Analysis

  • max time kernel
    152s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    21-10-2022 19:09

General

  • Target

    0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe

  • Size

    933KB

  • MD5

    407735b785efac4895c51c4fc2181290

  • SHA1

    18e32c09939841d17f2eb978cb5667762b808d34

  • SHA256

    0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560

  • SHA512

    698e18fcdac00e3ea7d49bf0fb2672c014ec22aa66901c933da853a586e0addb0bc61c6f8005fb5c62516f6df3088b70795da7fee6592b46dfc47cf0f8ed1558

  • SSDEEP

    24576:qjeIdUci07GTiFY7Tg/RIhmwDOIC3e7NCG55ZkY7Q:qtPoiF4g/KHoeZpfl

Malware Config

Extracted

Family

nanocore

Version

1.2.2.2

C2

personalosas.no-ip.org:50299

dreamswitchd.no-ip.org:50299

Mutex

ab4a6d78-3826-48aa-8286-d8b1ee6ca622

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    dreamswitchd.no-ip.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2015-04-18T02:19:20.785759236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    50299

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ab4a6d78-3826-48aa-8286-d8b1ee6ca622

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    personalosas.no-ip.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.2

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe
    "C:\Users\Admin\AppData\Local\Temp\0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ntfsmon.exe"
      2⤵
        PID:1616
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        2⤵
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1280
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe" /f
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1592
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v "Load" /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe" /f
            4⤵
              PID:672
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ntfsmon.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ntfsmon.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1556
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
              4⤵
                PID:1764
              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1664

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ntfsmon.exe
          Filesize

          933KB

          MD5

          407735b785efac4895c51c4fc2181290

          SHA1

          18e32c09939841d17f2eb978cb5667762b808d34

          SHA256

          0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560

          SHA512

          698e18fcdac00e3ea7d49bf0fb2672c014ec22aa66901c933da853a586e0addb0bc61c6f8005fb5c62516f6df3088b70795da7fee6592b46dfc47cf0f8ed1558

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\ntfsmon.exe
          Filesize

          933KB

          MD5

          407735b785efac4895c51c4fc2181290

          SHA1

          18e32c09939841d17f2eb978cb5667762b808d34

          SHA256

          0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560

          SHA512

          698e18fcdac00e3ea7d49bf0fb2672c014ec22aa66901c933da853a586e0addb0bc61c6f8005fb5c62516f6df3088b70795da7fee6592b46dfc47cf0f8ed1558

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe
          Filesize

          12KB

          MD5

          04075a6207d65d88738aa8f855d0f70c

          SHA1

          b85cc7c8644d26ca7cdd6e24d4cef85dc026c091

          SHA256

          e6e4ff71e0adbd767c8bee7e04ca9e4867e000817bfdeb6162ac548992c3d9dd

          SHA512

          21723ef782e6f1820e2960b580b4ab51ef64d01c8dd7af3dd5b4503ea3b0b1cfdd2234288ac4a67cd20bb7171cd4c6f9d97c3eef387ea7df0352a4fea5eb0be7

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe
          Filesize

          12KB

          MD5

          04075a6207d65d88738aa8f855d0f70c

          SHA1

          b85cc7c8644d26ca7cdd6e24d4cef85dc026c091

          SHA256

          e6e4ff71e0adbd767c8bee7e04ca9e4867e000817bfdeb6162ac548992c3d9dd

          SHA512

          21723ef782e6f1820e2960b580b4ab51ef64d01c8dd7af3dd5b4503ea3b0b1cfdd2234288ac4a67cd20bb7171cd4c6f9d97c3eef387ea7df0352a4fea5eb0be7

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe
          Filesize

          12KB

          MD5

          04075a6207d65d88738aa8f855d0f70c

          SHA1

          b85cc7c8644d26ca7cdd6e24d4cef85dc026c091

          SHA256

          e6e4ff71e0adbd767c8bee7e04ca9e4867e000817bfdeb6162ac548992c3d9dd

          SHA512

          21723ef782e6f1820e2960b580b4ab51ef64d01c8dd7af3dd5b4503ea3b0b1cfdd2234288ac4a67cd20bb7171cd4c6f9d97c3eef387ea7df0352a4fea5eb0be7

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe
          Filesize

          12KB

          MD5

          04075a6207d65d88738aa8f855d0f70c

          SHA1

          b85cc7c8644d26ca7cdd6e24d4cef85dc026c091

          SHA256

          e6e4ff71e0adbd767c8bee7e04ca9e4867e000817bfdeb6162ac548992c3d9dd

          SHA512

          21723ef782e6f1820e2960b580b4ab51ef64d01c8dd7af3dd5b4503ea3b0b1cfdd2234288ac4a67cd20bb7171cd4c6f9d97c3eef387ea7df0352a4fea5eb0be7

        • \Users\Admin\AppData\Roaming\Microsoft\Windows\ntfsmon.exe
          Filesize

          933KB

          MD5

          407735b785efac4895c51c4fc2181290

          SHA1

          18e32c09939841d17f2eb978cb5667762b808d34

          SHA256

          0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560

          SHA512

          698e18fcdac00e3ea7d49bf0fb2672c014ec22aa66901c933da853a586e0addb0bc61c6f8005fb5c62516f6df3088b70795da7fee6592b46dfc47cf0f8ed1558

        • \Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe
          Filesize

          12KB

          MD5

          04075a6207d65d88738aa8f855d0f70c

          SHA1

          b85cc7c8644d26ca7cdd6e24d4cef85dc026c091

          SHA256

          e6e4ff71e0adbd767c8bee7e04ca9e4867e000817bfdeb6162ac548992c3d9dd

          SHA512

          21723ef782e6f1820e2960b580b4ab51ef64d01c8dd7af3dd5b4503ea3b0b1cfdd2234288ac4a67cd20bb7171cd4c6f9d97c3eef387ea7df0352a4fea5eb0be7

        • \Users\Admin\AppData\Roaming\Microsoft\Windows\smtphost.exe
          Filesize

          12KB

          MD5

          04075a6207d65d88738aa8f855d0f70c

          SHA1

          b85cc7c8644d26ca7cdd6e24d4cef85dc026c091

          SHA256

          e6e4ff71e0adbd767c8bee7e04ca9e4867e000817bfdeb6162ac548992c3d9dd

          SHA512

          21723ef782e6f1820e2960b580b4ab51ef64d01c8dd7af3dd5b4503ea3b0b1cfdd2234288ac4a67cd20bb7171cd4c6f9d97c3eef387ea7df0352a4fea5eb0be7

        • memory/516-70-0x0000000000000000-mapping.dmp
        • memory/516-82-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/672-76-0x0000000000000000-mapping.dmp
        • memory/1280-60-0x0000000000400000-0x00000000004CC000-memory.dmp
          Filesize

          816KB

        • memory/1280-84-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1280-64-0x000000000041E73A-mapping.dmp
        • memory/1280-107-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1280-68-0x0000000000400000-0x00000000004CC000-memory.dmp
          Filesize

          816KB

        • memory/1280-58-0x0000000000400000-0x00000000004CC000-memory.dmp
          Filesize

          816KB

        • memory/1280-63-0x0000000000400000-0x00000000004CC000-memory.dmp
          Filesize

          816KB

        • memory/1280-61-0x0000000000400000-0x00000000004CC000-memory.dmp
          Filesize

          816KB

        • memory/1280-57-0x0000000000400000-0x00000000004CC000-memory.dmp
          Filesize

          816KB

        • memory/1280-66-0x0000000000400000-0x00000000004CC000-memory.dmp
          Filesize

          816KB

        • memory/1556-78-0x0000000000000000-mapping.dmp
        • memory/1556-106-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1556-83-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1592-74-0x0000000000000000-mapping.dmp
        • memory/1616-56-0x0000000000000000-mapping.dmp
        • memory/1664-99-0x0000000000000000-mapping.dmp
        • memory/1664-104-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1664-109-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1736-55-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1736-105-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1736-54-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
          Filesize

          8KB

        • memory/1764-103-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1764-92-0x000000000041E73A-mapping.dmp
        • memory/1764-108-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1764-110-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB