Analysis

  • max time kernel
    98s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    31-08-2022 07:52

General

  • Target

    1607d7d6b2337e8417b9c142b195cc37.exe

  • Size

    725KB

  • MD5

    1607d7d6b2337e8417b9c142b195cc37

  • SHA1

    85983779eabc38a060da7401559407a5bbd60873

  • SHA256

    3ac36b3612907df3fd1724900c917c215ef9bf6c5530c81d3b40a1faf7447b90

  • SHA512

    323745e6529be6a8fae56afd9bed9d4fd27c052d0b6ef573d8b66ac785a1232da105fae1189f69afb89cbb9ef39baaa1669cd8edff76460b00402149113cb8f6

  • SSDEEP

    12288:7Sqg5SRF75ea2OXBVxqJnWkLjUOUjekZ90KzvTPluLlQ8f4fMihepn:vRZ5rRxV847pjZbzvTPlCC8f9Fn

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

kasawulli845.ddns.net:5211

127.0.0.1:5211

Mutex

d4cfd040-7e1e-457d-bd2d-3dc785b0760c

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-05-29T06:31:10.522487936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5211

  • default_group

    AUGFILE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    d4cfd040-7e1e-457d-bd2d-3dc785b0760c

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    kasawulli845.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1607d7d6b2337e8417b9c142b195cc37.exe
    "C:\Users\Admin\AppData\Local\Temp\1607d7d6b2337e8417b9c142b195cc37.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Local\Temp\1607d7d6b2337e8417b9c142b195cc37.exe
      "C:\Users\Admin\AppData\Local\Temp\1607d7d6b2337e8417b9c142b195cc37.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "TCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD7CA.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1900
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "TCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD8A5.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD7CA.tmp
    Filesize

    1KB

    MD5

    c4c5cdc90757c7a84a575ba0bf3d71cb

    SHA1

    bad1758baef9798c1c803a7a2c75fd5c0b894320

    SHA256

    df0a1d06af44ae73a86fd2ee0af0a8187a10b9555e47096cdfd6a69d53707625

    SHA512

    1216ec79989bff2960140fb02cdb44483c77ff8992d297d5df1585f362b2aa74ccefe6420d8f8a53b7219709b84bb57d69137b3a46f1c2ef6b1c9044217e1e3b

  • C:\Users\Admin\AppData\Local\Temp\tmpD8A5.tmp
    Filesize

    1KB

    MD5

    9db6095f31f8b4ae8173fe11424a8dfe

    SHA1

    4b0655ae95def24a41710ca137649d93bfa49407

    SHA256

    9911b4513e44521c90c020ddcddea1ddc58095055a72ec638b593bf9ee23aa72

    SHA512

    5bee977264545a30a2d53e674f54a4066d4529dc9162d46911b9cac957052cdc1ea7c8d60f9c57d3f33db6cb964b1e6bb2347d0e0e2af0a32ac98938c02ffc1c

  • memory/1344-83-0x0000000002130000-0x000000000214A000-memory.dmp
    Filesize

    104KB

  • memory/1344-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1344-93-0x0000000004840000-0x0000000004854000-memory.dmp
    Filesize

    80KB

  • memory/1344-92-0x0000000004900000-0x000000000492E000-memory.dmp
    Filesize

    184KB

  • memory/1344-91-0x00000000047E0000-0x00000000047EE000-memory.dmp
    Filesize

    56KB

  • memory/1344-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1344-62-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1344-90-0x00000000047D0000-0x00000000047E4000-memory.dmp
    Filesize

    80KB

  • memory/1344-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1344-68-0x000000000041E792-mapping.dmp
  • memory/1344-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1344-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1344-88-0x00000000047B0000-0x00000000047C4000-memory.dmp
    Filesize

    80KB

  • memory/1344-79-0x00000000004D0000-0x00000000004DA000-memory.dmp
    Filesize

    40KB

  • memory/1344-89-0x00000000047C0000-0x00000000047D0000-memory.dmp
    Filesize

    64KB

  • memory/1344-87-0x00000000021D0000-0x00000000021DC000-memory.dmp
    Filesize

    48KB

  • memory/1344-86-0x00000000021C0000-0x00000000021CE000-memory.dmp
    Filesize

    56KB

  • memory/1344-85-0x0000000002160000-0x0000000002172000-memory.dmp
    Filesize

    72KB

  • memory/1344-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1344-80-0x00000000004E0000-0x00000000004FE000-memory.dmp
    Filesize

    120KB

  • memory/1344-81-0x0000000000500000-0x000000000050A000-memory.dmp
    Filesize

    40KB

  • memory/1344-82-0x00000000020D0000-0x00000000020E2000-memory.dmp
    Filesize

    72KB

  • memory/1344-84-0x0000000002150000-0x000000000215E000-memory.dmp
    Filesize

    56KB

  • memory/1700-77-0x0000000000000000-mapping.dmp
  • memory/1900-75-0x0000000000000000-mapping.dmp
  • memory/1904-54-0x0000000000880000-0x000000000093A000-memory.dmp
    Filesize

    744KB

  • memory/1904-57-0x00000000005E0000-0x00000000005F8000-memory.dmp
    Filesize

    96KB

  • memory/1904-59-0x00000000087B0000-0x0000000008842000-memory.dmp
    Filesize

    584KB

  • memory/1904-56-0x0000000004E97000-0x0000000004EA8000-memory.dmp
    Filesize

    68KB

  • memory/1904-72-0x0000000004E97000-0x0000000004EA8000-memory.dmp
    Filesize

    68KB

  • memory/1904-55-0x00000000760B1000-0x00000000760B3000-memory.dmp
    Filesize

    8KB

  • memory/1904-60-0x0000000004700000-0x000000000473A000-memory.dmp
    Filesize

    232KB

  • memory/1904-58-0x0000000001FB0000-0x0000000001FBC000-memory.dmp
    Filesize

    48KB