Analysis

  • max time kernel
    175s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:49

General

  • Target

    1131_7_14_2020.exe

  • Size

    938KB

  • MD5

    370af9b902fe03abb7e6ac0d10f71750

  • SHA1

    435d65c2e7a928643f9e6f6910b85389c742abd4

  • SHA256

    aaa969de94835c4f59740b9bc3463693142db72d094969962d353c6466c10cd5

  • SHA512

    36d3ffc37f77966a9aace302c35b72fe86c7c511505c99901138344a189cefa23510f42a61def35331b35fd8d474fc0b12372b2646accda3b098626544a832fa

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

izu2128.hopto.org:2128

185.244.29.131:2128

Mutex

21d09d36-4d03-48fe-822f-6fed1c1e2bf0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    185.244.29.131

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-12T02:43:07.896430936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2128

  • default_group

    izu2128

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    21d09d36-4d03-48fe-822f-6fed1c1e2bf0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    izu2128.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1131_7_14_2020.exe
    "C:\Users\Admin\AppData\Local\Temp\1131_7_14_2020.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\1131_7_14_2020.exe
      "C:\Users\Admin\AppData\Local\Temp\1131_7_14_2020.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ARP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7521.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1540
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ARP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp781E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:960
    • C:\Users\Admin\AppData\Local\Temp\1131_7_14_2020.exe
      "C:\Users\Admin\AppData\Local\Temp\1131_7_14_2020.exe" 2 1616 7106017
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1012

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7521.tmp
    Filesize

    1KB

    MD5

    c16c20b56b5516678310c978b73fd058

    SHA1

    6cd71bee47223c8761fb80781d4058c6c1a3a925

    SHA256

    d455788ddf94450c34985851b71d5fd46166b848f36c0efa438d2b402a019afb

    SHA512

    6efb89ee6b2b1c07ae7953b3e16325d4e4883de7cdced4f1c903ca294b0c8b9785883879a481a21fa9841ae7abad061f2e9ef77655580cc2b4342c1030de882f

  • C:\Users\Admin\AppData\Local\Temp\tmp781E.tmp
    Filesize

    1KB

    MD5

    1badb6e2b29a1c4bfff3c179d53ab96b

    SHA1

    4b2ad3e5f3826d252d1c8bf1c8f0702f39129fa1

    SHA256

    6259ac4e6859a1b528d77ccea12b378f7dfa1eff359d9b8899414b4b1c484699

    SHA512

    36338e2a74fd85c5f2c84be009981a7260692c1bcb121a42018209031082da69bf65640702d53e28b54871f9d44e65fdbebaf4771c530699c3e93981b58129b4

  • memory/960-66-0x0000000000000000-mapping.dmp
  • memory/1012-56-0x0000000000000000-mapping.dmp
  • memory/1012-62-0x0000000000400000-0x00000000004F0000-memory.dmp
    Filesize

    960KB

  • memory/1156-54-0x0000000074F91000-0x0000000074F93000-memory.dmp
    Filesize

    8KB

  • memory/1156-58-0x0000000000400000-0x00000000004F0000-memory.dmp
    Filesize

    960KB

  • memory/1540-64-0x0000000000000000-mapping.dmp
  • memory/1616-55-0x000000000047D710-mapping.dmp
  • memory/1616-57-0x0000000001C80000-0x0000000001CB8000-memory.dmp
    Filesize

    224KB

  • memory/1616-60-0x0000000001C80000-0x0000000001CB8000-memory.dmp
    Filesize

    224KB

  • memory/1616-63-0x0000000073FB0000-0x000000007455B000-memory.dmp
    Filesize

    5.7MB