Analysis

  • max time kernel
    107s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-02-2021 18:05

General

  • Target

    cotización.PDF___________________________________________.exe

  • Size

    536KB

  • MD5

    e2423a50810971b2cb231ba1d7d1399d

  • SHA1

    33fea78d24d04d52deecc325e9050f18123d247f

  • SHA256

    a6e5ce54fa87a5b2a2e2abb4a6d69d9d571fb7668fd2535f319eb9b5ff5b6c6b

  • SHA512

    65b70be257de713d55225a79f62146e7361d3d010153d8af3ef4ec03fbe747afbbe85bcfcb0f01be1501d37e897713a9948df9be5bb91a58d3ff83fbcf5eef1a

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

trijgrscviomnbvdewacvioplmjytrewwqazxcvty.ydns.eu.ydns.eu:7731

185.29.8.54:7731

Mutex

f9f3c52a-b839-4859-9b79-f360507023f2

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    185.29.8.54

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-12-08T15:19:33.767060636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7731

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    f9f3c52a-b839-4859-9b79-f360507023f2

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    trijgrscviomnbvdewacvioplmjytrewwqazxcvty.ydns.eu.ydns.eu

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cotización.PDF___________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\cotización.PDF___________________________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4684
    • C:\Users\Admin\AppData\Local\Temp\cotización.PDF___________________________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\cotización.PDF___________________________________________.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3116
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WAN Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBAE4.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3176
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WAN Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBB72.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4284

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\cotización.PDF___________________________________________.exe.log
    MD5

    7a092fe194e37b6b7bd183d4fa7a8ea2

    SHA1

    d3668359a38af96850a055920f19c3382a29da3b

    SHA256

    a0054de579098aa8d75934e552650cfa8cb70224ecc920ef17aeba7b15277596

    SHA512

    8a650223bdfbaafb878b3c4970834f21bb87edea554e7fe4c42c6ea05f171c087b0095bca87199a103987dc5d1bc5e7d47004e55587671e90e877ba200f711e4

  • C:\Users\Admin\AppData\Local\Temp\tmpBAE4.tmp
    MD5

    5e3a25c35413260e7da12bded14ee718

    SHA1

    e611049c7b78cdfea897545b6d427f29a863200d

    SHA256

    9960cb7bc545b49e3615afaba333925f751729cf14f5641ca6fbd56f416a8762

    SHA512

    09bf5be2735ce1a8af2a2d8853e02742850aed8a11816f25faf5a4377aeddaf7fffac0a3d8ac4ca2414684f68d3c870a2b2678cfd87944389dba277a1d5488ba

  • C:\Users\Admin\AppData\Local\Temp\tmpBB72.tmp
    MD5

    eb527779d4a920bac8c3c59e8f4b4b4c

    SHA1

    4c9c48fd4ab89a983c87d810577133dc281160b4

    SHA256

    97a200adfccc855ed435941fe1453a6add1a66b8390d033279c2f1a6a64c26a2

    SHA512

    a48c1ca2310a4bceacca90d3b8748fdecc0169738905e0bc62a665ab048c1ae6bb801dc99f0f04d85287993c27bfd0a4e7f59d27a1c233b6662d6ba3ca586da0

  • memory/3116-4-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3116-5-0x000000000041E792-mapping.dmp
  • memory/3116-11-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
    Filesize

    4KB

  • memory/3176-7-0x0000000000000000-mapping.dmp
  • memory/4284-9-0x0000000000000000-mapping.dmp
  • memory/4684-2-0x0000000000E10000-0x0000000000E11000-memory.dmp
    Filesize

    4KB

  • memory/4684-3-0x0000000000E11000-0x0000000000E12000-memory.dmp
    Filesize

    4KB