Analysis

  • max time kernel
    89s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2022 06:21

General

  • Target

    c143cac623fbf082adedd43cad691a69.exe

  • Size

    858KB

  • MD5

    c143cac623fbf082adedd43cad691a69

  • SHA1

    62bd3d43d6e897922cf557d4e40f7d6d9035a4bf

  • SHA256

    3a542858ddb263f3b60a1c7340d508e7f392443e9ee8521d0c9e4a8289173fdf

  • SHA512

    78a7bae0db2019ccd712dd0168bc5784d26f87929fece225f36d4f729862183a3df61bbd01160bbdbb9630c5d4eb49910f3402ea7489ad23144b8f1f270cd21d

  • SSDEEP

    12288:w6DPRU35pZSzykCdUnbLFuR+EPlKz3Kf1GaIOoLm9QQK95s:4eOFdUnf0Jt8iMJVIJ

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

jasonbourne.bounceme.net:4032

127.0.0.1:4032

Mutex

9c6d4c8a-884b-4287-8ce0-7edf4a237b07

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-24T09:47:26.371156736Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4032

  • default_group

    X File

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9c6d4c8a-884b-4287-8ce0-7edf4a237b07

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    jasonbourne.bounceme.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c143cac623fbf082adedd43cad691a69.exe
    "C:\Users\Admin\AppData\Local\Temp\c143cac623fbf082adedd43cad691a69.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Users\Admin\AppData\Local\Temp\c143cac623fbf082adedd43cad691a69.exe
      "C:\Users\Admin\AppData\Local\Temp\c143cac623fbf082adedd43cad691a69.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "SCSI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB202.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1784
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "SCSI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB453.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1324

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB202.tmp
    Filesize

    1KB

    MD5

    61e472e896e66ca2192a569c19ce7213

    SHA1

    e17da42188a89b732b64a8c120cdeafd67afafaf

    SHA256

    b23e07ac30f62b201c1cef72609b4ddda1aa96ab5bff63fec06f022ef8cf8e66

    SHA512

    18075c81ae75a5aa85964dc2159d59a8c92853f69c9808b73b76cee0864750e73b756cfdf86d4a57f08a22182f91c03b2236acbe746d191ea169515eac2a3007

  • C:\Users\Admin\AppData\Local\Temp\tmpB453.tmp
    Filesize

    1KB

    MD5

    4e71faa3a77029484cfaba423d96618f

    SHA1

    9c837d050bb43d69dc608af809c292e13bca4718

    SHA256

    c470f45efd2e7c4c5b88534a18965a78dce0f8e154d3e45a9d5569ad0e334bdb

    SHA512

    6d014de41352f2b0b494d94cd58188791e81d4e53578d0722110b6827793b735e19c614877f25c61b26233dea1b5f1998ba1240bdc8fa04c87b7e64a4ca15fe0

  • memory/856-62-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/856-90-0x0000000000E10000-0x0000000000E1E000-memory.dmp
    Filesize

    56KB

  • memory/856-91-0x00000000010B0000-0x00000000010DE000-memory.dmp
    Filesize

    184KB

  • memory/856-89-0x0000000000D80000-0x0000000000D94000-memory.dmp
    Filesize

    80KB

  • memory/856-88-0x0000000000D70000-0x0000000000D80000-memory.dmp
    Filesize

    64KB

  • memory/856-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/856-87-0x0000000000D60000-0x0000000000D74000-memory.dmp
    Filesize

    80KB

  • memory/856-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/856-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/856-67-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/856-68-0x000000000041E792-mapping.dmp
  • memory/856-70-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/856-72-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/856-86-0x0000000000D40000-0x0000000000D4C000-memory.dmp
    Filesize

    48KB

  • memory/856-92-0x0000000000FB0000-0x0000000000FC4000-memory.dmp
    Filesize

    80KB

  • memory/856-85-0x0000000000CF0000-0x0000000000CFE000-memory.dmp
    Filesize

    56KB

  • memory/856-84-0x0000000000C80000-0x0000000000C92000-memory.dmp
    Filesize

    72KB

  • memory/856-78-0x0000000000850000-0x000000000085A000-memory.dmp
    Filesize

    40KB

  • memory/856-79-0x0000000000860000-0x000000000087E000-memory.dmp
    Filesize

    120KB

  • memory/856-80-0x0000000000A60000-0x0000000000A6A000-memory.dmp
    Filesize

    40KB

  • memory/856-81-0x0000000000B10000-0x0000000000B22000-memory.dmp
    Filesize

    72KB

  • memory/856-82-0x0000000000CD0000-0x0000000000CEA000-memory.dmp
    Filesize

    104KB

  • memory/856-83-0x0000000000B70000-0x0000000000B7E000-memory.dmp
    Filesize

    56KB

  • memory/1048-54-0x00000000010E0000-0x00000000011BC000-memory.dmp
    Filesize

    880KB

  • memory/1048-57-0x0000000001050000-0x0000000001064000-memory.dmp
    Filesize

    80KB

  • memory/1048-55-0x0000000076171000-0x0000000076173000-memory.dmp
    Filesize

    8KB

  • memory/1048-60-0x00000000048D0000-0x000000000490A000-memory.dmp
    Filesize

    232KB

  • memory/1048-59-0x0000000005C60000-0x0000000005CF4000-memory.dmp
    Filesize

    592KB

  • memory/1048-58-0x0000000001060000-0x000000000106C000-memory.dmp
    Filesize

    48KB

  • memory/1048-56-0x0000000000A50000-0x0000000000A64000-memory.dmp
    Filesize

    80KB

  • memory/1324-76-0x0000000000000000-mapping.dmp
  • memory/1784-74-0x0000000000000000-mapping.dmp