Analysis

  • max time kernel
    110s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    25-10-2021 14:20

General

  • Target

    2483d6141d48f387aad22f1bec5c45945bca933eb35ba13d6ff65a46b8720885.exe

  • Size

    804KB

  • MD5

    f85ca66e06121eb29b26d78cc3f64554

  • SHA1

    141bc2598b79d80bb3ceda6fe98c49ab7c694dd8

  • SHA256

    2483d6141d48f387aad22f1bec5c45945bca933eb35ba13d6ff65a46b8720885

  • SHA512

    53a9caad2df5549538085ebae5427634b841398fc794502fd0b3d6e3f39313d1a738c34ec95ad47f4b37c61045b8e04cdd3339eed6edeeb5c0f91ed7c4e56fd7

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

watermalon1.sytes.net:2010

Mutex

b4ede67b-be7e-44fd-9e96-0c0f6d15978b

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-08-01T14:19:06.909657536Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2010

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b4ede67b-be7e-44fd-9e96-0c0f6d15978b

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    watermalon1.sytes.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • suricata: ET MALWARE Possible NanoCore C2 60B

    suricata: ET MALWARE Possible NanoCore C2 60B

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2483d6141d48f387aad22f1bec5c45945bca933eb35ba13d6ff65a46b8720885.exe
    "C:\Users\Admin\AppData\Local\Temp\2483d6141d48f387aad22f1bec5c45945bca933eb35ba13d6ff65a46b8720885.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Admin\AppData\Local\Temp\2483d6141d48f387aad22f1bec5c45945bca933eb35ba13d6ff65a46b8720885.exe
      "C:\Users\Admin\AppData\Local\Temp\2483d6141d48f387aad22f1bec5c45945bca933eb35ba13d6ff65a46b8720885.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "SCSI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1818.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1736
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "SCSI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp18B5.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:400

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\2483d6141d48f387aad22f1bec5c45945bca933eb35ba13d6ff65a46b8720885.exe.log
    MD5

    ef140ef600b2463c9e7dbf064a104046

    SHA1

    c08fd1853877be95575ea2e860dd8cafef31f54c

    SHA256

    ad8ae97fdeb174b20f02c7ddf9466981856d77d51133599b5954f48f78a1b616

    SHA512

    bf16df0994080bdc832cb39a312e0095de57608256fcf0d04d589e0bdf3283f918fb0d6ec86ea28a4b1af6db12813c52a724028f02330ebc3a9d32a4fcda706c

  • C:\Users\Admin\AppData\Local\Temp\tmp1818.tmp
    MD5

    f14803a58aa66c2055530b7c468e0f22

    SHA1

    7de09b6afe9bbf540b5b827ef407310805bf4932

    SHA256

    44eee3a6b59ff6c990aa9d583f699220c0f3e2496b0a772c9e135a277bd13a06

    SHA512

    522a4743bab1973e231becf1105c28803f5ac99c0bfff66a05463442248b76d7bb9e201dd00f313917d22cf0cd79b3a0d2bad5e210c069e8869deeaa741b3c6c

  • C:\Users\Admin\AppData\Local\Temp\tmp18B5.tmp
    MD5

    4e71faa3a77029484cfaba423d96618f

    SHA1

    9c837d050bb43d69dc608af809c292e13bca4718

    SHA256

    c470f45efd2e7c4c5b88534a18965a78dce0f8e154d3e45a9d5569ad0e334bdb

    SHA512

    6d014de41352f2b0b494d94cd58188791e81d4e53578d0722110b6827793b735e19c614877f25c61b26233dea1b5f1998ba1240bdc8fa04c87b7e64a4ca15fe0

  • memory/400-121-0x0000000000000000-mapping.dmp
  • memory/864-116-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/864-117-0x000000000041E792-mapping.dmp
  • memory/864-123-0x0000000000DF0000-0x0000000000F3A000-memory.dmp
    Filesize

    1.3MB

  • memory/1736-119-0x0000000000000000-mapping.dmp
  • memory/2796-115-0x0000000002780000-0x0000000002781000-memory.dmp
    Filesize

    4KB