Analysis

  • max time kernel
    134s
  • max time network
    145s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-10-2022 09:19

General

  • Target

    29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48.exe

  • Size

    1.0MB

  • MD5

    d314b726ab6941f247f9c672f90c6094

  • SHA1

    73263e8d63a540634b35aaa16eceb9705ca62fa9

  • SHA256

    29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48

  • SHA512

    45276232ea4532f91591c44f6ce79ba3c0b59e5ca17eccc8862bbd2e7dd96c2c78032bcf826a0f6f5bb3229a2e67d83283886c01c6f2c209e317b2e665200012

  • SSDEEP

    12288:/cB1bRX8eNUOL2iN/vmhWIHjk+6JgiYUuT5vuh4OdRsB79160ICGTGc3u:o1biFOL18WIHI+jAo+4WsB7nRKqc3

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

jasonbourne.bounceme.net:4032

127.0.0.1:4032

Mutex

9c6d4c8a-884b-4287-8ce0-7edf4a237b07

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-24T09:47:26.371156736Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4032

  • default_group

    X File

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9c6d4c8a-884b-4287-8ce0-7edf4a237b07

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    jasonbourne.bounceme.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48.exe
    "C:\Users\Admin\AppData\Local\Temp\29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48.exe
      "C:\Users\Admin\AppData\Local\Temp\29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48.exe"
      2⤵
        PID:4832
      • C:\Users\Admin\AppData\Local\Temp\29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48.exe
        "C:\Users\Admin\AppData\Local\Temp\29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48.exe"
        2⤵
          PID:4280
        • C:\Users\Admin\AppData\Local\Temp\29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48.exe
          "C:\Users\Admin\AppData\Local\Temp\29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48.exe"
          2⤵
            PID:4896
          • C:\Users\Admin\AppData\Local\Temp\29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48.exe
            "C:\Users\Admin\AppData\Local\Temp\29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48.exe"
            2⤵
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4016
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /create /f /tn "UDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3B34.tmp"
              3⤵
              • Creates scheduled task(s)
              PID:3860
            • C:\Windows\SysWOW64\schtasks.exe
              "schtasks.exe" /create /f /tn "UDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3C2F.tmp"
              3⤵
              • Creates scheduled task(s)
              PID:2904

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\29a17c1a2d542fef834a04a77982e8931f9c06a704ff84840e544e25c3fb1f48.exe.log
          Filesize

          1KB

          MD5

          12557ab909651a6f99d3503d614d3562

          SHA1

          b86745768059a514bea3a438e1e96086af463246

          SHA256

          9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

          SHA512

          10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

        • C:\Users\Admin\AppData\Local\Temp\tmp3B34.tmp
          Filesize

          1KB

          MD5

          b201285528ab79e9aed0543caf4c9819

          SHA1

          6354cacb6887d8bf9fa8f9f5c3d720ca56206452

          SHA256

          b059818de0ed2d07364d419280b5f00b3837ba374d2f3b725473a023674d9eaa

          SHA512

          8c001c32a26bb37290cb69c405dff7812ad93fcccaed65ed0df447775aa25b776ea569a0891010531e29a6360ee7f2c9ca1ec8f41134936510068c5ec91f2e26

        • C:\Users\Admin\AppData\Local\Temp\tmp3C2F.tmp
          Filesize

          1KB

          MD5

          c4aecdef99eba873119e79616df3f4b0

          SHA1

          b1b3af52655fb633eed909dfed05b64fbbfac37c

          SHA256

          24fd0d87bea36a024449a95f808aaa174e4ed9003cb8a427b67c02411b8a2e0b

          SHA512

          e3f44b07267fccf4f5abd4efe80f2b037ddadc4cb898bdfca9d21ac5d79fcac828950065c2060d3ce125ee971fc3096183afee5287ba9951fbbda7257d8ed8d4

        • memory/2244-153-0x0000000005D70000-0x000000000626E000-memory.dmp
          Filesize

          5.0MB

        • memory/2244-184-0x000000000A840000-0x000000000A8A6000-memory.dmp
          Filesize

          408KB

        • memory/2244-118-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-119-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-120-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-121-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-122-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-123-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-125-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-124-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-126-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-127-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-128-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-129-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-130-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-131-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-132-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-133-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-134-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-135-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-136-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-137-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-138-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-139-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-140-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-141-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-142-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-143-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-144-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-145-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-146-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-147-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-148-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-149-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-150-0x0000000000FB0000-0x00000000010BC000-memory.dmp
          Filesize

          1.0MB

        • memory/2244-151-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-152-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-116-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-160-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-117-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-154-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-157-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-158-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-159-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-156-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-161-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-162-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-163-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-164-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-165-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-166-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-167-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-168-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-169-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-170-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-171-0x00000000058E0000-0x00000000058EA000-memory.dmp
          Filesize

          40KB

        • memory/2244-172-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-173-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-174-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-175-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-176-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-177-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-178-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-179-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2244-180-0x0000000005CD0000-0x0000000005CE8000-memory.dmp
          Filesize

          96KB

        • memory/2244-181-0x0000000005D50000-0x0000000005D5C000-memory.dmp
          Filesize

          48KB

        • memory/2244-182-0x000000000A5F0000-0x000000000A684000-memory.dmp
          Filesize

          592KB

        • memory/2244-183-0x000000000A730000-0x000000000A7CC000-memory.dmp
          Filesize

          624KB

        • memory/2244-155-0x0000000005910000-0x00000000059A2000-memory.dmp
          Filesize

          584KB

        • memory/2244-185-0x000000000A6E0000-0x000000000A71A000-memory.dmp
          Filesize

          232KB

        • memory/2244-186-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2904-263-0x0000000000000000-mapping.dmp
        • memory/3860-244-0x0000000000000000-mapping.dmp
        • memory/4016-187-0x0000000000400000-0x0000000000438000-memory.dmp
          Filesize

          224KB

        • memory/4016-188-0x000000000041E792-mapping.dmp
        • memory/4016-189-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/4016-190-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/4016-286-0x0000000005BC0000-0x0000000005BCA000-memory.dmp
          Filesize

          40KB

        • memory/4016-287-0x0000000005D70000-0x0000000005D8E000-memory.dmp
          Filesize

          120KB

        • memory/4016-289-0x0000000006A40000-0x0000000006A4A000-memory.dmp
          Filesize

          40KB