Analysis

  • max time kernel
    56s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    22-09-2022 19:15

General

  • Target

    3a542858ddb263f3b60a1c7340d508e7f392443e9ee8521d0c9e4a8289173fdf.exe

  • Size

    858KB

  • MD5

    c143cac623fbf082adedd43cad691a69

  • SHA1

    62bd3d43d6e897922cf557d4e40f7d6d9035a4bf

  • SHA256

    3a542858ddb263f3b60a1c7340d508e7f392443e9ee8521d0c9e4a8289173fdf

  • SHA512

    78a7bae0db2019ccd712dd0168bc5784d26f87929fece225f36d4f729862183a3df61bbd01160bbdbb9630c5d4eb49910f3402ea7489ad23144b8f1f270cd21d

  • SSDEEP

    12288:w6DPRU35pZSzykCdUnbLFuR+EPlKz3Kf1GaIOoLm9QQK95s:4eOFdUnf0Jt8iMJVIJ

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

jasonbourne.bounceme.net:4032

127.0.0.1:4032

Mutex

9c6d4c8a-884b-4287-8ce0-7edf4a237b07

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-24T09:47:26.371156736Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4032

  • default_group

    X File

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9c6d4c8a-884b-4287-8ce0-7edf4a237b07

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    jasonbourne.bounceme.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a542858ddb263f3b60a1c7340d508e7f392443e9ee8521d0c9e4a8289173fdf.exe
    "C:\Users\Admin\AppData\Local\Temp\3a542858ddb263f3b60a1c7340d508e7f392443e9ee8521d0c9e4a8289173fdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\3a542858ddb263f3b60a1c7340d508e7f392443e9ee8521d0c9e4a8289173fdf.exe
      "C:\Users\Admin\AppData\Local\Temp\3a542858ddb263f3b60a1c7340d508e7f392443e9ee8521d0c9e4a8289173fdf.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1712.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3920
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp182C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2096

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3a542858ddb263f3b60a1c7340d508e7f392443e9ee8521d0c9e4a8289173fdf.exe.log
    Filesize

    1KB

    MD5

    12557ab909651a6f99d3503d614d3562

    SHA1

    b86745768059a514bea3a438e1e96086af463246

    SHA256

    9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

    SHA512

    10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

  • C:\Users\Admin\AppData\Local\Temp\tmp1712.tmp
    Filesize

    1KB

    MD5

    1140369eaae6a6acd3f5f74c52f129b4

    SHA1

    675d96752d2b193ea47e1b02e7b01ce85a3fdb28

    SHA256

    776b8f12740bc23671afa56bc7601c8e848357e807b51062a4fc1123d9d79ab0

    SHA512

    14d7b469e94c62abf5590d24a2c443ad10944c7012ba617c773e92883b4cf601e53edee367fcc479eb269599459938195dc92bc90629f550d70cc995c683cf59

  • C:\Users\Admin\AppData\Local\Temp\tmp182C.tmp
    Filesize

    1KB

    MD5

    c4aecdef99eba873119e79616df3f4b0

    SHA1

    b1b3af52655fb633eed909dfed05b64fbbfac37c

    SHA256

    24fd0d87bea36a024449a95f808aaa174e4ed9003cb8a427b67c02411b8a2e0b

    SHA512

    e3f44b07267fccf4f5abd4efe80f2b037ddadc4cb898bdfca9d21ac5d79fcac828950065c2060d3ce125ee971fc3096183afee5287ba9951fbbda7257d8ed8d4

  • memory/2096-263-0x0000000000000000-mapping.dmp
  • memory/2828-298-0x0000000006B60000-0x0000000006B6E000-memory.dmp
    Filesize

    56KB

  • memory/2828-289-0x0000000006270000-0x000000000627A000-memory.dmp
    Filesize

    40KB

  • memory/2828-302-0x0000000006BA0000-0x0000000006BB4000-memory.dmp
    Filesize

    80KB

  • memory/2828-301-0x0000000006B90000-0x0000000006B9C000-memory.dmp
    Filesize

    48KB

  • memory/2828-300-0x0000000006B80000-0x0000000006B8E000-memory.dmp
    Filesize

    56KB

  • memory/2828-299-0x0000000006B70000-0x0000000006B82000-memory.dmp
    Filesize

    72KB

  • memory/2828-187-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2828-297-0x0000000006290000-0x00000000062AA000-memory.dmp
    Filesize

    104KB

  • memory/2828-296-0x0000000006280000-0x0000000006292000-memory.dmp
    Filesize

    72KB

  • memory/2828-303-0x0000000006BB0000-0x0000000006BC0000-memory.dmp
    Filesize

    64KB

  • memory/2828-287-0x0000000005750000-0x000000000576E000-memory.dmp
    Filesize

    120KB

  • memory/2828-286-0x0000000005530000-0x000000000553A000-memory.dmp
    Filesize

    40KB

  • memory/2828-304-0x0000000006BC0000-0x0000000006BD4000-memory.dmp
    Filesize

    80KB

  • memory/2828-305-0x0000000006BE0000-0x0000000006BEE000-memory.dmp
    Filesize

    56KB

  • memory/2828-306-0x0000000006BF0000-0x0000000006C1E000-memory.dmp
    Filesize

    184KB

  • memory/2828-307-0x0000000006C30000-0x0000000006C44000-memory.dmp
    Filesize

    80KB

  • memory/2828-190-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/2828-189-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/2828-188-0x000000000041E792-mapping.dmp
  • memory/3068-140-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-176-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-141-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-142-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-143-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-144-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-145-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-146-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-147-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-148-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-149-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-150-0x0000000000760000-0x000000000083C000-memory.dmp
    Filesize

    880KB

  • memory/3068-151-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-152-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-153-0x0000000005520000-0x0000000005A1E000-memory.dmp
    Filesize

    5.0MB

  • memory/3068-154-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-155-0x00000000050C0000-0x0000000005152000-memory.dmp
    Filesize

    584KB

  • memory/3068-156-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-157-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-158-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-159-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-160-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-161-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-162-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-163-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-164-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-165-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-166-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-167-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-168-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-169-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-170-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-171-0x0000000005060000-0x000000000506A000-memory.dmp
    Filesize

    40KB

  • memory/3068-172-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-173-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-174-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-175-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-116-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-177-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-178-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-179-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-180-0x0000000005200000-0x0000000005214000-memory.dmp
    Filesize

    80KB

  • memory/3068-181-0x0000000005320000-0x0000000005334000-memory.dmp
    Filesize

    80KB

  • memory/3068-182-0x0000000005330000-0x000000000533C000-memory.dmp
    Filesize

    48KB

  • memory/3068-183-0x0000000008A70000-0x0000000008B04000-memory.dmp
    Filesize

    592KB

  • memory/3068-184-0x0000000008BA0000-0x0000000008C3C000-memory.dmp
    Filesize

    624KB

  • memory/3068-185-0x0000000008C40000-0x0000000008CA6000-memory.dmp
    Filesize

    408KB

  • memory/3068-186-0x0000000008B20000-0x0000000008B5A000-memory.dmp
    Filesize

    232KB

  • memory/3068-139-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-138-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-137-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-136-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-191-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-135-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-117-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-134-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-133-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-132-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-131-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-130-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-129-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-128-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-127-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-126-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-125-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-124-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-123-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-122-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-121-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-120-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-119-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3068-118-0x0000000076FE0000-0x000000007716E000-memory.dmp
    Filesize

    1.6MB

  • memory/3920-244-0x0000000000000000-mapping.dmp