Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-10-2022 21:27

General

  • Target

    7c0d6533e8f687c0a6d25629d443ebd569be0a40b74e4bcdda1a2c86cd453e52.exe

  • Size

    959KB

  • MD5

    c1daf00115d9a9fe2345d8c97c526765

  • SHA1

    3cafbf61aeeaf771a1b625901953b790e40e6438

  • SHA256

    7c0d6533e8f687c0a6d25629d443ebd569be0a40b74e4bcdda1a2c86cd453e52

  • SHA512

    b8c73d0c3bc369ae4a5339b9d8831ebadfc95ab52ba137b2787fcde920d8c830fcd2fb43fd509627c79bc55339638e4ebc4563ff74010cdebeb738e3152d4fad

  • SSDEEP

    12288:Be6h2iNpfEuKuM1mA4/lRBYs74vG9T9V6UOlXXSQ5lUUNClc5ZA:Bxh1DM1mA49Yr29V6UOIQfUHlc

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

tzitziklishop.ddns.net:1665

Mutex

f6041bb2-7c7b-4774-acc8-84a131b635ab

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    tzitziklishop.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-07-22T04:21:36.365135136Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1665

  • default_group

    OCTOBER

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    f6041bb2-7c7b-4774-acc8-84a131b635ab

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    tzitziklishop.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c0d6533e8f687c0a6d25629d443ebd569be0a40b74e4bcdda1a2c86cd453e52.exe
    "C:\Users\Admin\AppData\Local\Temp\7c0d6533e8f687c0a6d25629d443ebd569be0a40b74e4bcdda1a2c86cd453e52.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4944
    • C:\Users\Admin\AppData\Local\Temp\7c0d6533e8f687c0a6d25629d443ebd569be0a40b74e4bcdda1a2c86cd453e52.exe
      "C:\Users\Admin\AppData\Local\Temp\7c0d6533e8f687c0a6d25629d443ebd569be0a40b74e4bcdda1a2c86cd453e52.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UPNP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp61E6.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4908
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UPNP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp637E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4504

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7c0d6533e8f687c0a6d25629d443ebd569be0a40b74e4bcdda1a2c86cd453e52.exe.log
    Filesize

    1KB

    MD5

    12557ab909651a6f99d3503d614d3562

    SHA1

    b86745768059a514bea3a438e1e96086af463246

    SHA256

    9589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd

    SHA512

    10cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521

  • C:\Users\Admin\AppData\Local\Temp\tmp61E6.tmp
    Filesize

    1KB

    MD5

    20dc267299e87caeb03f289f87a088c6

    SHA1

    768dd6be577a0747167608eaf25d524e6d2357aa

    SHA256

    69cbc5c11846d943d0d797ec6ae2e452d70429aa0b50e298987c4d3f86b3b3ee

    SHA512

    f02d204dd7a38355f442d4abf02aba832cfa42075de5f1480e0f98f68105bf6fb2d7519c3cba29d453d7ab163134d8a7e2b6e36123947b627cbbe3fa08169872

  • C:\Users\Admin\AppData\Local\Temp\tmp637E.tmp
    Filesize

    1KB

    MD5

    f5c88edc70516bc96f4edf9ff3f5d7cd

    SHA1

    73d6689e32a97f3887fe88e0625fd3452ab480db

    SHA256

    87352900601dc127efe3ee3e9952e94a72aa04b02ff9e9e3e01ffa5a44edca4b

    SHA512

    2e69e1ad4b2c4236b55ace46b9dbc1e777cc109203f084cdb1263c74ae4035896d9b909e88f1f65b37a1551c6a3b0c0f9f2d22dbe7f6f49a8383ba56759ea1dd

  • memory/4504-266-0x0000000000000000-mapping.dmp
  • memory/4804-305-0x0000000006CD0000-0x0000000006CE4000-memory.dmp
    Filesize

    80KB

  • memory/4804-289-0x0000000006320000-0x000000000632A000-memory.dmp
    Filesize

    40KB

  • memory/4804-190-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4804-304-0x0000000006CC0000-0x0000000006CCC000-memory.dmp
    Filesize

    48KB

  • memory/4804-301-0x0000000006C90000-0x0000000006C9E000-memory.dmp
    Filesize

    56KB

  • memory/4804-303-0x0000000006CB0000-0x0000000006CBE000-memory.dmp
    Filesize

    56KB

  • memory/4804-302-0x0000000006CA0000-0x0000000006CB2000-memory.dmp
    Filesize

    72KB

  • memory/4804-300-0x0000000006500000-0x000000000651A000-memory.dmp
    Filesize

    104KB

  • memory/4804-299-0x00000000064F0000-0x0000000006502000-memory.dmp
    Filesize

    72KB

  • memory/4804-292-0x00000000064E0000-0x00000000064EA000-memory.dmp
    Filesize

    40KB

  • memory/4804-290-0x00000000063B0000-0x00000000063CE000-memory.dmp
    Filesize

    120KB

  • memory/4804-306-0x0000000006CE0000-0x0000000006CF0000-memory.dmp
    Filesize

    64KB

  • memory/4804-307-0x0000000006CF0000-0x0000000006D04000-memory.dmp
    Filesize

    80KB

  • memory/4804-308-0x0000000006D10000-0x0000000006D1E000-memory.dmp
    Filesize

    56KB

  • memory/4804-309-0x0000000006D20000-0x0000000006D4E000-memory.dmp
    Filesize

    184KB

  • memory/4804-191-0x000000000041E792-mapping.dmp
  • memory/4804-310-0x0000000006D60000-0x0000000006D74000-memory.dmp
    Filesize

    80KB

  • memory/4804-194-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4804-193-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4804-192-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4908-247-0x0000000000000000-mapping.dmp
  • memory/4944-166-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-180-0x0000000008B30000-0x0000000008BCC000-memory.dmp
    Filesize

    624KB

  • memory/4944-147-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-148-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-149-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-150-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-151-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-152-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-153-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-154-0x0000000000B60000-0x0000000000C56000-memory.dmp
    Filesize

    984KB

  • memory/4944-155-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-156-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-157-0x00000000058C0000-0x0000000005DBE000-memory.dmp
    Filesize

    5.0MB

  • memory/4944-158-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-159-0x00000000054A0000-0x0000000005532000-memory.dmp
    Filesize

    584KB

  • memory/4944-160-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-161-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-162-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-163-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-164-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-165-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-120-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-167-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-168-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-169-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-170-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-171-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-172-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-173-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-174-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-175-0x0000000005490000-0x000000000549A000-memory.dmp
    Filesize

    40KB

  • memory/4944-176-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-177-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-178-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-179-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-146-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-181-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-182-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-183-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-184-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-185-0x0000000005EC0000-0x0000000005ED8000-memory.dmp
    Filesize

    96KB

  • memory/4944-186-0x000000000B3A0000-0x000000000B3AC000-memory.dmp
    Filesize

    48KB

  • memory/4944-187-0x000000000B540000-0x000000000B5D4000-memory.dmp
    Filesize

    592KB

  • memory/4944-188-0x000000000B680000-0x000000000B6E6000-memory.dmp
    Filesize

    408KB

  • memory/4944-189-0x000000000B610000-0x000000000B64A000-memory.dmp
    Filesize

    232KB

  • memory/4944-145-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-144-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-143-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-142-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-141-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-140-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-139-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-138-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-137-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-136-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-135-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-134-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-133-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-132-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-131-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-130-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-129-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-128-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-127-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-126-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-125-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-124-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-123-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-122-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB

  • memory/4944-121-0x0000000077D50000-0x0000000077EDE000-memory.dmp
    Filesize

    1.6MB