Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-11-2020 19:37

General

  • Target

    PurchaseOrder#PO7211A20_RFQs_Samples_Pacific_Keystone_co.exe

  • Size

    438KB

  • MD5

    f704711808d29d9002400b0279deeaf7

  • SHA1

    0bf65433af532985688197cae9aef3f34a36275f

  • SHA256

    3d0df194232db838734552fb3dcad7b175c8f19963a766768d6fa158c50521f3

  • SHA512

    2ce7dc3d477d7c9189648c8b3bdd041effcac720534b24c7431916cd8222e90b4eed6019cda300d2ec82325a73c9130a68da106ade58e8e7d833eb37dd89d4b6

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

194.5.97.48:4488

127.0.0.1:4488

Mutex

98f3ff2f-84e9-4cfc-993a-6e30f274e5d4

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-02-16T00:24:49.664742236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4488

  • default_group

    AED

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    98f3ff2f-84e9-4cfc-993a-6e30f274e5d4

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    194.5.97.48

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PurchaseOrder#PO7211A20_RFQs_Samples_Pacific_Keystone_co.exe
    "C:\Users\Admin\AppData\Local\Temp\PurchaseOrder#PO7211A20_RFQs_Samples_Pacific_Keystone_co.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WTxkFEIOFYPJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5015.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1488
    • C:\Users\Admin\AppData\Local\Temp\PurchaseOrder#PO7211A20_RFQs_Samples_Pacific_Keystone_co.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1548
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp53BB.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:760
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5458.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5015.tmp
    MD5

    cf98d70c6f2133782a16ef98444570ca

    SHA1

    e07bc3aaf97836e654ec7ce2ba4f68341ead6136

    SHA256

    eda3df005bb145f539208ec42b3cf18a37353e41bef70b9fa28ddfe2d15dd28f

    SHA512

    731dda857f1ec2be12e95d4b88a29198e2f9b229e6884d60c906e6aa0e70befd51651a34369dab5035906a02be092f21def9ae5fd3aaf4638d6294567cf6ccb7

  • C:\Users\Admin\AppData\Local\Temp\tmp53BB.tmp
    MD5

    7504208b9c8da7afbbbe416e9934d29f

    SHA1

    1ee2a1d596764ed9c1f181f84aeeb7976d3553f1

    SHA256

    d76b68871ac5e93e7a0203278887f5b7f9241845165ca88509ab58f062508442

    SHA512

    1dc4d0d8d164be9b5933748a01dcfcd69369933573627f292b62494fb13eb3af6ff34626a570e6ebe4a049db5d3f49df85079c30ede5118e6cc4d87a394c9dad

  • C:\Users\Admin\AppData\Local\Temp\tmp5458.tmp
    MD5

    819bdbdac3be050783d203020e6c4c30

    SHA1

    a373521fceb21cac8b93e55ee48578e40a6e740b

    SHA256

    0e5dedca6d0d3c50ebcedb5bbf51ef3d434eb6b43da46764205de7636131f053

    SHA512

    cece1c4d8b4db79fc6e3cd225efaccdf9d2493f28991b1d48439944af38aaa61a215bd00a0beedcbdecc4f1ec5be0843774375a483f3d4a573a3980c54798cbd

  • memory/760-39-0x0000000000000000-mapping.dmp
  • memory/1324-41-0x0000000000000000-mapping.dmp
  • memory/1488-33-0x0000000000000000-mapping.dmp
  • memory/1548-35-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1548-36-0x000000000041E792-mapping.dmp
  • memory/1548-37-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1548-38-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1844-27-0x000007FEF78A0000-0x000007FEF7B1A000-memory.dmp
    Filesize

    2.5MB