Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 07:27

General

  • Target

    VIETAZ TRADING CO - ITEMS LIST.exe

  • Size

    778KB

  • MD5

    a296a20f034e1bbb8a7def685cff14ba

  • SHA1

    ea1607d91c15e395b1f815010b91c3e607e55721

  • SHA256

    43978c54ae195f6985cd3170246f6bd6214e36ab14aadb8e753488bee36beef3

  • SHA512

    1c184ae7292c56a6362849780a8454ae159d3255d37ce48091365e0ff1079a44c61dcfe7bb633ddbf17ef2acfd57f03b1fc5925f6aeed05655d9b485b6783902

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

billion1920.duckdns.org:56372

91.192.100.25:56372

Mutex

aa99d9f5-5722-4e07-9fc2-f779c77bfa3a

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    91.192.100.25

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-05-08T16:56:13.298869536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    56372

  • default_group

    7/27 1billion

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    aa99d9f5-5722-4e07-9fc2-f779c77bfa3a

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    billion1920.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Suspicious use of WriteProcessMemory 11 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VIETAZ TRADING CO - ITEMS LIST.exe
    "C:\Users\Admin\AppData\Local\Temp\VIETAZ TRADING CO - ITEMS LIST.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    PID:3100
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCDDA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3820
    • C:\Users\Admin\AppData\Local\Temp\VIETAZ TRADING CO - ITEMS LIST.exe
      "{path}"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Checks whether UAC is enabled
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:3616

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\VIETAZ TRADING CO - ITEMS LIST.exe.log
  • C:\Users\Admin\AppData\Local\Temp\tmpCDDA.tmp
  • memory/3616-2-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3616-3-0x000000000041E792-mapping.dmp
  • memory/3820-0-0x0000000000000000-mapping.dmp