Analysis

  • max time kernel
    167s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2022 09:54

General

  • Target

    e801e38f603136aa52c0f83ea0169b732b0d5aafd7e01ba1cc5b33add09a36b6.exe

  • Size

    931KB

  • MD5

    90af5bffeb1c24c1f9f02ec8566af684

  • SHA1

    d07c1a371a93be377b0dc8ce6f3c331d01f1ee3f

  • SHA256

    e801e38f603136aa52c0f83ea0169b732b0d5aafd7e01ba1cc5b33add09a36b6

  • SHA512

    dadcf1437cfea1f401daf0c86c6dc94c8804256c091b190c17918e8f9ef3c37f9acaed5cc98f1ea60ab63a76e9e36ec650fc4797c7c3b69d1fa244cc13ef5465

  • SSDEEP

    12288:xrHx6UJg5sRMQfw4Wx7egMLYVfYJ9mgDHBk/dVF5OtZoRNFIzRMg:xUUC6MkUYH9hHW/d9

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

albertsamco76.ddns.net:7480

79.134.225.71:7480

Mutex

595ac7be-87a8-4935-8bed-199af086cae8

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    79.134.225.71

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-07-15T18:29:52.126272236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    5000

  • connection_port

    7480

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    595ac7be-87a8-4935-8bed-199af086cae8

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    albertsamco76.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e801e38f603136aa52c0f83ea0169b732b0d5aafd7e01ba1cc5b33add09a36b6.exe
    "C:\Users\Admin\AppData\Local\Temp\e801e38f603136aa52c0f83ea0169b732b0d5aafd7e01ba1cc5b33add09a36b6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4968
    • C:\Users\Admin\AppData\Local\Temp\e801e38f603136aa52c0f83ea0169b732b0d5aafd7e01ba1cc5b33add09a36b6.exe
      "C:\Users\Admin\AppData\Local\Temp\e801e38f603136aa52c0f83ea0169b732b0d5aafd7e01ba1cc5b33add09a36b6.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "AGP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB5AF.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3748
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "AGP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB68A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4660

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB5AF.tmp
    Filesize

    1KB

    MD5

    a3587af8c0c1b1d417af9dca27570b5b

    SHA1

    6ecb58c2bac0c7a3f34e05aecddedd82695f0798

    SHA256

    62f683518fe83307cd5a6dcd7f8aeeecd1ed67f098986dcd8e4660ad2142813b

    SHA512

    a053f180d3698d0445b6b3089f72246e264523a4f0cb7a277ef26c34542ce96d9d8b043ca91b1c03b0d39bbeef7d02dfd98d03b3f08f7476e52dff9f0298ae28

  • C:\Users\Admin\AppData\Local\Temp\tmpB68A.tmp
    Filesize

    1KB

    MD5

    157cd55403665c49c9fd3ca1196c4397

    SHA1

    4feed6e606b41bb617274471349582963182756b

    SHA256

    49d903f84313feb16bd189c58b6c206f98b05da00ea0da881e2ff0c893b6ba5e

    SHA512

    bea7e3caa9c37cadd772a6d3ee0d9ed47de6b3e880cd58649be2939cacd00f70d4edc1ad177e432539267bb520094d9cda3f781cdfc69122f3775242321c11b8

  • memory/1848-134-0x0000000000000000-mapping.dmp
  • memory/1848-135-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1848-137-0x0000000075340000-0x00000000758F1000-memory.dmp
    Filesize

    5.7MB

  • memory/1848-142-0x0000000075340000-0x00000000758F1000-memory.dmp
    Filesize

    5.7MB

  • memory/3748-138-0x0000000000000000-mapping.dmp
  • memory/4660-140-0x0000000000000000-mapping.dmp
  • memory/4968-132-0x0000000075340000-0x00000000758F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4968-133-0x0000000075340000-0x00000000758F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4968-136-0x0000000075340000-0x00000000758F1000-memory.dmp
    Filesize

    5.7MB