Analysis

  • max time kernel
    165s
  • max time network
    182s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20-09-2022 10:03

General

  • Target

    4a006f30188cebe843f8f979bbb0bd3c1808bb8bc46f9e2dbbec566d1e0e9e6b.exe

  • Size

    880KB

  • MD5

    46f93ddbac62282be9a1c50c45fc47af

  • SHA1

    fd33afba3b59b797a44916b55f5edc66b4550679

  • SHA256

    4a006f30188cebe843f8f979bbb0bd3c1808bb8bc46f9e2dbbec566d1e0e9e6b

  • SHA512

    89ea18de5c201acd10b0256733671ccdab52c9d9c7f0c6d0e635a2a08bffac95501b77739edeaa71a2b08d39b149661cc4cf268b67ee0edeb617caa84d7c6e5c

  • SSDEEP

    12288:58eSvB7/el8Z5GW8mnMBtZIHEDmpuWqV1bCBW5twGw9/:5M1eOWt+kDOub1GBW5twt9/

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

rolandlandson149.bounceme.net:1007

127.0.0.1:1007

Mutex

48099ca8-c1b4-49f3-9fe1-d8dfcbf66c09

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-13T20:58:05.824762936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1007

  • default_group

    sepTmAn

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    48099ca8-c1b4-49f3-9fe1-d8dfcbf66c09

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    rolandlandson149.bounceme.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a006f30188cebe843f8f979bbb0bd3c1808bb8bc46f9e2dbbec566d1e0e9e6b.exe
    "C:\Users\Admin\AppData\Local\Temp\4a006f30188cebe843f8f979bbb0bd3c1808bb8bc46f9e2dbbec566d1e0e9e6b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Users\Admin\AppData\Local\Temp\4a006f30188cebe843f8f979bbb0bd3c1808bb8bc46f9e2dbbec566d1e0e9e6b.exe
      "C:\Users\Admin\AppData\Local\Temp\4a006f30188cebe843f8f979bbb0bd3c1808bb8bc46f9e2dbbec566d1e0e9e6b.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UPNP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB89D.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4928
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UPNP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBB7C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4316

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4a006f30188cebe843f8f979bbb0bd3c1808bb8bc46f9e2dbbec566d1e0e9e6b.exe.log
    Filesize

    1KB

    MD5

    12557ab909651a6f99d3503d614d3562

    SHA1

    b86745768059a514bea3a438e1e96086af463246

    SHA256

    9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

    SHA512

    10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

  • C:\Users\Admin\AppData\Local\Temp\tmpB89D.tmp
    Filesize

    1KB

    MD5

    aee8a8369da6cef14acedfc10bce4a70

    SHA1

    8bc08e83643b480241d67095740b33896c6c5da7

    SHA256

    e1056329be3825a628540a6a070c278382a5080441909ad435e881738a6bf694

    SHA512

    691b7ee308d54a523135f3b7099dc23942b8c147e8eb8c081118106d0076f8becd38c692864cba7afd40ae12622b5b0e23adf7af33f4a436751d4e097eb13578

  • C:\Users\Admin\AppData\Local\Temp\tmpBB7C.tmp
    Filesize

    1KB

    MD5

    4c832ec236838b76043c902806a7b4b5

    SHA1

    80ecc30c4e666f3ad15ef638e60896af6cdf608d

    SHA256

    b0d636f0610fc5fdf28fdcdf81312152a975ce3401dc5e46de9995ec86ee1833

    SHA512

    4654f509857c727a0eed3c767982018d72fc46bb480e5b43533d345d71fe0e401322af6ec200b9e62a40eaa94da96d192ffb3acaa656a9c148377745c111d838

  • memory/1268-190-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1268-191-0x000000000041E792-mapping.dmp
  • memory/1268-192-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/1268-193-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/1268-194-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/1268-292-0x0000000005570000-0x000000000557A000-memory.dmp
    Filesize

    40KB

  • memory/1268-290-0x0000000005380000-0x000000000539E000-memory.dmp
    Filesize

    120KB

  • memory/1268-289-0x0000000005370000-0x000000000537A000-memory.dmp
    Filesize

    40KB

  • memory/2776-155-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-161-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-128-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-129-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-130-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-131-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-132-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-133-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-134-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-135-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-136-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-137-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-138-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-139-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-140-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-141-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-142-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-143-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-144-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-145-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-146-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-147-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-148-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-149-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-150-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-151-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-152-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-153-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-154-0x0000000000900000-0x00000000009E2000-memory.dmp
    Filesize

    904KB

  • memory/2776-126-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-156-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-157-0x0000000005610000-0x0000000005B0E000-memory.dmp
    Filesize

    5.0MB

  • memory/2776-158-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-159-0x0000000005210000-0x00000000052A2000-memory.dmp
    Filesize

    584KB

  • memory/2776-160-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-127-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-162-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-163-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-164-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-165-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-166-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-167-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-168-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-169-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-170-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-171-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-172-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-173-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-174-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-175-0x00000000052B0000-0x00000000052BA000-memory.dmp
    Filesize

    40KB

  • memory/2776-176-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-177-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-178-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-179-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-180-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-181-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-182-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-183-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-184-0x0000000005600000-0x0000000005616000-memory.dmp
    Filesize

    88KB

  • memory/2776-125-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-185-0x0000000005CE0000-0x0000000005CEC000-memory.dmp
    Filesize

    48KB

  • memory/2776-186-0x0000000008BE0000-0x0000000008C74000-memory.dmp
    Filesize

    592KB

  • memory/2776-187-0x0000000008D20000-0x0000000008DBC000-memory.dmp
    Filesize

    624KB

  • memory/2776-188-0x0000000008DC0000-0x0000000008E26000-memory.dmp
    Filesize

    408KB

  • memory/2776-189-0x0000000008CC0000-0x0000000008CFA000-memory.dmp
    Filesize

    232KB

  • memory/2776-120-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-124-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-121-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-123-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/2776-122-0x0000000077710000-0x000000007789E000-memory.dmp
    Filesize

    1.6MB

  • memory/4316-266-0x0000000000000000-mapping.dmp
  • memory/4928-247-0x0000000000000000-mapping.dmp