Analysis

  • max time kernel
    58s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-07-2021 11:06

General

  • Target

    Order List.gz.exe

  • Size

    697KB

  • MD5

    e0f6bbc12ebe2102cf3fcf74f9d690d9

  • SHA1

    203b28ec0fcb113bf1ac37ffba917b94cab9e85b

  • SHA256

    35d212409544435a45ce577615da11f75cc4cf6dc56bce849651aede5c1ae437

  • SHA512

    7e711a6a18d561244413b9ebcfba52ed353d8eea3ecd379a39038a172ed4a2b31e5ddead87d0a6d969a9edf7c3fe782852733a5a55862fd6ed2a164161fcadc6

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

79.134.225.100:1985

127.0.0.1:1985

Mutex

b10f8b74-4448-4597-840b-1e44a5084bfc

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-04-30T10:29:24.181451236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1985

  • default_group

    OBO

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b10f8b74-4448-4597-840b-1e44a5084bfc

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    79.134.225.100

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • suricata: ET MALWARE Possible NanoCore C2 60B
  • CustAttr .NET packer 1 IoCs

    Detects CustAttr .NET packer in memory.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order List.gz.exe
    "C:\Users\Admin\AppData\Local\Temp\Order List.gz.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Order List.gz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3424
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:3644
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:3964

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3256-114-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/3256-116-0x0000000005130000-0x0000000005131000-memory.dmp
      Filesize

      4KB

    • memory/3256-117-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
      Filesize

      4KB

    • memory/3256-118-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
      Filesize

      4KB

    • memory/3256-119-0x0000000004F20000-0x0000000004F21000-memory.dmp
      Filesize

      4KB

    • memory/3256-120-0x0000000004C30000-0x000000000512E000-memory.dmp
      Filesize

      5.0MB

    • memory/3256-121-0x0000000005120000-0x000000000512B000-memory.dmp
      Filesize

      44KB

    • memory/3256-122-0x0000000007450000-0x00000000074CA000-memory.dmp
      Filesize

      488KB

    • memory/3256-123-0x00000000074E0000-0x0000000007515000-memory.dmp
      Filesize

      212KB

    • memory/3424-146-0x0000000007120000-0x0000000007121000-memory.dmp
      Filesize

      4KB

    • memory/3424-366-0x0000000009A50000-0x0000000009A51000-memory.dmp
      Filesize

      4KB

    • memory/3424-372-0x0000000009A40000-0x0000000009A41000-memory.dmp
      Filesize

      4KB

    • memory/3424-134-0x0000000007020000-0x0000000007021000-memory.dmp
      Filesize

      4KB

    • memory/3424-135-0x0000000007760000-0x0000000007761000-memory.dmp
      Filesize

      4KB

    • memory/3424-137-0x0000000007730000-0x0000000007731000-memory.dmp
      Filesize

      4KB

    • memory/3424-138-0x0000000007E00000-0x0000000007E01000-memory.dmp
      Filesize

      4KB

    • memory/3424-139-0x0000000008050000-0x0000000008051000-memory.dmp
      Filesize

      4KB

    • memory/3424-141-0x0000000008130000-0x0000000008131000-memory.dmp
      Filesize

      4KB

    • memory/3424-165-0x0000000009790000-0x0000000009791000-memory.dmp
      Filesize

      4KB

    • memory/3424-175-0x0000000007123000-0x0000000007124000-memory.dmp
      Filesize

      4KB

    • memory/3424-174-0x000000007F0B0000-0x000000007F0B1000-memory.dmp
      Filesize

      4KB

    • memory/3424-144-0x0000000007F30000-0x0000000007F31000-memory.dmp
      Filesize

      4KB

    • memory/3424-145-0x00000000089F0000-0x00000000089F1000-memory.dmp
      Filesize

      4KB

    • memory/3424-171-0x0000000009AA0000-0x0000000009AA1000-memory.dmp
      Filesize

      4KB

    • memory/3424-124-0x0000000000000000-mapping.dmp
    • memory/3424-148-0x0000000007122000-0x0000000007123000-memory.dmp
      Filesize

      4KB

    • memory/3424-170-0x00000000098E0000-0x00000000098E1000-memory.dmp
      Filesize

      4KB

    • memory/3424-150-0x00000000087C0000-0x00000000087C1000-memory.dmp
      Filesize

      4KB

    • memory/3424-158-0x00000000097B0000-0x00000000097E3000-memory.dmp
      Filesize

      204KB

    • memory/3964-142-0x0000000004F30000-0x0000000004F49000-memory.dmp
      Filesize

      100KB

    • memory/3964-149-0x0000000000993000-0x0000000000995000-memory.dmp
      Filesize

      8KB

    • memory/3964-147-0x0000000000990000-0x0000000000991000-memory.dmp
      Filesize

      4KB

    • memory/3964-143-0x0000000004F20000-0x0000000004F23000-memory.dmp
      Filesize

      12KB

    • memory/3964-125-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/3964-140-0x0000000004930000-0x0000000004935000-memory.dmp
      Filesize

      20KB

    • memory/3964-126-0x000000000041E792-mapping.dmp
    • memory/3964-382-0x0000000004F90000-0x0000000004F9D000-memory.dmp
      Filesize

      52KB

    • memory/3964-383-0x0000000005CD0000-0x0000000005CE5000-memory.dmp
      Filesize

      84KB

    • memory/3964-384-0x0000000005CF0000-0x0000000005CF6000-memory.dmp
      Filesize

      24KB

    • memory/3964-386-0x0000000005D10000-0x0000000005D17000-memory.dmp
      Filesize

      28KB

    • memory/3964-385-0x0000000005D00000-0x0000000005D0C000-memory.dmp
      Filesize

      48KB

    • memory/3964-387-0x0000000005D20000-0x0000000005D26000-memory.dmp
      Filesize

      24KB

    • memory/3964-389-0x0000000005D40000-0x0000000005D49000-memory.dmp
      Filesize

      36KB

    • memory/3964-388-0x0000000005D30000-0x0000000005D3D000-memory.dmp
      Filesize

      52KB

    • memory/3964-390-0x0000000005D50000-0x0000000005D5F000-memory.dmp
      Filesize

      60KB

    • memory/3964-391-0x0000000005D70000-0x0000000005D7A000-memory.dmp
      Filesize

      40KB

    • memory/3964-392-0x0000000005D80000-0x0000000005DA9000-memory.dmp
      Filesize

      164KB

    • memory/3964-393-0x0000000005DC0000-0x0000000005DCF000-memory.dmp
      Filesize

      60KB