Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 10:52

General

  • Target

    Alice Rotich CV.exe

  • Size

    874KB

  • MD5

    00f1eca79a7182fa6b69d34bf81cdf07

  • SHA1

    10e45e7a3eaae06586a768de7c17a36d0dfc510a

  • SHA256

    35b150d62d867c78b998721316d307a77d0d3625b5a314bfc1d16d8c2347bb22

  • SHA512

    8e25934d665647d9c66a3685b183ed9ae2ad267c369409dbb417a0632f740e4fe6c8fc0044aada8a9a1696d02cf8038f16075eab51f60c0ba4a3e8dd881e1709

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

wazzy.ddns.net:1716

79.134.225.75:1716

Mutex

c6b8c9f6-db88-41f7-8817-43bf91007ccd

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    79.134.225.75

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-28T00:02:49.141662536Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1716

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c6b8c9f6-db88-41f7-8817-43bf91007ccd

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    wazzy.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Alice Rotich CV.exe
    "C:\Users\Admin\AppData\Local\Temp\Alice Rotich CV.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Users\Admin\AppData\Local\Temp\Alice Rotich CV.exe
      "C:\Users\Admin\AppData\Local\Temp\Alice Rotich CV.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "TCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8031.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4976
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "TCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8320.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4292
    • C:\Users\Admin\AppData\Local\Temp\Alice Rotich CV.exe
      "C:\Users\Admin\AppData\Local\Temp\Alice Rotich CV.exe" 2 2884 240544093
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:3032

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8031.tmp
    Filesize

    1KB

    MD5

    1bafd7441769e9960616f95d08f793f6

    SHA1

    6050f8317a5d373b3202f4737d51066b3d082297

    SHA256

    c00c373735134fe71a8afb38273fb1db033cd6c74c90640b27ffdd619c353f49

    SHA512

    11ec0a17509407a32b81ad18f9acb0c02ca6395a3002415a105d5631a5b9cfc2fca69dc698042e20bdb994f3d1f109c6e4044e2519201e5b497ded4001c9c60c

  • C:\Users\Admin\AppData\Local\Temp\tmp8320.tmp
    Filesize

    1KB

    MD5

    9db6095f31f8b4ae8173fe11424a8dfe

    SHA1

    4b0655ae95def24a41710ca137649d93bfa49407

    SHA256

    9911b4513e44521c90c020ddcddea1ddc58095055a72ec638b593bf9ee23aa72

    SHA512

    5bee977264545a30a2d53e674f54a4066d4529dc9162d46911b9cac957052cdc1ea7c8d60f9c57d3f33db6cb964b1e6bb2347d0e0e2af0a32ac98938c02ffc1c

  • memory/1148-134-0x0000000002490000-0x00000000024A1000-memory.dmp
    Filesize

    68KB

  • memory/2884-130-0x0000000000000000-mapping.dmp
  • memory/2884-132-0x0000000000810000-0x0000000000848000-memory.dmp
    Filesize

    224KB

  • memory/2884-133-0x0000000000810000-0x0000000000848000-memory.dmp
    Filesize

    224KB

  • memory/2884-135-0x00000000746B0000-0x0000000074C61000-memory.dmp
    Filesize

    5.7MB

  • memory/3032-131-0x0000000000000000-mapping.dmp
  • memory/4292-138-0x0000000000000000-mapping.dmp
  • memory/4976-136-0x0000000000000000-mapping.dmp