Analysis

  • max time kernel
    96s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    19-04-2021 04:41

General

  • Target

    b231e71774a45bda8ef5959e0fdd554f.exe

  • Size

    995KB

  • MD5

    b231e71774a45bda8ef5959e0fdd554f

  • SHA1

    283a0688d2412ec3fe0f919b9f5f3ab22c9f092f

  • SHA256

    9c938f8e94643ad33b584babba2855c548b37f361d2f13568ddee124af8e3ccd

  • SHA512

    f55249920e16150f045458a5eadcca731899f18272cd301f4fdc4b1882fceda5071062ed685b6e03adc5c2b8bd93de552a11be399436f54b2c8098754fadf2ce

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

1119.hopto.org:1119

185.140.53.9:1119

Mutex

2b2622d1-e434-40aa-b324-cf4ea706e69e

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    185.140.53.9

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-01-16T05:21:08.489337336Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1119

  • default_group

    1119

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    2b2622d1-e434-40aa-b324-cf4ea706e69e

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    1119.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b231e71774a45bda8ef5959e0fdd554f.exe
    "C:\Users\Admin\AppData\Local\Temp\b231e71774a45bda8ef5959e0fdd554f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CLnhOn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp703.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:512
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:856
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DPI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF1E.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:764
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DPI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFAB.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:960

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp703.tmp
      MD5

      b2395c111c0e29a240f8e3247cce5aea

      SHA1

      846e43df070412b755e0b681f4b99c98456b3e64

      SHA256

      ea8425bf42e733b0d8ed2ae095f5fa3becf498bfc3278d8a45b44ac3957066f7

      SHA512

      cceba081d96cfbdf6cf95ec931e1731945fa379c4ed23866c56e81e11f9ef99c80f639d56c8b1b44e3b8dcd57d5b31567434e0a128fe1f4b373f509a3d605135

    • C:\Users\Admin\AppData\Local\Temp\tmpF1E.tmp
      MD5

      8cad1b41587ced0f1e74396794f31d58

      SHA1

      11054bf74fcf5e8e412768035e4dae43aa7b710f

      SHA256

      3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

      SHA512

      99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

    • C:\Users\Admin\AppData\Local\Temp\tmpFAB.tmp
      MD5

      a9af285136db016a568e4a53208f21d0

      SHA1

      e1afef2b7ee8ae945353315daa19a15574b435b7

      SHA256

      7dce876e35550f4a5b8ce8a8bbab3b0ccd7c5b8660f9db4b832466b77e3a8b7c

      SHA512

      80a1f5e463a87cddc0f66336e2dc4262daf98984c6f6c662c3615d615ebe7c58677c3d694edb3bd7816ccee969aae967c7efe8526ba423f274ac1210c0c8bd6e

    • memory/512-66-0x0000000000000000-mapping.dmp
    • memory/764-73-0x0000000000000000-mapping.dmp
    • memory/960-75-0x0000000000000000-mapping.dmp
    • memory/1632-62-0x0000000004E20000-0x0000000004E21000-memory.dmp
      Filesize

      4KB

    • memory/1632-63-0x00000000004D0000-0x00000000004D5000-memory.dmp
      Filesize

      20KB

    • memory/1632-64-0x0000000008030000-0x00000000080F9000-memory.dmp
      Filesize

      804KB

    • memory/1632-65-0x00000000005C0000-0x000000000063B000-memory.dmp
      Filesize

      492KB

    • memory/1632-60-0x00000000009A0000-0x00000000009A1000-memory.dmp
      Filesize

      4KB

    • memory/1732-68-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1732-82-0x0000000000AA0000-0x0000000000AB5000-memory.dmp
      Filesize

      84KB

    • memory/1732-70-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1732-69-0x000000000041E792-mapping.dmp
    • memory/1732-77-0x0000000000640000-0x0000000000645000-memory.dmp
      Filesize

      20KB

    • memory/1732-78-0x00000000006E0000-0x00000000006F9000-memory.dmp
      Filesize

      100KB

    • memory/1732-79-0x0000000000690000-0x0000000000693000-memory.dmp
      Filesize

      12KB

    • memory/1732-80-0x0000000000AD5000-0x0000000000AE6000-memory.dmp
      Filesize

      68KB

    • memory/1732-81-0x0000000000A90000-0x0000000000A9D000-memory.dmp
      Filesize

      52KB

    • memory/1732-72-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
      Filesize

      4KB

    • memory/1732-83-0x0000000000B50000-0x0000000000B56000-memory.dmp
      Filesize

      24KB

    • memory/1732-85-0x0000000000D40000-0x0000000000D47000-memory.dmp
      Filesize

      28KB

    • memory/1732-84-0x0000000000D30000-0x0000000000D3C000-memory.dmp
      Filesize

      48KB

    • memory/1732-88-0x0000000000F50000-0x0000000000F59000-memory.dmp
      Filesize

      36KB

    • memory/1732-87-0x0000000000F40000-0x0000000000F4D000-memory.dmp
      Filesize

      52KB

    • memory/1732-86-0x0000000000D50000-0x0000000000D56000-memory.dmp
      Filesize

      24KB

    • memory/1732-89-0x0000000000FA0000-0x0000000000FAF000-memory.dmp
      Filesize

      60KB

    • memory/1732-90-0x0000000000FF0000-0x0000000000FFA000-memory.dmp
      Filesize

      40KB

    • memory/1732-91-0x0000000004DA0000-0x0000000004DC9000-memory.dmp
      Filesize

      164KB

    • memory/1732-92-0x0000000001200000-0x000000000120F000-memory.dmp
      Filesize

      60KB