Analysis

  • max time kernel
    60s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-09-2022 04:15

General

  • Target

    563721f09d4f0a4f82eac84d0362eb96940845ce8abba82ea9836811f070d1d8.exe

  • Size

    1.1MB

  • MD5

    9d43cb8ec09484e05105dec20b18c6cb

  • SHA1

    759be19257b7f7eae8df5fbbeb58a358a50185ba

  • SHA256

    563721f09d4f0a4f82eac84d0362eb96940845ce8abba82ea9836811f070d1d8

  • SHA512

    f880c4c852e860c678618cb1ccd1f5f8c7a0c3d7b02faeb95047b673e52aa1bc6d867c598b81fd783187b29f5fb4cdecb954cc221132a6b5809d8184396f4202

  • SSDEEP

    24576:0L4LJa6QH8kQWpowaA/UYvLIGheUWrQEF7/I4:lLJajvQsLtLThWrR/T

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

tzitziklishop.ddns.net:1665

Mutex

1353b0ad-2499-432f-9b11-0b34111cc177

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    tzitziklishop.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-10T06:52:34.128947636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1665

  • default_group

    August

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1353b0ad-2499-432f-9b11-0b34111cc177

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    tzitziklishop.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\563721f09d4f0a4f82eac84d0362eb96940845ce8abba82ea9836811f070d1d8.exe
    "C:\Users\Admin\AppData\Local\Temp\563721f09d4f0a4f82eac84d0362eb96940845ce8abba82ea9836811f070d1d8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4792
    • C:\Users\Admin\AppData\Local\Temp\563721f09d4f0a4f82eac84d0362eb96940845ce8abba82ea9836811f070d1d8.exe
      "C:\Users\Admin\AppData\Local\Temp\563721f09d4f0a4f82eac84d0362eb96940845ce8abba82ea9836811f070d1d8.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4416
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp515C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:5060
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp52C4.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4344

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\563721f09d4f0a4f82eac84d0362eb96940845ce8abba82ea9836811f070d1d8.exe.log
    Filesize

    1KB

    MD5

    12557ab909651a6f99d3503d614d3562

    SHA1

    b86745768059a514bea3a438e1e96086af463246

    SHA256

    9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

    SHA512

    10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

  • C:\Users\Admin\AppData\Local\Temp\tmp515C.tmp
    Filesize

    1KB

    MD5

    9bb7c8364d4baa3caea9d77056d47a5f

    SHA1

    9d9a3dceb1ebfa88f63d8e6ac4257e259db0faf5

    SHA256

    7ec9fc64860317710b97c43a995b9157b1c59b6cc1cc495fbdf2fee0031ace1f

    SHA512

    2b493dbe0b69ecddfe7fcd8fcc5dae6004030f3636deaaac840a62e62d9b240619f4bd041ab9c0dba55890bc075add175572fed8678950e59132ea7394a8f7bc

  • C:\Users\Admin\AppData\Local\Temp\tmp52C4.tmp
    Filesize

    1KB

    MD5

    c4aecdef99eba873119e79616df3f4b0

    SHA1

    b1b3af52655fb633eed909dfed05b64fbbfac37c

    SHA256

    24fd0d87bea36a024449a95f808aaa174e4ed9003cb8a427b67c02411b8a2e0b

    SHA512

    e3f44b07267fccf4f5abd4efe80f2b037ddadc4cb898bdfca9d21ac5d79fcac828950065c2060d3ce125ee971fc3096183afee5287ba9951fbbda7257d8ed8d4

  • memory/4344-262-0x0000000000000000-mapping.dmp
  • memory/4416-301-0x0000000006920000-0x0000000006934000-memory.dmp
    Filesize

    80KB

  • memory/4416-288-0x0000000005FF0000-0x0000000005FFA000-memory.dmp
    Filesize

    40KB

  • memory/4416-186-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4416-300-0x0000000006910000-0x000000000691E000-memory.dmp
    Filesize

    56KB

  • memory/4416-299-0x0000000006900000-0x000000000690C000-memory.dmp
    Filesize

    48KB

  • memory/4416-298-0x00000000068F0000-0x0000000006902000-memory.dmp
    Filesize

    72KB

  • memory/4416-297-0x00000000068E0000-0x00000000068EE000-memory.dmp
    Filesize

    56KB

  • memory/4416-296-0x0000000006010000-0x000000000602A000-memory.dmp
    Filesize

    104KB

  • memory/4416-295-0x0000000006000000-0x0000000006012000-memory.dmp
    Filesize

    72KB

  • memory/4416-302-0x0000000006930000-0x0000000006940000-memory.dmp
    Filesize

    64KB

  • memory/4416-286-0x0000000005EC0000-0x0000000005EDE000-memory.dmp
    Filesize

    120KB

  • memory/4416-285-0x00000000050E0000-0x00000000050EA000-memory.dmp
    Filesize

    40KB

  • memory/4416-303-0x0000000006940000-0x0000000006954000-memory.dmp
    Filesize

    80KB

  • memory/4416-304-0x0000000006960000-0x000000000696E000-memory.dmp
    Filesize

    56KB

  • memory/4416-305-0x0000000006970000-0x000000000699E000-memory.dmp
    Filesize

    184KB

  • memory/4416-306-0x00000000069B0000-0x00000000069C4000-memory.dmp
    Filesize

    80KB

  • memory/4416-189-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4416-190-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4416-188-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4416-187-0x000000000041E792-mapping.dmp
  • memory/4792-162-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-175-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-142-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-143-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-144-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-145-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-146-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-147-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-148-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-149-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-150-0x0000000000FF0000-0x0000000001112000-memory.dmp
    Filesize

    1.1MB

  • memory/4792-151-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-152-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-153-0x0000000005EF0000-0x00000000063EE000-memory.dmp
    Filesize

    5.0MB

  • memory/4792-154-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-155-0x00000000059F0000-0x0000000005A82000-memory.dmp
    Filesize

    584KB

  • memory/4792-156-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-157-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-158-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-159-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-160-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-161-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-116-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-163-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-164-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-165-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-166-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-167-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-168-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-169-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-170-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-171-0x0000000005AB0000-0x0000000005ABA000-memory.dmp
    Filesize

    40KB

  • memory/4792-172-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-173-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-174-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-141-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-176-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-177-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-178-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-179-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-180-0x0000000009A60000-0x0000000009A7A000-memory.dmp
    Filesize

    104KB

  • memory/4792-181-0x0000000009D00000-0x0000000009D0C000-memory.dmp
    Filesize

    48KB

  • memory/4792-182-0x0000000009E40000-0x0000000009ED4000-memory.dmp
    Filesize

    592KB

  • memory/4792-183-0x0000000009FA0000-0x000000000A03C000-memory.dmp
    Filesize

    624KB

  • memory/4792-184-0x000000000A040000-0x000000000A0A6000-memory.dmp
    Filesize

    408KB

  • memory/4792-185-0x0000000009F30000-0x0000000009F6A000-memory.dmp
    Filesize

    232KB

  • memory/4792-140-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-138-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-139-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-137-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-136-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-135-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-117-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-134-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-133-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-132-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-131-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-130-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-129-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-128-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-127-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-126-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-125-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-124-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-123-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-122-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-121-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-120-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-119-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/4792-118-0x00000000777D0000-0x000000007795E000-memory.dmp
    Filesize

    1.6MB

  • memory/5060-243-0x0000000000000000-mapping.dmp