Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    31-07-2020 08:32

General

  • Target

    bb4eb0cc2f31f248a9c2f38c0abbb252.exe

  • Size

    710KB

  • MD5

    bb4eb0cc2f31f248a9c2f38c0abbb252

  • SHA1

    562528a4a0ea3eefe8e5526ad68ffdf3df9b5e64

  • SHA256

    5901a8e4a36574b8ca6cb3c899e64cdfc27395de606cd4a512431e6dd827196f

  • SHA512

    07b33a80ce27fc9b3b4d01900d7a513f1900183ea484e07d79ad57093b94d6adf81006b52f3cc412bcc73c43b32eeba155bbd793d180fa2d3a1a372396fbae79

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

godisgood.hopto.org:2177

185.165.153.30:2177

Mutex

adf7c98d-c26d-478d-b499-e4ca79cefdbc

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    185.165.153.30

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-05-04T01:35:20.350531836Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2177

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    adf7c98d-c26d-478d-b499-e4ca79cefdbc

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    godisgood.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Suspicious use of WriteProcessMemory 20 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • NTFS ADS 2 IoCs
  • Drops startup file 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2703 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Drops file in Program Files directory 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb4eb0cc2f31f248a9c2f38c0abbb252.exe
    "C:\Users\Admin\AppData\Local\Temp\bb4eb0cc2f31f248a9c2f38c0abbb252.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: EnumeratesProcesses
    PID:2584
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • NTFS ADS
      • Drops startup file
      PID:492
      • C:\Users\Admin\AppData\Roaming\appdata\hfsjrifske.exe
        "C:\Users\Admin\AppData\Roaming\appdata\hfsjrifske.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: MapViewOfSection
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        PID:632
        • C:\Users\Admin\AppData\Roaming\appdata\hfsjrifske.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hfsjrifske.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          • Suspicious use of AdjustPrivilegeToken
          • Checks whether UAC is enabled
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          • NTFS ADS
          • Drops file in Program Files directory
          • Adds Run key to start application
          PID:804
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "IMAP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC7DF.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:1100
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "IMAP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC986.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:1412
        • C:\Users\Admin\AppData\Roaming\appdata\hfsjrifske.exe
          "C:\Users\Admin\AppData\Roaming\appdata\hfsjrifske.exe" 2 804 109906
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:996

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC7DF.tmp
  • C:\Users\Admin\AppData\Local\Temp\tmpC986.tmp
  • C:\Users\Admin\AppData\Roaming\appdata\hfsjrifske.exe
  • C:\Users\Admin\AppData\Roaming\appdata\hfsjrifske.exe
  • C:\Users\Admin\AppData\Roaming\appdata\hfsjrifske.exe
  • C:\Users\Admin\AppData\Roaming\appdata\hfsjrifske.exe
  • memory/492-0-0x0000000000000000-mapping.dmp
  • memory/632-1-0x0000000000000000-mapping.dmp
  • memory/804-12-0x0000000000972000-0x0000000000973000-memory.dmp
    Filesize

    4KB

  • memory/804-9-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/804-11-0x0000000002180000-0x00000000021B8000-memory.dmp
    Filesize

    224KB

  • memory/804-8-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/804-5-0x000000000047D730-mapping.dmp
  • memory/804-4-0x0000000000400000-0x000000000047F000-memory.dmp
    Filesize

    508KB

  • memory/996-7-0x0000000000000000-mapping.dmp
  • memory/1100-13-0x0000000000000000-mapping.dmp
  • memory/1412-15-0x0000000000000000-mapping.dmp