Resubmissions

25-06-2021 19:47

210625-hz8ns8emja 10

17-01-2021 17:11

210117-w9egfeq5ps 10

15-01-2021 13:57

210115-lga56rptas 10

Analysis

  • max time kernel
    129s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-01-2021 17:11

General

  • Target

    Purchase order.exe

  • Size

    991KB

  • MD5

    dce3742ba75b044a3d033b09bd8f79aa

  • SHA1

    44dad4aa8fed90d3a64a320f93fab661581eb814

  • SHA256

    e926ec4a14519e184b571d1501e946a7c266e4283af066602c2a1b7c22dcfe19

  • SHA512

    fc655c65fad4c9d78e9d66ffffe0f7082f671b356df385092355a1b31c62deaa2b8ca510c215a84606695535e48b2cc33ba7d9ad9365bacf9f32299234771962

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

kvngnelson007.hopto.org:58931

194.5.98.12:58931

Mutex

50c8cd66-325e-4bad-929c-caf6d8f1f35b

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    194.5.98.12

  • backup_dns_server

  • buffer_size

    65538

  • build_time

    2020-10-19T16:47:10.982906636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    58931

  • default_group

    070

  • enable_debug_mode

    true

  • gc_threshold

    1.0485772e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.0485772e+07

  • mutex

    50c8cd66-325e-4bad-929c-caf6d8f1f35b

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    kvngnelson007.hopto.org

  • primary_dns_server

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    false

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8009

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FNcoguahShvrL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp87D5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1448
    • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8C39.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1616
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8CC6.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp87D5.tmp
    MD5

    03ebff819797ee09cbc3f5ef71ed3adb

    SHA1

    c1bcd918b2592fee64ab218fd40f04e75fd9dee8

    SHA256

    8592e2fbadfe28463074ebc9899f3a4ed33c602c16fbba56da26a9114d61f6f2

    SHA512

    8cf698fcd55a0de0098c6277132f14b65dab360bc88fd9782f6e19e8267d96d7c78111cba66a29124dd367a4cf4665e882be6eecb4f7e596fccbd43045ecbb13

  • C:\Users\Admin\AppData\Local\Temp\tmp8C39.tmp
    MD5

    f177f21e35c921dc1d144924c4aef639

    SHA1

    fdf2ecd0f2e84e98c60c0d76681abbdff3a65ae3

    SHA256

    5eff744c6d467554392eb432cbb7bd27f3cdf51e397625d5dfa1d2904304dc30

    SHA512

    1a956769784fe68c14331329866cf4a8819e5b47bbed249905720449294d71168d27d0b5f88483674ae0ce44ca21fc16ac563950a8da726b72d296fc3d692e94

  • C:\Users\Admin\AppData\Local\Temp\tmp8CC6.tmp
    MD5

    819bdbdac3be050783d203020e6c4c30

    SHA1

    a373521fceb21cac8b93e55ee48578e40a6e740b

    SHA256

    0e5dedca6d0d3c50ebcedb5bbf51ef3d434eb6b43da46764205de7636131f053

    SHA512

    cece1c4d8b4db79fc6e3cd225efaccdf9d2493f28991b1d48439944af38aaa61a215bd00a0beedcbdecc4f1ec5be0843774375a483f3d4a573a3980c54798cbd

  • memory/400-19-0x0000000000630000-0x0000000000635000-memory.dmp
    Filesize

    20KB

  • memory/400-20-0x0000000000740000-0x0000000000746000-memory.dmp
    Filesize

    24KB

  • memory/400-23-0x0000000000750000-0x0000000000751000-memory.dmp
    Filesize

    4KB

  • memory/400-22-0x0000000000800000-0x0000000000803000-memory.dmp
    Filesize

    12KB

  • memory/400-10-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/400-11-0x000000000041E792-mapping.dmp
  • memory/400-12-0x0000000074670000-0x0000000074D5E000-memory.dmp
    Filesize

    6.9MB

  • memory/400-13-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/400-21-0x00000000007D0000-0x00000000007E9000-memory.dmp
    Filesize

    100KB

  • memory/1008-17-0x0000000000000000-mapping.dmp
  • memory/1448-8-0x0000000000000000-mapping.dmp
  • memory/1616-15-0x0000000000000000-mapping.dmp
  • memory/1680-5-0x00000000004F0000-0x00000000004FE000-memory.dmp
    Filesize

    56KB

  • memory/1680-3-0x00000000000F0000-0x00000000000F1000-memory.dmp
    Filesize

    4KB

  • memory/1680-2-0x0000000074670000-0x0000000074D5E000-memory.dmp
    Filesize

    6.9MB

  • memory/1680-7-0x0000000004CB0000-0x0000000004D03000-memory.dmp
    Filesize

    332KB

  • memory/1680-6-0x00000000048E0000-0x00000000048E1000-memory.dmp
    Filesize

    4KB