Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 14:23

General

  • Target

    25387f1765ceba1462457b816e1db8e702a0059f28f69d6d8440f7d496f941f1.exe

  • Size

    1.7MB

  • MD5

    6b055e240bc3d78c2e4d370c9169f340

  • SHA1

    87c58cc1ad9624bce840c8047aa21fcb1f75a1bf

  • SHA256

    25387f1765ceba1462457b816e1db8e702a0059f28f69d6d8440f7d496f941f1

  • SHA512

    53a924a8124f3eec6e7d10e6838614172749a70469d2d939b9ff30fbed344a83064dffdfe9f1d1b375219c0f622a20167388fae8497e2fa25e70ce6330726ad5

  • SSDEEP

    24576:xthEVaPqLB/OXA8faoMTRpyiXthEVaPqLB/OXA8faoMTRpyiZ:pEVUcwkB3VbEVUcwkB3VZ

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

lolli.no-ip.info:1133

Mutex

e230b6f6-7d07-46a4-ae63-b23db679b6b4

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    lolli.no-ip.info

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2015-02-05T19:59:01.018438736Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1133

  • default_group

    extreme v2 tut

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    e230b6f6-7d07-46a4-ae63-b23db679b6b4

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    lolli.no-ip.info

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\25387f1765ceba1462457b816e1db8e702a0059f28f69d6d8440f7d496f941f1.exe
    "C:\Users\Admin\AppData\Local\Temp\25387f1765ceba1462457b816e1db8e702a0059f28f69d6d8440f7d496f941f1.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\AppData\Local\Temp\25387f1765ceba1462457b816e1db8e702a0059f28f69d6d8440f7d496f941f1.exe
      C:\Users\Admin\AppData\Local\Temp\25387f1765ceba1462457b816e1db8e702a0059f28f69d6d8440f7d496f941f1.exe /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\test.a3x"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1264
      • \??\c:\windows\SysWOW64\svchost.exe
        "c:\windows\system32\svchost.exe"
        3⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Users\Admin\AppData\Local\Temp\net.exe
          "C:\Users\Admin\AppData\Local\Temp\net.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1788
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "AGP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp38A.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:948
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "AGP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8C9.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:1640

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\image.png
    Filesize

    1.7MB

    MD5

    6b055e240bc3d78c2e4d370c9169f340

    SHA1

    87c58cc1ad9624bce840c8047aa21fcb1f75a1bf

    SHA256

    25387f1765ceba1462457b816e1db8e702a0059f28f69d6d8440f7d496f941f1

    SHA512

    53a924a8124f3eec6e7d10e6838614172749a70469d2d939b9ff30fbed344a83064dffdfe9f1d1b375219c0f622a20167388fae8497e2fa25e70ce6330726ad5

  • C:\Users\Admin\AppData\Local\Temp\net.exe
    Filesize

    4KB

    MD5

    840a36331c4f297e44a44a689b764a38

    SHA1

    4fa1de1a22325e9a906ea5427af1aeb93b1e568a

    SHA256

    0cb1fcb8cfed3c33dd9374c7109d39e78ce562597897bcde749d8fdc7c935b77

    SHA512

    790b9e5d284c5e1c3ade1800c8e2d59c7a71baf47949e03d66136ab7c0abfd6fe32c186eda9cc025afd7e45ecf5b85103599fe6b2995783d51fc31bca03f0be0

  • C:\Users\Admin\AppData\Local\Temp\net.exe
    Filesize

    4KB

    MD5

    840a36331c4f297e44a44a689b764a38

    SHA1

    4fa1de1a22325e9a906ea5427af1aeb93b1e568a

    SHA256

    0cb1fcb8cfed3c33dd9374c7109d39e78ce562597897bcde749d8fdc7c935b77

    SHA512

    790b9e5d284c5e1c3ade1800c8e2d59c7a71baf47949e03d66136ab7c0abfd6fe32c186eda9cc025afd7e45ecf5b85103599fe6b2995783d51fc31bca03f0be0

  • C:\Users\Admin\AppData\Local\Temp\test.a3x
    Filesize

    397KB

    MD5

    4e4cddd13c848074c11d4f1d291c6aba

    SHA1

    53e0002cead55ba20ef6261b1a43967e612fb558

    SHA256

    4070ad29af1c0328ceec6b7032f2ff7fa94ee4adaead367f32c549d13ebbcf77

    SHA512

    261bca93ac6b50af8c96b22d74b5a740380516869b3773c5f162924e8825770ebf6b65da83ac578cb592cfe9997bee8433e55648d32c2f2da83297904fbebb76

  • C:\Users\Admin\AppData\Local\Temp\tmp38A.tmp
    Filesize

    1KB

    MD5

    65f483a0c8c76d58e57e545f776739ef

    SHA1

    eacfd68e19000f036ea5cb9f592f8c28e7e2d106

    SHA256

    3716b861f0a2b02a9580a2c90ecd98e917854b8a2d4315f4207eb3041ab0281d

    SHA512

    b25ced8f91f0bd9535ffcda152076bf88eab27900edf8f4407b8104276e0b2a94f60eb2a8efd1a6b5c9f59ea049e28a8fd1a99dcd92b6e83c09603fa5b30345c

  • C:\Users\Admin\AppData\Local\Temp\tmp8C9.tmp
    Filesize

    1KB

    MD5

    885d6dd30570594e167fadb59d9ca0ea

    SHA1

    9981e583644c4eb9cf5056615a0e1c2913c8983b

    SHA256

    7155bc082d1713d77c2797575ee0ade8467fb7012f5376c1d6f4aa618141a7d2

    SHA512

    1623218143c2c25a7c85fa9da8e0f251f04a5eb848c4d0aa10bfb78688518b82393a2b3c7f287a9dc06a366ef9f46d0d4e2d246ad4cef4554a74c0bb6ff9dd2a

  • \Users\Admin\AppData\Local\Temp\net.exe
    Filesize

    4KB

    MD5

    840a36331c4f297e44a44a689b764a38

    SHA1

    4fa1de1a22325e9a906ea5427af1aeb93b1e568a

    SHA256

    0cb1fcb8cfed3c33dd9374c7109d39e78ce562597897bcde749d8fdc7c935b77

    SHA512

    790b9e5d284c5e1c3ade1800c8e2d59c7a71baf47949e03d66136ab7c0abfd6fe32c186eda9cc025afd7e45ecf5b85103599fe6b2995783d51fc31bca03f0be0

  • memory/948-90-0x0000000000000000-mapping.dmp
  • memory/1264-66-0x0000000000400000-0x0000000000516000-memory.dmp
    Filesize

    1.1MB

  • memory/1264-55-0x0000000000000000-mapping.dmp
  • memory/1632-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB

  • memory/1632-57-0x0000000000400000-0x0000000000516000-memory.dmp
    Filesize

    1.1MB

  • memory/1640-93-0x0000000000000000-mapping.dmp
  • memory/1788-84-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/1788-86-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/1788-75-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/1788-77-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/1788-78-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/1788-80-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/1788-81-0x000000000041E792-mapping.dmp
  • memory/1788-95-0x0000000074C50000-0x00000000751FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1788-92-0x0000000074C50000-0x00000000751FB000-memory.dmp
    Filesize

    5.7MB

  • memory/1788-74-0x0000000000400000-0x0000000000460000-memory.dmp
    Filesize

    384KB

  • memory/2024-64-0x00000000004CFB50-mapping.dmp
  • memory/2024-87-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/2024-63-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/2024-62-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/2024-59-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/2024-67-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/2024-60-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB

  • memory/2024-68-0x0000000000400000-0x00000000004D1000-memory.dmp
    Filesize

    836KB