Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-10-2022 08:23

General

  • Target

    Oo1oWkdd1sWEXZi.exe

  • Size

    597KB

  • MD5

    eb2c8db75164f19db991a81d99fde8f2

  • SHA1

    8a2da583834198794fb8b4bd97b43e42bb64933c

  • SHA256

    dfe392c3a51b78b1249dfb572bf0fed754d0acfc1cffcb4e0e03bd2a80ad9d84

  • SHA512

    0c33fcb2a7f282ac85cee1eacfd2bbe1af6d40eaaaba26fffc6fbb6c5aa5b5b7b174450274e3353c763e30edc890616da079a113ce8e159212007e8b9b0b88c1

  • SSDEEP

    12288:iCl12iNTAyIPYuQgQv0aZSvhGp7Mz63gQZGeA0Jn+qBVMaG:rz1VduQgQvNZSv8pgz63gOpAAX8

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

godisgood1.hopto.org:7712

185.225.73.164:7712

Mutex

bcd7727e-ef56-4958-8ed9-949f5c5ea8f6

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    185.225.73.164

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-05-24T09:37:49.129028236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7712

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    bcd7727e-ef56-4958-8ed9-949f5c5ea8f6

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    godisgood1.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Oo1oWkdd1sWEXZi.exe
    "C:\Users\Admin\AppData\Local\Temp\Oo1oWkdd1sWEXZi.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pUrhgjGSiOBw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA017.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1040
    • C:\Users\Admin\AppData\Local\Temp\Oo1oWkdd1sWEXZi.exe
      "{path}"
      2⤵
        PID:792
      • C:\Users\Admin\AppData\Local\Temp\Oo1oWkdd1sWEXZi.exe
        "{path}"
        2⤵
          PID:620
        • C:\Users\Admin\AppData\Local\Temp\Oo1oWkdd1sWEXZi.exe
          "{path}"
          2⤵
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:572
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "AGP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB0D9.tmp"
            3⤵
            • Creates scheduled task(s)
            PID:1416
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "AGP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB405.tmp"
            3⤵
            • Creates scheduled task(s)
            PID:1512

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpA017.tmp
        Filesize

        1KB

        MD5

        31e80e63293db51a7d67be97a25490bf

        SHA1

        c11d1623b10b9ed12b805cfc1978e76e280e3584

        SHA256

        f2c1eda1940478583355229ce494dd1d2afc9705792d35a22369d5ce9ecf7243

        SHA512

        ef09f07e5053d3df2415fb5db235639799175ecd0da55dcba11c4fd8575af438468cf7e339756483c82268b8f016e0272560709936c177a482dcb8d37c117fdd

      • C:\Users\Admin\AppData\Local\Temp\tmpB0D9.tmp
        Filesize

        1KB

        MD5

        bee8e4d2a50179f9c6c214568e222ec5

        SHA1

        80e43e3b519d7e558b9e64e3252a42345c5eb9b5

        SHA256

        dd19708f6812d2da8602a8149fc43f7242ebc12b6ef87509e3ae444f9e277fb8

        SHA512

        70e516de7acc98c7a70dab129931019a8d8b522bf254d303bbb05e8137f82610a7f68cd02255c0a3bc8014793264756c169b0d07ac3b84d1b7781c19226d5f3d

      • C:\Users\Admin\AppData\Local\Temp\tmpB405.tmp
        Filesize

        1KB

        MD5

        885d6dd30570594e167fadb59d9ca0ea

        SHA1

        9981e583644c4eb9cf5056615a0e1c2913c8983b

        SHA256

        7155bc082d1713d77c2797575ee0ade8467fb7012f5376c1d6f4aa618141a7d2

        SHA512

        1623218143c2c25a7c85fa9da8e0f251f04a5eb848c4d0aa10bfb78688518b82393a2b3c7f287a9dc06a366ef9f46d0d4e2d246ad4cef4554a74c0bb6ff9dd2a

      • memory/572-68-0x000000000041E792-mapping.dmp
      • memory/572-65-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/572-79-0x00000000009A0000-0x00000000009BE000-memory.dmp
        Filesize

        120KB

      • memory/572-80-0x0000000000890000-0x000000000089A000-memory.dmp
        Filesize

        40KB

      • memory/572-61-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/572-62-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/572-64-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/572-72-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/572-67-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/572-78-0x0000000000620000-0x000000000062A000-memory.dmp
        Filesize

        40KB

      • memory/572-70-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/860-58-0x0000000000BF0000-0x0000000000C2A000-memory.dmp
        Filesize

        232KB

      • memory/860-57-0x0000000005600000-0x000000000568A000-memory.dmp
        Filesize

        552KB

      • memory/860-56-0x00000000006D0000-0x00000000006F0000-memory.dmp
        Filesize

        128KB

      • memory/860-54-0x0000000000C30000-0x0000000000CCA000-memory.dmp
        Filesize

        616KB

      • memory/860-55-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
        Filesize

        8KB

      • memory/1040-59-0x0000000000000000-mapping.dmp
      • memory/1416-74-0x0000000000000000-mapping.dmp
      • memory/1512-76-0x0000000000000000-mapping.dmp