Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:53

General

  • Target

    VINACONEX-PRODUCT_LIST#20200723.exe

  • Size

    594KB

  • MD5

    72ac90903934e7a69ae74cd4d9c4f4fd

  • SHA1

    ee01479950748c63cdd825af3ac2d0c7d9641acd

  • SHA256

    a7b27af3279848802a012fad89ce6f0543e80e54b28b02360bb416e39a55bbf3

  • SHA512

    76791ead2b86be048e69cd138b1e12129c495042e973c5f9ba23bf194674b889afbb6e0560256b1f1415a06a5cee77adfa9995ed2ead08d522064dcbfd67f709

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

onebillion.hopto.org:20219

185.244.30.192:20219

Mutex

b5d3a073-d2e5-494f-bd00-21b16cad7f7a

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    185.244.30.192

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-05-05T07:34:27.143569036Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    20219

  • default_group

    2-trial

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b5d3a073-d2e5-494f-bd00-21b16cad7f7a

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    onebillion.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VINACONEX-PRODUCT_LIST#20200723.exe
    "C:\Users\Admin\AppData\Local\Temp\VINACONEX-PRODUCT_LIST#20200723.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ctjfOdGq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8760.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1064
    • C:\Users\Admin\AppData\Local\Temp\VINACONEX-PRODUCT_LIST#20200723.exe
      "{path}"
      2⤵
        PID:1068
      • C:\Users\Admin\AppData\Local\Temp\VINACONEX-PRODUCT_LIST#20200723.exe
        "{path}"
        2⤵
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1496

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8760.tmp
      Filesize

      1KB

      MD5

      d34afd9ebeb4bf5283287243f46c6c7c

      SHA1

      a5ed48ae9c0e8ea9eebcba6d02b2a2a0fa233a26

      SHA256

      d8af215ced4d71d229765bd89fc79d3ead2886f15ae55d8290c04f893fa3583d

      SHA512

      5fc6a636a702d22321a790dcf106b84ab36efde5b6b091696e30d8ab3100ea49e8b78c16fa9349fb900f2953028d770b6331335d8d94d03aea97b26845f94ddf

    • memory/1064-131-0x0000000000000000-mapping.dmp
    • memory/1068-133-0x0000000000000000-mapping.dmp
    • memory/1496-134-0x0000000000000000-mapping.dmp
    • memory/1496-135-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1496-136-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/2580-130-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB