Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 10:51

General

  • Target

    Vanraj Modhvadiya CV.exe

  • Size

    678KB

  • MD5

    7d49aab031e7600956d2629d3330039a

  • SHA1

    3e1ef73580022652ffc20bb399fe209d3007363a

  • SHA256

    4983921d3469aff39daaa738072cdf18171a7c98184a0a810c9d81daac7082e4

  • SHA512

    0a9d7f72d6b83fdd3a2bc7323ddf8813725e27bf22f2a1af794c8921847a778fc7407ade0e640629fe0109844511481216ff693516544f759775fe758046ce15

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

izu2128.hopto.org:2128

185.244.29.131:2128

Mutex

21d09d36-4d03-48fe-822f-6fed1c1e2bf0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    185.244.29.131

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-12T02:43:07.896430936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2128

  • default_group

    izu2128

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    21d09d36-4d03-48fe-822f-6fed1c1e2bf0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    izu2128.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vanraj Modhvadiya CV.exe
    "C:\Users\Admin\AppData\Local\Temp\Vanraj Modhvadiya CV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\Vanraj Modhvadiya CV.exe
      "C:\Users\Admin\AppData\Local\Temp\Vanraj Modhvadiya CV.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DSL Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEFEB.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1716
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DSL Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF3A4.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1240
    • C:\Users\Admin\AppData\Local\Temp\Vanraj Modhvadiya CV.exe
      "C:\Users\Admin\AppData\Local\Temp\Vanraj Modhvadiya CV.exe" 2 560 7072320
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1724

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEFEB.tmp
    Filesize

    1KB

    MD5

    a19db937adbd0d100cc98654f7fe2df0

    SHA1

    a9366df5d54d9c44e03c02a35e0c30828051017b

    SHA256

    f822bd382c68e42ba172d51b1895142f7a1f55824ae41b273bfdb98701efae2e

    SHA512

    37ace747e7c79d5ac3deb5fce863234cd11c5d03b554956f946ac540a037c3fd268d1f2fde53874c8a6a99f2c16bd6d000fc4b894883ef0791dec7a83d8c7420

  • C:\Users\Admin\AppData\Local\Temp\tmpF3A4.tmp
    Filesize

    1KB

    MD5

    f34c9976546ad9fc8624117687e1b732

    SHA1

    df5de84989e77f019a10e10f2e8a44bca2dc620d

    SHA256

    d524ed3f3648a50ab92cf755461af48ed0c973a3edfba3a4cd0fad3d2e833183

    SHA512

    cd90ca19818bcdf0ec6ee9bafd47749e87ffb8f5c4711ef6c73483acf73399b2ab8c7b55f98303fcce409591647741ceb2ddd7b399ad62b2f5b18ed5378c8260

  • memory/536-54-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/536-58-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/560-55-0x000000000047D710-mapping.dmp
  • memory/560-57-0x0000000000730000-0x0000000000768000-memory.dmp
    Filesize

    224KB

  • memory/560-60-0x0000000000730000-0x0000000000768000-memory.dmp
    Filesize

    224KB

  • memory/560-63-0x00000000740C0000-0x000000007466B000-memory.dmp
    Filesize

    5.7MB

  • memory/1240-66-0x0000000000000000-mapping.dmp
  • memory/1716-64-0x0000000000000000-mapping.dmp
  • memory/1724-56-0x0000000000000000-mapping.dmp
  • memory/1724-62-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB