Analysis

  • max time kernel
    61s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-09-2022 07:35

General

  • Target

    512e87f766b334c65256dd2f5d63dcf6a017b5e661fface388f435503f7a8d44.exe

  • Size

    1.1MB

  • MD5

    8330dd371c3631510320303b68c381cc

  • SHA1

    7f913ac379b4e873272992cdb9e4cacf0cf48d8d

  • SHA256

    512e87f766b334c65256dd2f5d63dcf6a017b5e661fface388f435503f7a8d44

  • SHA512

    48af770c70fb136b288b9c3c478195d915ba6075b517728de60282e55cc4c393d4f94f6c8b8b4934a302e3d9bebaaafa9d6ea89578639789018af71059a96b6d

  • SSDEEP

    24576:M5dW1kqdio/uTZFyBaAyPh5MT7fLvTYeyWB/YK:8WlYZFyBazcT7zv7yWB/H

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

rolandlandson149.bounceme.net:1007

127.0.0.1:1007

Mutex

48099ca8-c1b4-49f3-9fe1-d8dfcbf66c09

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-13T20:58:05.824762936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1007

  • default_group

    sepTmAn

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    48099ca8-c1b4-49f3-9fe1-d8dfcbf66c09

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    rolandlandson149.bounceme.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\512e87f766b334c65256dd2f5d63dcf6a017b5e661fface388f435503f7a8d44.exe
    "C:\Users\Admin\AppData\Local\Temp\512e87f766b334c65256dd2f5d63dcf6a017b5e661fface388f435503f7a8d44.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Users\Admin\AppData\Local\Temp\512e87f766b334c65256dd2f5d63dcf6a017b5e661fface388f435503f7a8d44.exe
      "C:\Users\Admin\AppData\Local\Temp\512e87f766b334c65256dd2f5d63dcf6a017b5e661fface388f435503f7a8d44.exe"
      2⤵
        PID:1504
      • C:\Users\Admin\AppData\Local\Temp\512e87f766b334c65256dd2f5d63dcf6a017b5e661fface388f435503f7a8d44.exe
        "C:\Users\Admin\AppData\Local\Temp\512e87f766b334c65256dd2f5d63dcf6a017b5e661fface388f435503f7a8d44.exe"
        2⤵
          PID:2876
        • C:\Users\Admin\AppData\Local\Temp\512e87f766b334c65256dd2f5d63dcf6a017b5e661fface388f435503f7a8d44.exe
          "C:\Users\Admin\AppData\Local\Temp\512e87f766b334c65256dd2f5d63dcf6a017b5e661fface388f435503f7a8d44.exe"
          2⤵
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1248
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "AGP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp16C4.tmp"
            3⤵
            • Creates scheduled task(s)
            PID:3500
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "AGP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1761.tmp"
            3⤵
            • Creates scheduled task(s)
            PID:3696

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp16C4.tmp
        Filesize

        1KB

        MD5

        3e70324c79336cf8b5e8e7f5a76ca11a

        SHA1

        59ae4ac14cfd63ca4b451847bae389b8214f1ae9

        SHA256

        7d3607dcfb0c379ed6459c2203edd09db3d1ea3bf46480ff322390cfe910e037

        SHA512

        7f29e2d0290394d580392673ef87f3a4d982dcd134923658b42633a2ae899ea86fc916fe1454f498c17e7b87b785be2b979a9804ab5717a3ccd7f8186040438f

      • C:\Users\Admin\AppData\Local\Temp\tmp1761.tmp
        Filesize

        1KB

        MD5

        157cd55403665c49c9fd3ca1196c4397

        SHA1

        4feed6e606b41bb617274471349582963182756b

        SHA256

        49d903f84313feb16bd189c58b6c206f98b05da00ea0da881e2ff0c893b6ba5e

        SHA512

        bea7e3caa9c37cadd772a6d3ee0d9ed47de6b3e880cd58649be2939cacd00f70d4edc1ad177e432539267bb520094d9cda3f781cdfc69122f3775242321c11b8

      • memory/1248-140-0x0000000000000000-mapping.dmp
      • memory/1248-141-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1504-138-0x0000000000000000-mapping.dmp
      • memory/2876-139-0x0000000000000000-mapping.dmp
      • memory/3500-142-0x0000000000000000-mapping.dmp
      • memory/3696-144-0x0000000000000000-mapping.dmp
      • memory/4892-137-0x0000000007C20000-0x0000000007C86000-memory.dmp
        Filesize

        408KB

      • memory/4892-132-0x0000000000560000-0x0000000000674000-memory.dmp
        Filesize

        1.1MB

      • memory/4892-136-0x0000000007A80000-0x0000000007B1C000-memory.dmp
        Filesize

        624KB

      • memory/4892-135-0x0000000005090000-0x000000000509A000-memory.dmp
        Filesize

        40KB

      • memory/4892-134-0x0000000004EE0000-0x0000000004F72000-memory.dmp
        Filesize

        584KB

      • memory/4892-133-0x0000000005550000-0x0000000005AF4000-memory.dmp
        Filesize

        5.6MB