Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:06

General

  • Target

    Quotation-20200614-024142914208136738390-43910160182012224297.exe

  • Size

    364KB

  • MD5

    866a81d430acbc8a4f59b6ff861add9c

  • SHA1

    56d2b07aa04e217732e3e11a2dbb89ac5e0cf7c2

  • SHA256

    7795d2106023220b5e106b1e05815e7818d66189c01d4bc927767008fccdc6d2

  • SHA512

    eb4e02412a2735e10230c22ddc562a1875f0253c094077ddbcac5858508617b8404582587d6981c3baa678fb19bbc93e35604d457f6d29d2dbbb5198128e9a56

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.19.85.150:54085

Mutex

09f573e9-24d9-4e2f-a553-b35202427579

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    185.19.85.150

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-03-21T11:06:15.992707636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54085

  • default_group

    2

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    09f573e9-24d9-4e2f-a553-b35202427579

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    185.19.85.150

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Quotation-20200614-024142914208136738390-43910160182012224297.exe
    "C:\Users\Admin\AppData\Local\Temp\Quotation-20200614-024142914208136738390-43910160182012224297.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Users\Admin\AppData\Local\Temp\Quotation-20200614-024142914208136738390-43910160182012224297.exe
      "C:\Users\Admin\AppData\Local\Temp\Quotation-20200614-024142914208136738390-43910160182012224297.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "TCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1EE2.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:664
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "TCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2387.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2228

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1EE2.tmp
    Filesize

    1KB

    MD5

    c628384ae5e284f7640bde1e9a3ddd1b

    SHA1

    fb41a6c3e7e056e7ffe2d85446c4fe677b81509c

    SHA256

    f078c3547206ef0196e5b4c2bf705cfe14fc23c50cd5712bec4392f87fe7b0e4

    SHA512

    f4b19e8d8daac283a6c39c5baee638eb46bb1c711760ede49e4ec1922abd1188b08df7aa9b66431fa7f67992593971c42dbdd03fad55b11f8f2c7c47c5a1d36f

  • C:\Users\Admin\AppData\Local\Temp\tmp2387.tmp
    Filesize

    1KB

    MD5

    9db6095f31f8b4ae8173fe11424a8dfe

    SHA1

    4b0655ae95def24a41710ca137649d93bfa49407

    SHA256

    9911b4513e44521c90c020ddcddea1ddc58095055a72ec638b593bf9ee23aa72

    SHA512

    5bee977264545a30a2d53e674f54a4066d4529dc9162d46911b9cac957052cdc1ea7c8d60f9c57d3f33db6cb964b1e6bb2347d0e0e2af0a32ac98938c02ffc1c

  • memory/664-138-0x0000000000000000-mapping.dmp
  • memory/2060-136-0x0000000000000000-mapping.dmp
  • memory/2060-137-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2228-140-0x0000000000000000-mapping.dmp
  • memory/2992-130-0x00000000009C0000-0x0000000000A20000-memory.dmp
    Filesize

    384KB

  • memory/2992-131-0x0000000005A60000-0x0000000006004000-memory.dmp
    Filesize

    5.6MB

  • memory/2992-132-0x0000000005400000-0x0000000005492000-memory.dmp
    Filesize

    584KB

  • memory/2992-133-0x00000000055F0000-0x00000000055FA000-memory.dmp
    Filesize

    40KB

  • memory/2992-134-0x00000000056F0000-0x000000000578C000-memory.dmp
    Filesize

    624KB

  • memory/2992-135-0x0000000006010000-0x0000000006076000-memory.dmp
    Filesize

    408KB