Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-09-2022 13:34

General

  • Target

    ae56ae6832f35bc1815ca7d24f5a49605f4a1f48f86a3184930a59c4eca12e5a.exe

  • Size

    733KB

  • MD5

    5504cba9f3907050552ad67deee29096

  • SHA1

    d8475ce3b4c91af88c3c9a542ead48f0183b8e83

  • SHA256

    ae56ae6832f35bc1815ca7d24f5a49605f4a1f48f86a3184930a59c4eca12e5a

  • SHA512

    3d3da7b93565f02ed31f4f3afe89552fe3dd301d05c78b2a3482948758c3da39cb270e46d03bed5b3eddae04469dfe5fd4bce54cb6b359ea597ce5ac048a76a6

  • SSDEEP

    12288:gJg6SKlpxyMGxNDq3FPXdD0jTah2VbOo94OZhzrX:gnLlpxsUv6jTY2PFNz

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

shahzad73.ddns.net:9036

shahzad73.casacam.net:9036

Mutex

da5e5192-3dad-4f40-bfd7-e1541f55a0c5

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    shahzad73.casacam.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-05-07T19:01:07.768910036Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    9036

  • default_group

    AUGUST2022

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    da5e5192-3dad-4f40-bfd7-e1541f55a0c5

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    shahzad73.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae56ae6832f35bc1815ca7d24f5a49605f4a1f48f86a3184930a59c4eca12e5a.exe
    "C:\Users\Admin\AppData\Local\Temp\ae56ae6832f35bc1815ca7d24f5a49605f4a1f48f86a3184930a59c4eca12e5a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Users\Admin\AppData\Local\Temp\ae56ae6832f35bc1815ca7d24f5a49605f4a1f48f86a3184930a59c4eca12e5a.exe
      "C:\Users\Admin\AppData\Local\Temp\ae56ae6832f35bc1815ca7d24f5a49605f4a1f48f86a3184930a59c4eca12e5a.exe"
      2⤵
        PID:556
      • C:\Users\Admin\AppData\Local\Temp\ae56ae6832f35bc1815ca7d24f5a49605f4a1f48f86a3184930a59c4eca12e5a.exe
        "C:\Users\Admin\AppData\Local\Temp\ae56ae6832f35bc1815ca7d24f5a49605f4a1f48f86a3184930a59c4eca12e5a.exe"
        2⤵
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3664
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "AGP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp31CE.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ae56ae6832f35bc1815ca7d24f5a49605f4a1f48f86a3184930a59c4eca12e5a.exe.log
      Filesize

      1KB

      MD5

      e08f822522c617a40840c62e4b0fb45e

      SHA1

      ae516dca4da5234be6676d3f234c19ec55725be7

      SHA256

      bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

      SHA512

      894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

    • C:\Users\Admin\AppData\Local\Temp\tmp31CE.tmp
      Filesize

      1KB

      MD5

      dee904687d4de5e7f867ae281d3097f7

      SHA1

      210a557e201b46f61990d11ac600b13300a51be3

      SHA256

      ef1ffabd83469074d43f1f3902676da9a378b5fc827bd241ba3ba6eab29afe25

      SHA512

      b9f13844df8ac3c203dd51be0e13ec01cb01eb45a2fc8217d164c0e0ee60b296458cbfc3824ca5c10e927fd33511702abd83b57ec440807cc04d4a058854187a

    • memory/556-138-0x0000000000000000-mapping.dmp
    • memory/1040-142-0x0000000000000000-mapping.dmp
    • memory/3664-140-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/3664-139-0x0000000000000000-mapping.dmp
    • memory/4832-132-0x0000000000630000-0x00000000006EC000-memory.dmp
      Filesize

      752KB

    • memory/4832-133-0x0000000005680000-0x0000000005C24000-memory.dmp
      Filesize

      5.6MB

    • memory/4832-134-0x00000000050D0000-0x0000000005162000-memory.dmp
      Filesize

      584KB

    • memory/4832-135-0x00000000050A0000-0x00000000050AA000-memory.dmp
      Filesize

      40KB

    • memory/4832-136-0x000000000AFC0000-0x000000000B05C000-memory.dmp
      Filesize

      624KB

    • memory/4832-137-0x000000000B1A0000-0x000000000B206000-memory.dmp
      Filesize

      408KB