Analysis

  • max time kernel
    135s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:53

General

  • Target

    31e26a8d79a101c2ede82d2b74380cbd124f62ebafb86d2cc6320222010881b7.exe

  • Size

    510KB

  • MD5

    01c4468f12ec9c8840f39d36ae80e9ba

  • SHA1

    2b3707878b18589c53a444ff6d3d89c193c42084

  • SHA256

    31e26a8d79a101c2ede82d2b74380cbd124f62ebafb86d2cc6320222010881b7

  • SHA512

    66d4e8652c1d89f160f6dc7e0c3d5c91c712b532e35ee519a2be7ebb325659202bd6b968d1d925329fd801c90d073dbe1d99bdd7c71c68ac8517e5ef54e9e957

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.19.85.177:54085

napymon81.dyndns.org:54085

Mutex

86dec099-47d3-45d9-801e-861a77e49f85

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    napymon81.dyndns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-06-11T22:21:20.033806336Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54085

  • default_group

    Bin1

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    86dec099-47d3-45d9-801e-861a77e49f85

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    185.19.85.177

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\31e26a8d79a101c2ede82d2b74380cbd124f62ebafb86d2cc6320222010881b7.exe
    "C:\Users\Admin\AppData\Local\Temp\31e26a8d79a101c2ede82d2b74380cbd124f62ebafb86d2cc6320222010881b7.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\31e26a8d79a101c2ede82d2b74380cbd124f62ebafb86d2cc6320222010881b7.exe
      "C:\Users\Admin\AppData\Local\Temp\31e26a8d79a101c2ede82d2b74380cbd124f62ebafb86d2cc6320222010881b7.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DSL Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD818.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1240
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DSL Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD99F.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\31e26a8d79a101c2ede82d2b74380cbd124f62ebafb86d2cc6320222010881b7.exe
    Filesize

    510KB

    MD5

    01c4468f12ec9c8840f39d36ae80e9ba

    SHA1

    2b3707878b18589c53a444ff6d3d89c193c42084

    SHA256

    31e26a8d79a101c2ede82d2b74380cbd124f62ebafb86d2cc6320222010881b7

    SHA512

    66d4e8652c1d89f160f6dc7e0c3d5c91c712b532e35ee519a2be7ebb325659202bd6b968d1d925329fd801c90d073dbe1d99bdd7c71c68ac8517e5ef54e9e957

  • C:\Users\Admin\AppData\Local\Temp\tmpD818.tmp
    Filesize

    1KB

    MD5

    6374eb0cf3b61e375306118b1ad026ef

    SHA1

    aef19952492633e0f98d336756c8899d781277fe

    SHA256

    cf28bc6ea6fc26d4f34d818833dfc2b383d5bae6b2f0a4b36f84a27aeca8fdc0

    SHA512

    57c19ec9f28da679a3152d9462fae8f081d541376cdbfe932ad061b4ba7f57c30c176183ee307f143734293ea2419438bc21b794d72d05bdcbb3f8e472a58ed0

  • C:\Users\Admin\AppData\Local\Temp\tmpD99F.tmp
    Filesize

    1KB

    MD5

    afb71a33ece3758f782f052bbe5da94f

    SHA1

    e69b9070ff52f81fdf01a40f775d021e4b4e71e4

    SHA256

    abd73bfca8458750ee751d4c6c106d54dcf0969592f476acc64ab0d7f2bb1978

    SHA512

    22c45992ca358ca9d4605ac426b65903b11b27db1b9c608739245dc412aa256d0908566626b3cfdafb32fca0809bf46c8824ab98cea7b7662216c915e6ef013f

  • \Users\Admin\AppData\Local\Temp\31e26a8d79a101c2ede82d2b74380cbd124f62ebafb86d2cc6320222010881b7.exe
    Filesize

    510KB

    MD5

    01c4468f12ec9c8840f39d36ae80e9ba

    SHA1

    2b3707878b18589c53a444ff6d3d89c193c42084

    SHA256

    31e26a8d79a101c2ede82d2b74380cbd124f62ebafb86d2cc6320222010881b7

    SHA512

    66d4e8652c1d89f160f6dc7e0c3d5c91c712b532e35ee519a2be7ebb325659202bd6b968d1d925329fd801c90d073dbe1d99bdd7c71c68ac8517e5ef54e9e957

  • memory/1240-72-0x0000000000000000-mapping.dmp
  • memory/1628-64-0x000000000041E792-mapping.dmp
  • memory/1628-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1628-60-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1628-63-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1628-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1628-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1628-71-0x00000000740E0000-0x000000007468B000-memory.dmp
    Filesize

    5.7MB

  • memory/1628-58-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1628-57-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1700-74-0x0000000000000000-mapping.dmp
  • memory/1868-54-0x00000000759E1000-0x00000000759E3000-memory.dmp
    Filesize

    8KB

  • memory/1868-55-0x00000000740E0000-0x000000007468B000-memory.dmp
    Filesize

    5.7MB