Analysis

  • max time kernel
    56s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-09-2022 03:06

General

  • Target

    4b624a14cdcfca3119c9cbb5a34776d715e1d19086ee91489f26a77e21acaa88.exe

  • Size

    954KB

  • MD5

    f753b3620bc1edc007c3fb420819416c

  • SHA1

    7da97a020d233834d9d7e9b2fe565017406227e0

  • SHA256

    4b624a14cdcfca3119c9cbb5a34776d715e1d19086ee91489f26a77e21acaa88

  • SHA512

    b8d6488dccc9d447bd52c3b6c4f530121a9371e90a98cfcbf5d1573aa238e81f38b4c3c4adee50a5a3a6e6d8329e09f858d5a3f30ed5c128c16b991c120a6d0e

  • SSDEEP

    12288:XdV7uikFguA2RjNei2dOihFVFQXiqB8a0/dIj0jm6Z69HkkY3EyU3:tlubgu9RjNr2nVFQrma0/dIjAxkYUN3

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

tzitziklishop.ddns.net:1665

Mutex

1353b0ad-2499-432f-9b11-0b34111cc177

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    tzitziklishop.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-10T06:52:34.128947636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1665

  • default_group

    August

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1353b0ad-2499-432f-9b11-0b34111cc177

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    tzitziklishop.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b624a14cdcfca3119c9cbb5a34776d715e1d19086ee91489f26a77e21acaa88.exe
    "C:\Users\Admin\AppData\Local\Temp\4b624a14cdcfca3119c9cbb5a34776d715e1d19086ee91489f26a77e21acaa88.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\4b624a14cdcfca3119c9cbb5a34776d715e1d19086ee91489f26a77e21acaa88.exe
      "C:\Users\Admin\AppData\Local\Temp\4b624a14cdcfca3119c9cbb5a34776d715e1d19086ee91489f26a77e21acaa88.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WAN Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1F01.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3412
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WAN Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp200C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3956

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4b624a14cdcfca3119c9cbb5a34776d715e1d19086ee91489f26a77e21acaa88.exe.log
    Filesize

    1KB

    MD5

    12557ab909651a6f99d3503d614d3562

    SHA1

    b86745768059a514bea3a438e1e96086af463246

    SHA256

    9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

    SHA512

    10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

  • C:\Users\Admin\AppData\Local\Temp\tmp1F01.tmp
    Filesize

    1KB

    MD5

    714b43c546cf9a8505fd912f6c8483c8

    SHA1

    655aeff87ef3c747b2e8413349f15827f98e3032

    SHA256

    152cd5d94c55a743f7d0363fdeeb0beaed1e28ff8b19db0ab0bf9e1a25d483a0

    SHA512

    9713c20451b70626518e49c4897b0f917eface013f08cbcc47de58b12ec600a051eb4a088c8df79277670ae3c2f8e70dd754e4a699960c487ae06bbc86b062e6

  • C:\Users\Admin\AppData\Local\Temp\tmp200C.tmp
    Filesize

    1KB

    MD5

    f3cda3e6bab1951e8d59c3eb775a14c6

    SHA1

    434c1ec851a45c0505fd8fd28159f549e2e9adfd

    SHA256

    067d3f5167cab2ea4e76f59386df4eaf49c6008f6451e1971274a938ad7bcf44

    SHA512

    bc79446e4e0204c04abcacef6799aeafe7915c1a5c6bdb3573ba40370d6a6a1e2590eb6315151d12a9447970f993a17463442c5dc0ba97c58df17dddfd73d62c

  • memory/2432-158-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-136-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-117-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-118-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-119-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-120-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-121-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-122-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-123-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-124-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-125-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-126-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-127-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-129-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-128-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-161-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-131-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-132-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-133-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-134-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-135-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-160-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-138-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-137-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-139-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-140-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-141-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-142-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-143-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-144-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-145-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-159-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-147-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-148-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-149-0x0000000000160000-0x0000000000254000-memory.dmp
    Filesize

    976KB

  • memory/2432-150-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-151-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-152-0x0000000004FE0000-0x00000000054DE000-memory.dmp
    Filesize

    5.0MB

  • memory/2432-153-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-154-0x0000000004AE0000-0x0000000004B72000-memory.dmp
    Filesize

    584KB

  • memory/2432-155-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-156-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-157-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-115-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-146-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-116-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-130-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-162-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-163-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-164-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-165-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-166-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-167-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-168-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-169-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-170-0x0000000004A90000-0x0000000004A9A000-memory.dmp
    Filesize

    40KB

  • memory/2432-171-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-172-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-173-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-174-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-175-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-176-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-177-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-178-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-179-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/2432-180-0x0000000004D70000-0x0000000004D86000-memory.dmp
    Filesize

    88KB

  • memory/2432-181-0x00000000083F0000-0x00000000083FC000-memory.dmp
    Filesize

    48KB

  • memory/2432-182-0x0000000008490000-0x0000000008524000-memory.dmp
    Filesize

    592KB

  • memory/2432-183-0x00000000085F0000-0x000000000868C000-memory.dmp
    Filesize

    624KB

  • memory/2432-184-0x0000000008690000-0x00000000086F6000-memory.dmp
    Filesize

    408KB

  • memory/2432-185-0x0000000008580000-0x00000000085BA000-memory.dmp
    Filesize

    232KB

  • memory/3412-243-0x0000000000000000-mapping.dmp
  • memory/3956-262-0x0000000000000000-mapping.dmp
  • memory/5052-189-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-286-0x0000000005470000-0x000000000548E000-memory.dmp
    Filesize

    120KB

  • memory/5052-188-0x0000000077460000-0x00000000775EE000-memory.dmp
    Filesize

    1.6MB

  • memory/5052-186-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/5052-285-0x0000000004E10000-0x0000000004E1A000-memory.dmp
    Filesize

    40KB

  • memory/5052-297-0x00000000066E0000-0x00000000066EE000-memory.dmp
    Filesize

    56KB

  • memory/5052-288-0x0000000004F70000-0x0000000004F7A000-memory.dmp
    Filesize

    40KB

  • memory/5052-306-0x00000000067B0000-0x00000000067C4000-memory.dmp
    Filesize

    80KB

  • memory/5052-296-0x0000000005F50000-0x0000000005F6A000-memory.dmp
    Filesize

    104KB

  • memory/5052-187-0x000000000041E792-mapping.dmp
  • memory/5052-298-0x00000000066F0000-0x0000000006702000-memory.dmp
    Filesize

    72KB

  • memory/5052-299-0x0000000006700000-0x000000000670C000-memory.dmp
    Filesize

    48KB

  • memory/5052-300-0x0000000006710000-0x000000000671E000-memory.dmp
    Filesize

    56KB

  • memory/5052-301-0x0000000006720000-0x0000000006734000-memory.dmp
    Filesize

    80KB

  • memory/5052-302-0x0000000006730000-0x0000000006740000-memory.dmp
    Filesize

    64KB

  • memory/5052-303-0x0000000006740000-0x0000000006754000-memory.dmp
    Filesize

    80KB

  • memory/5052-304-0x0000000006760000-0x000000000676E000-memory.dmp
    Filesize

    56KB

  • memory/5052-305-0x0000000006770000-0x000000000679E000-memory.dmp
    Filesize

    184KB

  • memory/5052-295-0x0000000005F40000-0x0000000005F52000-memory.dmp
    Filesize

    72KB