Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 15:40

General

  • Target

    2b4d871271fbc3f9487d370b9315bca0b9ca44ee81ecce6b89a57b31f7cf4598.exe

  • Size

    1.0MB

  • MD5

    8b6071a9344b21469ca5a4b62a0a855b

  • SHA1

    d255b5fd2b01cca939ce9c2020461afbfe098c18

  • SHA256

    2b4d871271fbc3f9487d370b9315bca0b9ca44ee81ecce6b89a57b31f7cf4598

  • SHA512

    a3508e067982550c8575ca768797720456b5e290fa74e62c777ab190b6c9bf35b5255e071cc054fec9dbfea5b43eac9959db77eaca71bf286d05dfd1a8191a18

  • SSDEEP

    12288:SWw6Htx8pRqpu+Ur5ge/S//f3V5SpsW4rmCac10lPAUELfJGERT0/CSVe:PzoD+BeOf2psW4rmFc1TLfb0/CSVe

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

3654.ddns.net:3654

10.9.0.118:3654

Mutex

08b979e3-5178-4508-8fee-8691cecb4a52

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    10.9.0.118

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-04-20T00:01:40.250540136Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    3654

  • default_group

    Nan

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    08b979e3-5178-4508-8fee-8691cecb4a52

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    3654.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b4d871271fbc3f9487d370b9315bca0b9ca44ee81ecce6b89a57b31f7cf4598.exe
    "C:\Users\Admin\AppData\Local\Temp\2b4d871271fbc3f9487d370b9315bca0b9ca44ee81ecce6b89a57b31f7cf4598.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2152
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2b4d871271fbc3f9487d370b9315bca0b9ca44ee81ecce6b89a57b31f7cf4598.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1856
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DPI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp62D1.tmp"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1436
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DPI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp639D.tmp"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1248
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:4812

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Modify Registry

    5
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_acc3gb2y.cei.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp62D1.tmp
      Filesize

      1KB

      MD5

      d40335ac15d7d3f9e1a244a0b71b426e

      SHA1

      d2db734de1565e002f7f5608958b561b2df41a06

      SHA256

      93ea6f82e81fc0bd5a0d76b557a155107caf229aed877af2d4b00c16b913e114

      SHA512

      7671722e8adef4305dc5fee84d2ebb05e39170c1c216a57416e8e3535cb376aa4aa48de9d93a18e7df379a2760e6917eee73a3331f6301165d06f7154bcf7901

    • C:\Users\Admin\AppData\Local\Temp\tmp639D.tmp
      Filesize

      1KB

      MD5

      a9af285136db016a568e4a53208f21d0

      SHA1

      e1afef2b7ee8ae945353315daa19a15574b435b7

      SHA256

      7dce876e35550f4a5b8ce8a8bbab3b0ccd7c5b8660f9db4b832466b77e3a8b7c

      SHA512

      80a1f5e463a87cddc0f66336e2dc4262daf98984c6f6c662c3615d615ebe7c58677c3d694edb3bd7816ccee969aae967c7efe8526ba423f274ac1210c0c8bd6e

    • memory/1856-6-0x00007FF9D5260000-0x00007FF9D5D21000-memory.dmp
      Filesize

      10.8MB

    • memory/1856-29-0x00007FF9D5260000-0x00007FF9D5D21000-memory.dmp
      Filesize

      10.8MB

    • memory/1856-19-0x00007FF9D5260000-0x00007FF9D5D21000-memory.dmp
      Filesize

      10.8MB

    • memory/1856-17-0x00007FF9D5260000-0x00007FF9D5D21000-memory.dmp
      Filesize

      10.8MB

    • memory/1856-16-0x0000020AFF320000-0x0000020AFF342000-memory.dmp
      Filesize

      136KB

    • memory/2152-31-0x00007FF9D5260000-0x00007FF9D5D21000-memory.dmp
      Filesize

      10.8MB

    • memory/2152-3-0x00000188AEEE0000-0x00000188AEF18000-memory.dmp
      Filesize

      224KB

    • memory/2152-4-0x00000188ADFD0000-0x00000188AE05C000-memory.dmp
      Filesize

      560KB

    • memory/2152-1-0x0000018893B10000-0x0000018893B48000-memory.dmp
      Filesize

      224KB

    • memory/2152-0-0x00007FF9D5263000-0x00007FF9D5265000-memory.dmp
      Filesize

      8KB

    • memory/2152-2-0x00007FF9D5260000-0x00007FF9D5D21000-memory.dmp
      Filesize

      10.8MB

    • memory/3924-18-0x00000000053D0000-0x0000000005974000-memory.dmp
      Filesize

      5.6MB

    • memory/3924-23-0x0000000004E70000-0x0000000004E7A000-memory.dmp
      Filesize

      40KB

    • memory/3924-22-0x0000000004F60000-0x0000000004FFC000-memory.dmp
      Filesize

      624KB

    • memory/3924-21-0x0000000004EC0000-0x0000000004F52000-memory.dmp
      Filesize

      584KB

    • memory/3924-5-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/3924-20-0x0000000074A0E000-0x0000000074A0F000-memory.dmp
      Filesize

      4KB

    • memory/3924-35-0x00000000053C0000-0x00000000053CA000-memory.dmp
      Filesize

      40KB

    • memory/3924-36-0x0000000005FB0000-0x0000000005FCE000-memory.dmp
      Filesize

      120KB

    • memory/3924-37-0x0000000006200000-0x000000000620A000-memory.dmp
      Filesize

      40KB

    • memory/3924-38-0x0000000074A0E000-0x0000000074A0F000-memory.dmp
      Filesize

      4KB