Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:50

General

  • Target

    Doc_0143_07242020.exe

  • Size

    748KB

  • MD5

    0c83a25f8931ce8ad0123bfee73d27c7

  • SHA1

    5b472e5343abf36a9699f5e126329b9c43ca717a

  • SHA256

    6fa0d2b187fff4aa38d7fe7690608068aa1469b0f2de4391947027553723b43b

  • SHA512

    2636b0262737e4b454f38798f4fe665a2a770b477967ee90bdf3dfed68e2605b4da5baf04f7783d86ed275dc135b77713e466420a016d637c0d409c170575b0d

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

izu2128.hopto.org:2128

185.244.29.131:2128

Mutex

21d09d36-4d03-48fe-822f-6fed1c1e2bf0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    185.244.29.131

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-12T02:43:07.896430936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2128

  • default_group

    izu2128

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    21d09d36-4d03-48fe-822f-6fed1c1e2bf0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    izu2128.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doc_0143_07242020.exe
    "C:\Users\Admin\AppData\Local\Temp\Doc_0143_07242020.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3872
    • C:\Users\Admin\AppData\Local\Temp\Doc_0143_07242020.exe
      "C:\Users\Admin\AppData\Local\Temp\Doc_0143_07242020.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4400
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB422.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:432
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB59A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3864
    • C:\Users\Admin\AppData\Local\Temp\Doc_0143_07242020.exe
      "C:\Users\Admin\AppData\Local\Temp\Doc_0143_07242020.exe" 2 4400 240561906
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2860

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB422.tmp
    Filesize

    1KB

    MD5

    482a11f6933dd0367a2db731febed8d4

    SHA1

    84d2d616b75914a5e86e88e32b8649f591e94f5d

    SHA256

    bf423ee5572b1bb1b764c41ffbd7cb2b51b242f6cb7d166f4d08fd071119985d

    SHA512

    4f60f691edaaf7697b9d0ec0664f37f6ac1fc7935599bbde9e2a02c7be046018eaf3a47ba30cc7545c70814f3570b0f953fe4978611d8e5b6017d1f11863f8b7

  • C:\Users\Admin\AppData\Local\Temp\tmpB59A.tmp
    Filesize

    1KB

    MD5

    a246b3561d823177f3586e629f144233

    SHA1

    0f05d12e55a1d2e5e6a4f307c193882fba093315

    SHA256

    6abae7707b06e52b58f537b335e367cc54b093e899d78f16e94ceaf7ceafca52

    SHA512

    4246aa9a96331e2c7e36b37fa778e31ecae055c77164e0dc673aa50cdec368f08d356ab06ef1a4540816c474828048ab1bebed7e211a4eb929f2918e1fac9c6d

  • memory/432-136-0x0000000000000000-mapping.dmp
  • memory/2860-131-0x0000000000000000-mapping.dmp
  • memory/2860-135-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/3864-139-0x0000000000000000-mapping.dmp
  • memory/3872-134-0x0000000000400000-0x00000000004C1000-memory.dmp
    Filesize

    772KB

  • memory/4400-130-0x0000000000000000-mapping.dmp
  • memory/4400-132-0x0000000000870000-0x00000000008A8000-memory.dmp
    Filesize

    224KB

  • memory/4400-133-0x0000000000870000-0x00000000008A8000-memory.dmp
    Filesize

    224KB

  • memory/4400-137-0x00000000745F0000-0x0000000074BA1000-memory.dmp
    Filesize

    5.7MB