Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    29-06-2020 07:27

General

  • Target

    b51cbad37376d459dcb4e24b04578a0f4f3b081feb2fb8a7bb1341a9dcc0815f.exe

  • Size

    369KB

  • MD5

    3cf7fcf808b6a1e2864fd53578e0b0c6

  • SHA1

    73ca48fd744cc84a66b8844a441b84a85e473182

  • SHA256

    b51cbad37376d459dcb4e24b04578a0f4f3b081feb2fb8a7bb1341a9dcc0815f

  • SHA512

    fe06f00a7aedef1a22e8691094654dbe0770eb6f8a39b23bbe76422a361c173efa1bf91d63968d6fc12574b6b047057f7abc1d920e1aa16f73684996f31ef605

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.244.30.139:2121

annapro55.ddns.net:2121

Mutex

912d38da-67db-490c-9c4c-4b7c843ca9fd

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    annapro55.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-03-27T00:27:31.421536436Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    2121

  • default_group

    NEW CLIENTS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    912d38da-67db-490c-9c4c-4b7c843ca9fd

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.244.30.139

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Suspicious use of WriteProcessMemory 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b51cbad37376d459dcb4e24b04578a0f4f3b081feb2fb8a7bb1341a9dcc0815f.exe
    "C:\Users\Admin\AppData\Local\Temp\b51cbad37376d459dcb4e24b04578a0f4f3b081feb2fb8a7bb1341a9dcc0815f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    PID:2960
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xXhdhlVLYiH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7DC6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3968
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "{path}"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      PID:3844

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7DC6.tmp
  • memory/3844-2-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3844-3-0x000000000041E792-mapping.dmp
  • memory/3968-0-0x0000000000000000-mapping.dmp