Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 10:18

General

  • Target

    510_0107_2022.exe

  • Size

    593KB

  • MD5

    a4085ca94004fc6cc015a61a94f50726

  • SHA1

    baea2a34fa89132d48c0ebde766f8d55d2484105

  • SHA256

    9aa77b88ba4d8ebb94730187ac90d82fb9f6ce4065f033d1f4a1cec1da06a120

  • SHA512

    7b149139748395bd7c638c220407fe582bd4344a784af7d594c51bc2b912143ea1d1da17566b80cc93cc3e825a9538f9eee8861cce72d2137dc34f0acf77448e

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

xp230522.ddns.net:1990

Mutex

5588416c-95e1-4cee-a1f2-2062b5655327

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    xp230522.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-03-04T22:49:03.870407136Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1990

  • default_group

    XP

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    5588416c-95e1-4cee-a1f2-2062b5655327

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    xp230522.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • suricata: ET MALWARE Possible NanoCore C2 60B

    suricata: ET MALWARE Possible NanoCore C2 60B

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\510_0107_2022.exe
    "C:\Users\Admin\AppData\Local\Temp\510_0107_2022.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\510_0107_2022.exe
      "C:\Users\Admin\AppData\Local\Temp\510_0107_2022.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DSL Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8132.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1652
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DSL Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp88A2.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1020

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8132.tmp
    Filesize

    1KB

    MD5

    129452b42a3c436d6e9538498d57b82f

    SHA1

    bc5e2834ffa73fefbd810ccd0fba8212041682ca

    SHA256

    844870de3d3cc4ae3022f5d0081b6cf03b70128cf06410b8e7bc9cf6d27eb7ab

    SHA512

    cae8d93db8a189aded254121482a8635d62b4ceb854e2c8a33fc872425916ee048f7059e357f062b4554c7384f5d1da9510c08bcd379275dcbcd931977cdaea5

  • C:\Users\Admin\AppData\Local\Temp\tmp88A2.tmp
    Filesize

    1KB

    MD5

    afb71a33ece3758f782f052bbe5da94f

    SHA1

    e69b9070ff52f81fdf01a40f775d021e4b4e71e4

    SHA256

    abd73bfca8458750ee751d4c6c106d54dcf0969592f476acc64ab0d7f2bb1978

    SHA512

    22c45992ca358ca9d4605ac426b65903b11b27db1b9c608739245dc412aa256d0908566626b3cfdafb32fca0809bf46c8824ab98cea7b7662216c915e6ef013f

  • memory/1020-75-0x0000000000000000-mapping.dmp
  • memory/1308-55-0x0000000075261000-0x0000000075263000-memory.dmp
    Filesize

    8KB

  • memory/1308-56-0x0000000000240000-0x0000000000256000-memory.dmp
    Filesize

    88KB

  • memory/1308-57-0x00000000002B0000-0x00000000002BA000-memory.dmp
    Filesize

    40KB

  • memory/1308-58-0x0000000005010000-0x0000000005082000-memory.dmp
    Filesize

    456KB

  • memory/1308-59-0x0000000000720000-0x000000000075A000-memory.dmp
    Filesize

    232KB

  • memory/1308-54-0x00000000002D0000-0x000000000036A000-memory.dmp
    Filesize

    616KB

  • memory/1536-63-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1536-79-0x00000000003F0000-0x00000000003FA000-memory.dmp
    Filesize

    40KB

  • memory/1536-67-0x000000000041E792-mapping.dmp
  • memory/1536-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1536-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1536-91-0x00000000022B0000-0x00000000022C4000-memory.dmp
    Filesize

    80KB

  • memory/1536-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1536-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1536-60-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1536-77-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/1536-78-0x0000000000780000-0x000000000079E000-memory.dmp
    Filesize

    120KB

  • memory/1536-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1536-80-0x0000000000460000-0x0000000000472000-memory.dmp
    Filesize

    72KB

  • memory/1536-81-0x00000000007A0000-0x00000000007BA000-memory.dmp
    Filesize

    104KB

  • memory/1536-82-0x0000000000760000-0x000000000076E000-memory.dmp
    Filesize

    56KB

  • memory/1536-83-0x0000000000810000-0x0000000000822000-memory.dmp
    Filesize

    72KB

  • memory/1536-84-0x00000000009C0000-0x00000000009CC000-memory.dmp
    Filesize

    48KB

  • memory/1536-85-0x0000000001FA0000-0x0000000001FAE000-memory.dmp
    Filesize

    56KB

  • memory/1536-86-0x0000000001FB0000-0x0000000001FC4000-memory.dmp
    Filesize

    80KB

  • memory/1536-87-0x0000000002000000-0x0000000002010000-memory.dmp
    Filesize

    64KB

  • memory/1536-88-0x0000000002010000-0x0000000002024000-memory.dmp
    Filesize

    80KB

  • memory/1536-89-0x0000000002110000-0x000000000211E000-memory.dmp
    Filesize

    56KB

  • memory/1536-90-0x0000000004CA0000-0x0000000004CCE000-memory.dmp
    Filesize

    184KB

  • memory/1652-73-0x0000000000000000-mapping.dmp