Analysis

  • max time kernel
    117s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    14-01-2022 13:03

General

  • Target

    ozT6Kif37P9Trrb.exe

  • Size

    561KB

  • MD5

    0e66d7d3cea736262ae210aaaa00eeb5

  • SHA1

    94393bb0ad4eeb3f818e34f57395642920920bb8

  • SHA256

    52c280a9e1df79b39d176d673ebda000c46d89eab1477eae5b1a62f4ab8373bb

  • SHA512

    1374f58fff67abef6c7f36bc023fc5bb7f19de5dae5c4d59601e31ba583be99deefc6846100f2de9283b002138c7d3c38c11cda30bdf6f7653da7e81bb108e67

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

obeyice4rm392.bounceme.net:8951

127.0.0.1:8951

Mutex

fea2b910-0578-480b-a4fe-76b7fc47c575

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-10-21T16:01:45.030500436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8951

  • default_group

    Phaddy

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    fea2b910-0578-480b-a4fe-76b7fc47c575

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    obeyice4rm392.bounceme.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ozT6Kif37P9Trrb.exe
    "C:\Users\Admin\AppData\Local\Temp\ozT6Kif37P9Trrb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\cVaRnofAle.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:456
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\cVaRnofAle" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8305.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1628
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8BDB.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1968
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9280.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8305.tmp
    MD5

    a259a52b8c4d109468c0ea62212128b6

    SHA1

    ff9c4ee7dca535468eba2d51fcffb851b1702220

    SHA256

    2641a0ca2129727dbf78aa14b5ef43cce68d7a48e4d46aac6fd23fae2b8bd77e

    SHA512

    8b03c8421f543f84bcbe8efc2978542245569cb99e86e4e1f9a2c2cf89b47d2037674555ae387029461354095381dcdf7af4cd5db0f54772446f2ee4969cd635

  • C:\Users\Admin\AppData\Local\Temp\tmp8BDB.tmp
    MD5

    8cad1b41587ced0f1e74396794f31d58

    SHA1

    11054bf74fcf5e8e412768035e4dae43aa7b710f

    SHA256

    3086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c

    SHA512

    99c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef

  • C:\Users\Admin\AppData\Local\Temp\tmp9280.tmp
    MD5

    1c18d34e4c00b9a6b81126a2f10bbb74

    SHA1

    9c975e7627bdb8d7af3615684d59fa02c3b81902

    SHA256

    ee68aecf2917fd9ddd167e6403d3149ac3dd7f346f3c9c66b6d75620b0ccd621

    SHA512

    75a3ecebd55c8e433199122925c7c612fe3ea23a93fbca10ed83c80f11396da428581e36c42e98a0eef5210630cea040ed0da076bfcb620ddb38dee7152b816d

  • memory/456-76-0x00000000024F0000-0x000000000313A000-memory.dmp
    Filesize

    12.3MB

  • memory/456-75-0x00000000024F0000-0x000000000313A000-memory.dmp
    Filesize

    12.3MB

  • memory/456-72-0x00000000024F0000-0x000000000313A000-memory.dmp
    Filesize

    12.3MB

  • memory/456-61-0x0000000000000000-mapping.dmp
  • memory/1104-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-88-0x0000000001FE0000-0x0000000001FF2000-memory.dmp
    Filesize

    72KB

  • memory/1104-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-96-0x00000000021D0000-0x00000000021E4000-memory.dmp
    Filesize

    80KB

  • memory/1104-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-68-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-70-0x000000000041E792-mapping.dmp
  • memory/1104-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1104-95-0x0000000002160000-0x000000000218E000-memory.dmp
    Filesize

    184KB

  • memory/1104-74-0x0000000002040000-0x0000000002041000-memory.dmp
    Filesize

    4KB

  • memory/1104-94-0x0000000002140000-0x000000000214E000-memory.dmp
    Filesize

    56KB

  • memory/1104-93-0x00000000020F0000-0x0000000002104000-memory.dmp
    Filesize

    80KB

  • memory/1104-92-0x00000000020A0000-0x00000000020B0000-memory.dmp
    Filesize

    64KB

  • memory/1104-91-0x0000000002090000-0x00000000020A4000-memory.dmp
    Filesize

    80KB

  • memory/1104-90-0x0000000002080000-0x000000000208C000-memory.dmp
    Filesize

    48KB

  • memory/1104-89-0x0000000002030000-0x000000000203E000-memory.dmp
    Filesize

    56KB

  • memory/1104-81-0x0000000000490000-0x000000000049A000-memory.dmp
    Filesize

    40KB

  • memory/1104-82-0x00000000004B0000-0x00000000004CE000-memory.dmp
    Filesize

    120KB

  • memory/1104-83-0x00000000004A0000-0x00000000004AA000-memory.dmp
    Filesize

    40KB

  • memory/1104-84-0x0000000002045000-0x0000000002056000-memory.dmp
    Filesize

    68KB

  • memory/1104-85-0x00000000006D0000-0x00000000006E2000-memory.dmp
    Filesize

    72KB

  • memory/1104-86-0x0000000001F20000-0x0000000001F3A000-memory.dmp
    Filesize

    104KB

  • memory/1104-87-0x0000000001F40000-0x0000000001F4E000-memory.dmp
    Filesize

    56KB

  • memory/1340-79-0x0000000000000000-mapping.dmp
  • memory/1580-56-0x0000000000EB0000-0x0000000000F42000-memory.dmp
    Filesize

    584KB

  • memory/1580-57-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB

  • memory/1580-58-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/1580-59-0x0000000000490000-0x000000000049E000-memory.dmp
    Filesize

    56KB

  • memory/1580-60-0x0000000004F50000-0x0000000004FBC000-memory.dmp
    Filesize

    432KB

  • memory/1580-55-0x0000000000EB0000-0x0000000000F42000-memory.dmp
    Filesize

    584KB

  • memory/1628-62-0x0000000000000000-mapping.dmp
  • memory/1968-77-0x0000000000000000-mapping.dmp