Analysis

  • max time kernel
    187s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:19

General

  • Target

    8faf173504f963edc3bf79873db39d9b8be858b8f39adeadda7ed54f618a6719.exe

  • Size

    508KB

  • MD5

    92dee88250716a1b84069e41c47d342e

  • SHA1

    b16fbfb6a7338d546abcd1e4215d611ac7d148fe

  • SHA256

    8faf173504f963edc3bf79873db39d9b8be858b8f39adeadda7ed54f618a6719

  • SHA512

    94f7e3f4cb003822f4144df6fc59da4fc5aa087111c00157f26b5a061c07655d5adb82e708807fc32fb8d7c2703e4ad5d94d6d00c02bff6b56cc6c06984cf148

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

zouina1.ddnsfree.com:9191

Mutex

b2ae6bf7-ff72-4f89-86db-259e08f05aeb

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    zouina1.ddnsfree.com

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-05-10T15:55:47.848866436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    9191

  • default_group

    Room1

  • enable_debug_mode

    true

  • gc_threshold

    1.0485748e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b2ae6bf7-ff72-4f89-86db-259e08f05aeb

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    zouina1.ddnsfree.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    false

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8faf173504f963edc3bf79873db39d9b8be858b8f39adeadda7ed54f618a6719.exe
    "C:\Users\Admin\AppData\Local\Temp\8faf173504f963edc3bf79873db39d9b8be858b8f39adeadda7ed54f618a6719.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3112
    • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\RegAsm.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "TCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA19F.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1952
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "TCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpA20D.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3504
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 1356
      2⤵
      • Program crash
      PID:4180
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3112 -ip 3112
    1⤵
      PID:228

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
      Filesize

      63KB

      MD5

      0d5df43af2916f47d00c1573797c1a13

      SHA1

      230ab5559e806574d26b4c20847c368ed55483b0

      SHA256

      c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

      SHA512

      f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

    • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
      Filesize

      63KB

      MD5

      0d5df43af2916f47d00c1573797c1a13

      SHA1

      230ab5559e806574d26b4c20847c368ed55483b0

      SHA256

      c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

      SHA512

      f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

    • C:\Users\Admin\AppData\Local\Temp\tmpA19F.tmp
      Filesize

      1KB

      MD5

      4cd7da0133ff64f40216341d95fe30bb

      SHA1

      88146cfd7754b988f50e929d876f33dc9916758f

      SHA256

      37cce77e24a3c3d5ab28c16f726ef6a62c553acd972e256927f69064c4e1cfde

      SHA512

      fa5b84f207fd9f20b2eace6cda9124e9d718fc80dc0a5fab31507f372d15ba69e1098a26e2e7036ba559ca52a99cfd804ca99ba68bda0a60386a33197722df8f

    • C:\Users\Admin\AppData\Local\Temp\tmpA20D.tmp
      Filesize

      1KB

      MD5

      9db6095f31f8b4ae8173fe11424a8dfe

      SHA1

      4b0655ae95def24a41710ca137649d93bfa49407

      SHA256

      9911b4513e44521c90c020ddcddea1ddc58095055a72ec638b593bf9ee23aa72

      SHA512

      5bee977264545a30a2d53e674f54a4066d4529dc9162d46911b9cac957052cdc1ea7c8d60f9c57d3f33db6cb964b1e6bb2347d0e0e2af0a32ac98938c02ffc1c

    • memory/1952-141-0x0000000000000000-mapping.dmp
    • memory/3112-133-0x0000000006540000-0x0000000006584000-memory.dmp
      Filesize

      272KB

    • memory/3112-130-0x0000000000370000-0x00000000003F6000-memory.dmp
      Filesize

      536KB

    • memory/3112-132-0x00000000056D0000-0x0000000005762000-memory.dmp
      Filesize

      584KB

    • memory/3112-131-0x0000000005B90000-0x0000000006134000-memory.dmp
      Filesize

      5.6MB

    • memory/3504-143-0x0000000000000000-mapping.dmp
    • memory/4976-134-0x0000000000000000-mapping.dmp
    • memory/4976-138-0x00000000005C0000-0x00000000005F8000-memory.dmp
      Filesize

      224KB

    • memory/4976-139-0x0000000004BC0000-0x0000000004C5C000-memory.dmp
      Filesize

      624KB

    • memory/4976-140-0x0000000004AA0000-0x0000000004AAA000-memory.dmp
      Filesize

      40KB