00007FFE40310000-0x00007FFE40DD1000-memory.dmp
        Filesize

        10.8MB

      • memory/1112-1-0x00007FFE40313000-0x00007FFE40315000-memory.dmp
        Filesize

        8KB

      • memory/1112-2-0x00007FFE40310000-0x00007FFE40DD1000-memory.dmp
        Filesize

        10.8MB

      • memory/1112-3-0x000001FF221A0000-0x000001FF221AC000-memory.dmp
        Filesize

        48KB

      • memory/1112-4-0x000001FF21ED0000-0x000001FF21F5C000-memory.dmp
        Filesize

        560KB

      • memory/1112-0-0x000001FF06C10000-0x000001FF06C1C000-memory.dmp
        Filesize

        48KB

      • memory/3180-42-0x0000000006520000-0x000000000652E000-memory.dmp
        Filesize

        56KB

      • memory/3180-46-0x0000000006570000-0x0000000006584000-memory.dmp
        Filesize

        80KB

      • memory/3180-21-0x00000000051A0000-0x0000000005232000-memory.dmp
        Filesize

        584KB

      • memory/3180-23-0x0000000005240000-0x00000000052DC000-memory.dmp
        Filesize

        624KB

      • memory/3180-50-0x0000000006B80000-0x0000000006BE6000-memory.dmp
        Filesize

        408KB

      • memory/3180-24-0x0000000005120000-0x000000000512A000-memory.dmp
        Filesize

        40KB

      • memory/3180-17-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/3180-41-0x0000000006510000-0x0000000006522000-memory.dmp
        Filesize

        72KB

      • memory/3180-45-0x0000000006550000-0x0000000006560000-memory.dmp
        Filesize

        64KB

      • memory/3180-33-0x00000000053E0000-0x00000000053EA000-memory.dmp
        Filesize

        40KB

      • memory/3180-34-0x0000000005440000-0x000000000545E000-memory.dmp
        Filesize

        120KB

      • memory/3180-35-0x00000000064B0000-0x00000000064BA000-memory.dmp
        Filesize

        40KB

      • memory/3180-38-0x00000000064C0000-0x00000000064D2000-memory.dmp
        Filesize

        72KB

      • memory/3180-39-0x00000000064D0000-0x00000000064EA000-memory.dmp
        Filesize

        104KB

      • memory/3180-40-0x0000000006500000-0x000000000650E000-memory.dmp
        Filesize

        56KB

      • memory/3180-48-0x00000000065A0000-0x00000000065CE000-memory.dmp
        Filesize

        184KB

      • memory/3180-44-0x0000000006540000-0x0000000006554000-memory.dmp
        Filesize

        80KB

      • memory/3180-43-0x0000000006530000-0x000000000653C000-memory.dmp
        Filesize

        48KB

      • memory/3180-47-0x0000000006590000-0x000000000659E000-memory.dmp
        Filesize

        56KB

      • memory/3180-20-0x0000000005750000-0x0000000005CF4000-memory.dmp
        Filesize

        5.6MB

      • memory/3180-49-0x00000000065E0000-0x00000000065F4000-memory.dmp
        Filesize

        80KB

      • memory/3752-5-0x00007FFE40310000-0x00007FFE40DD1000-memory.dmp
        Filesize

        10.8MB

      • memory/3752-8-0x0000018D999C0000-0x0000018D999E2000-memory.dmp
        Filesize

        136KB

      • memory/3752-12-0x00007FFE40310000-0x00007FFE40DD1000-memory.dmp
        Filesize

        10.8MB

      • memory/3752-22-0x00007FFE40310000-0x00007FFE40DD1000-memory.dmp
        Filesize

        10.8MB