Analysis

  • max time kernel
    69s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-07-2022 12:21

General

  • Target

    Payment.exe

  • Size

    579KB

  • MD5

    93d766e31ea830782d463f15f95b2fd8

  • SHA1

    5a26a4c104852c0e7d512477fe09cbab71689a72

  • SHA256

    8fdfc8e04add1bbef6890ef7deb26d1ec3794d604ee6edc0e98822dcdad752d4

  • SHA512

    159de675ebb705848a7e49c0867286429d4f52180239979c4e3b3552407d1074f1a096a5c37cf6ecc6ecc624fda68c83319119a05013658a8c4869e7a6cae769

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

brewsterchristophe.hopto.org:5899

Mutex

fa27134d-a29d-45ea-b9f2-05cdb2457ef3

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    brewsterchristophe.hopto.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-04-12T01:55:03.778267936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5899

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    fa27134d-a29d-45ea-b9f2-05cdb2457ef3

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    brewsterchristophe.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • suricata: ET MALWARE Possible NanoCore C2 60B

    suricata: ET MALWARE Possible NanoCore C2 60B

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Payment.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\Payment.exe
      "C:\Users\Admin\AppData\Local\Temp\Payment.exe"
      2⤵
        PID:2396
      • C:\Users\Admin\AppData\Local\Temp\Payment.exe
        "C:\Users\Admin\AppData\Local\Temp\Payment.exe"
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4392
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "SCSI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4882.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:3552
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "SCSI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4910.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:2896

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4882.tmp
      Filesize

      1KB

      MD5

      5905de8dea2b27439bbd2530628ec36b

      SHA1

      cef4f6ffc6cfd72ccb626561fd398b84bff244f8

      SHA256

      a8df7ee1260fb3ab056ff2a64c3158ac751a523fe761f398a07ba063c1bb9368

      SHA512

      4e4ebb9537e72c8a09f2bcf3e67a6f5970c54d2982c325437763c9ba0edaf163d8d4657e740925b8f9df1c65cb266818e323a2c5a69e505c629ad15036c7726b

    • C:\Users\Admin\AppData\Local\Temp\tmp4910.tmp
      Filesize

      1KB

      MD5

      bd110f9fc6c1a842f1d9b269010b0611

      SHA1

      ef71c062902602faef9b66dcd1cfc9fe5baaf389

      SHA256

      8135c4e4eeaa741f752c0ab8f4ee33e3bb8a0cac5923812234f2e5177d50eb5b

      SHA512

      b8a7943a3126880b26407800bbdad5402c5b0e2aa106e7dbbb35d0cb145ca9de114401573a6aa66042a2e13674cfbcc2981d66b813f9b923fff5302210afba1f

    • memory/1508-131-0x0000000005B60000-0x0000000006104000-memory.dmp
      Filesize

      5.6MB

    • memory/1508-132-0x0000000005650000-0x00000000056E2000-memory.dmp
      Filesize

      584KB

    • memory/1508-133-0x0000000005600000-0x000000000560A000-memory.dmp
      Filesize

      40KB

    • memory/1508-134-0x00000000094C0000-0x000000000955C000-memory.dmp
      Filesize

      624KB

    • memory/1508-135-0x00000000096D0000-0x0000000009736000-memory.dmp
      Filesize

      408KB

    • memory/1508-130-0x0000000000BC0000-0x0000000000C58000-memory.dmp
      Filesize

      608KB

    • memory/2396-136-0x0000000000000000-mapping.dmp
    • memory/2896-141-0x0000000000000000-mapping.dmp
    • memory/3552-139-0x0000000000000000-mapping.dmp
    • memory/4392-138-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4392-137-0x0000000000000000-mapping.dmp