Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 16:56

General

  • Target

    tmp.exe

  • Size

    507KB

  • MD5

    d7e3c43afd6736d96b99719ddd98aa44

  • SHA1

    568b671264b38c3a04adbe345694d24a98048d91

  • SHA256

    13f409b60b9a72911c24840af2823a357783ac42298b323c098263d99e03efaa

  • SHA512

    6bfad217c196fe17756b1bab27ced20a37b299d34e5c9a84c4f4cde7af7bebbd89dd0b5ca86fe1f820b46cf8a7d9b9c02453e30f2fdf78ebc51a68d8747ff658

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

chochoinc07.bounceme.net:7650

127.0.0.1:7650

Mutex

751dbebb-3fd4-4ed7-9938-6ad470902777

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-04-03T02:43:06.495130836Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7650

  • default_group

    GasGas

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    751dbebb-3fd4-4ed7-9938-6ad470902777

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    chochoinc07.bounceme.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
        PID:1996
      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "WPA Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBF2B.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:584
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "WPA Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC100.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:660

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpBF2B.tmp
      Filesize

      1KB

      MD5

      3f4dcafa44c36f23e4db2b2315fd09da

      SHA1

      8c83089d6f6c887a77af9b42ca09969f3b2f83f6

      SHA256

      b8475eb97200b8a15eaf07e0a2cddc5c95e5bc3e7a98685364c9796480de57dc

      SHA512

      e0624dd6cf0d5e014e96a323d2f7ebe13b683af71bd6ddafa3005cdc2f3c764cfca509262d442fc844b4b390d241ccf3eb36d30043d3d6f6e955a2ee9f792678

    • C:\Users\Admin\AppData\Local\Temp\tmpC100.tmp
      Filesize

      1KB

      MD5

      4365cd1ae65923a319ef2683a45891fe

      SHA1

      85dde233112660e31c53884aedfbad52e4547e09

      SHA256

      84b6ce4ba26fa6fb57fa70b9ad191f7c42c71e259897955b5d514385bcd91b58

      SHA512

      d1bd24f504c5c2ecaa3ae98268ccc2e400ea3e16980c6caf394eadf7738225e4d5578fbe62bbe2de3fe0cb56a0d76bb3fc84cef3b9cd2f3d8be6d0becefdc035

    • memory/584-76-0x0000000000000000-mapping.dmp
    • memory/660-78-0x0000000000000000-mapping.dmp
    • memory/916-60-0x0000000004F40000-0x0000000004FB2000-memory.dmp
      Filesize

      456KB

    • memory/916-74-0x00000000006B5000-0x00000000006C6000-memory.dmp
      Filesize

      68KB

    • memory/916-54-0x0000000000130000-0x00000000001B4000-memory.dmp
      Filesize

      528KB

    • memory/916-61-0x00000000006F0000-0x000000000072A000-memory.dmp
      Filesize

      232KB

    • memory/916-55-0x00000000753B1000-0x00000000753B3000-memory.dmp
      Filesize

      8KB

    • memory/916-59-0x0000000000580000-0x000000000058A000-memory.dmp
      Filesize

      40KB

    • memory/916-56-0x0000000000500000-0x0000000000516000-memory.dmp
      Filesize

      88KB

    • memory/916-57-0x00000000006B5000-0x00000000006C6000-memory.dmp
      Filesize

      68KB

    • memory/916-58-0x00000000006B5000-0x00000000006C6000-memory.dmp
      Filesize

      68KB

    • memory/2004-63-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2004-73-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2004-71-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2004-69-0x000000000041E792-mapping.dmp
    • memory/2004-68-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2004-66-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2004-65-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2004-62-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/2004-80-0x00000000003E0000-0x00000000003EA000-memory.dmp
      Filesize

      40KB

    • memory/2004-81-0x0000000000490000-0x00000000004AE000-memory.dmp
      Filesize

      120KB

    • memory/2004-82-0x00000000003F0000-0x00000000003FA000-memory.dmp
      Filesize

      40KB