Analysis

  • max time kernel
    60s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09-09-2022 09:43

General

  • Target

    633981f98a22e845f7fcb2f7e92c8549085ff32f9d43a886e1fc07129cff1d9d.exe

  • Size

    1019KB

  • MD5

    21cce8e33343ea51b6834e46e78652c0

  • SHA1

    a9aee0e012caec9b20c31e2c2324bd3439792f90

  • SHA256

    633981f98a22e845f7fcb2f7e92c8549085ff32f9d43a886e1fc07129cff1d9d

  • SHA512

    e29150fd1ad82bcb623486a1604e7918b174c6651c4243ae021a059420e1c01ab447fa26859fad36b20bfa329518d5f85213b61f705a013f0a8d9b7565950b96

  • SSDEEP

    12288:FjK5q2iN7dtxvSkAyjUciZa3PdJEiIH314dzEhezvP:VK5q1ntocWa3FEidQe

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

rolandlandson149.bounceme.net:1007

127.0.0.1:1007

Mutex

48099ca8-c1b4-49f3-9fe1-d8dfcbf66c09

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-13T20:58:05.824762936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1007

  • default_group

    sepTmAn

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    48099ca8-c1b4-49f3-9fe1-d8dfcbf66c09

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    rolandlandson149.bounceme.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\633981f98a22e845f7fcb2f7e92c8549085ff32f9d43a886e1fc07129cff1d9d.exe
    "C:\Users\Admin\AppData\Local\Temp\633981f98a22e845f7fcb2f7e92c8549085ff32f9d43a886e1fc07129cff1d9d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\633981f98a22e845f7fcb2f7e92c8549085ff32f9d43a886e1fc07129cff1d9d.exe
      "C:\Users\Admin\AppData\Local\Temp\633981f98a22e845f7fcb2f7e92c8549085ff32f9d43a886e1fc07129cff1d9d.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp346E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4244
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3578.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4236

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\633981f98a22e845f7fcb2f7e92c8549085ff32f9d43a886e1fc07129cff1d9d.exe.log
    Filesize

    1KB

    MD5

    12557ab909651a6f99d3503d614d3562

    SHA1

    b86745768059a514bea3a438e1e96086af463246

    SHA256

    9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

    SHA512

    10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

  • C:\Users\Admin\AppData\Local\Temp\tmp346E.tmp
    Filesize

    1KB

    MD5

    41c88003f5cbbda5fd8b55e2a7d30afc

    SHA1

    f7769da972ea7ee1d52d6bb938dbcf76ec7be924

    SHA256

    9a1d00b72ba967ed8b293cb7acdc085db891df9dfa06957ebe9f704ea72ecb66

    SHA512

    105491197adbd1209823f567eee00e36677a77bbfeb47bd722d415b5506cabea72bc6a0d6fb868dcba4457dcc18aec39957ce413afc35a591a11c5db5c620a7b

  • C:\Users\Admin\AppData\Local\Temp\tmp3578.tmp
    Filesize

    1KB

    MD5

    c4aecdef99eba873119e79616df3f4b0

    SHA1

    b1b3af52655fb633eed909dfed05b64fbbfac37c

    SHA256

    24fd0d87bea36a024449a95f808aaa174e4ed9003cb8a427b67c02411b8a2e0b

    SHA512

    e3f44b07267fccf4f5abd4efe80f2b037ddadc4cb898bdfca9d21ac5d79fcac828950065c2060d3ce125ee971fc3096183afee5287ba9951fbbda7257d8ed8d4

  • memory/2324-300-0x0000000006D90000-0x0000000006D9E000-memory.dmp
    Filesize

    56KB

  • memory/2324-298-0x0000000005A40000-0x0000000005A52000-memory.dmp
    Filesize

    72KB

  • memory/2324-305-0x0000000006DE0000-0x0000000006DF0000-memory.dmp
    Filesize

    64KB

  • memory/2324-304-0x0000000006DD0000-0x0000000006DE4000-memory.dmp
    Filesize

    80KB

  • memory/2324-303-0x0000000006DC0000-0x0000000006DCC000-memory.dmp
    Filesize

    48KB

  • memory/2324-302-0x0000000006DB0000-0x0000000006DBE000-memory.dmp
    Filesize

    56KB

  • memory/2324-301-0x0000000006DA0000-0x0000000006DB2000-memory.dmp
    Filesize

    72KB

  • memory/2324-189-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2324-299-0x0000000006610000-0x000000000662A000-memory.dmp
    Filesize

    104KB

  • memory/2324-306-0x0000000006DF0000-0x0000000006E04000-memory.dmp
    Filesize

    80KB

  • memory/2324-291-0x0000000005820000-0x000000000582A000-memory.dmp
    Filesize

    40KB

  • memory/2324-289-0x00000000057E0000-0x00000000057FE000-memory.dmp
    Filesize

    120KB

  • memory/2324-288-0x00000000055F0000-0x00000000055FA000-memory.dmp
    Filesize

    40KB

  • memory/2324-307-0x0000000006E10000-0x0000000006E1E000-memory.dmp
    Filesize

    56KB

  • memory/2324-308-0x0000000006E20000-0x0000000006E4E000-memory.dmp
    Filesize

    184KB

  • memory/2324-309-0x0000000006E60000-0x0000000006E74000-memory.dmp
    Filesize

    80KB

  • memory/2324-193-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2324-191-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2324-192-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2324-190-0x000000000041E792-mapping.dmp
  • memory/2696-165-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-177-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-144-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-146-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-145-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-147-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-148-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-149-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-150-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-151-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-152-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-153-0x00000000000D0000-0x00000000001D6000-memory.dmp
    Filesize

    1.0MB

  • memory/2696-154-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-155-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-156-0x0000000005000000-0x00000000054FE000-memory.dmp
    Filesize

    5.0MB

  • memory/2696-157-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-158-0x0000000004A00000-0x0000000004A92000-memory.dmp
    Filesize

    584KB

  • memory/2696-159-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-160-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-161-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-162-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-163-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-164-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-119-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-166-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-167-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-168-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-169-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-170-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-171-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-172-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-173-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-174-0x0000000004AA0000-0x0000000004AAA000-memory.dmp
    Filesize

    40KB

  • memory/2696-175-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-176-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-143-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-178-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-179-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-180-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-181-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-182-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-183-0x0000000004FE0000-0x0000000004FFA000-memory.dmp
    Filesize

    104KB

  • memory/2696-184-0x00000000081C0000-0x00000000081CC000-memory.dmp
    Filesize

    48KB

  • memory/2696-185-0x0000000008410000-0x00000000084A4000-memory.dmp
    Filesize

    592KB

  • memory/2696-186-0x0000000008570000-0x000000000860C000-memory.dmp
    Filesize

    624KB

  • memory/2696-187-0x0000000008680000-0x00000000086E6000-memory.dmp
    Filesize

    408KB

  • memory/2696-188-0x00000000084F0000-0x000000000852A000-memory.dmp
    Filesize

    232KB

  • memory/2696-142-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-141-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-140-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-139-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-138-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-137-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-120-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-136-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-121-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-135-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-134-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-133-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-132-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-131-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-130-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-129-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-128-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-127-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-126-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-125-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-124-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-123-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/2696-122-0x0000000077840000-0x00000000779CE000-memory.dmp
    Filesize

    1.6MB

  • memory/4236-265-0x0000000000000000-mapping.dmp
  • memory/4244-246-0x0000000000000000-mapping.dmp