Analysis

  • max time kernel
    76s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-10-2022 13:15

General

  • Target

    L7R2ARlG55CWmzK.exe

  • Size

    680KB

  • MD5

    551435788514a164a546496ca618003d

  • SHA1

    04cbb0838a4150748bfe64e1c1d95ddf555fdcca

  • SHA256

    d96270f6bb0efd49003e83412063f8d86b98fa72093d37a3d5c641350d77b85a

  • SHA512

    a980e94aaff1d98177cc8bad5deb26c8433604b962a02b315c789bb6bbb0d4ae2fa052014778e88e2549082ba9568f4c9ed070054fcc6bb3d6962f030b70bd00

  • SSDEEP

    12288:D8lh7Vqy2Q7JEP3gDgJWvi3yA8yZvHRffDEpfsAIHnK:FxQu3gDoWoO4ZEpfsAkn

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

194.5.98.156:12094

Mutex

b5a74077-32bc-418d-b7a6-6ac93b76f33f

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-08-06T22:41:35.918511336Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    12094

  • default_group

    UCHE FILE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b5a74077-32bc-418d-b7a6-6ac93b76f33f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    194.5.98.156

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\L7R2ARlG55CWmzK.exe
    "C:\Users\Admin\AppData\Local\Temp\L7R2ARlG55CWmzK.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Users\Admin\AppData\Local\Temp\L7R2ARlG55CWmzK.exe
      "C:\Users\Admin\AppData\Local\Temp\L7R2ARlG55CWmzK.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4084
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "AGP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp183B.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4788
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "AGP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp18D8.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1048

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\L7R2ARlG55CWmzK.exe.log
    Filesize

    1KB

    MD5

    e50d61d6d5cec0d2c6b3fbf02b17af2d

    SHA1

    fcf43f96e7389c27ee201fb00b65db01ca2cee40

    SHA256

    a87cf2dbf70a59d3d347f9ca743b6ceb3c805b4714cf4fb963c18b9ca8ffd0a9

    SHA512

    0348b60095cd48d275a5234fe34c1fd7a7c9921e1d92dafea0379d607f898eb1c2e089dafa1db608fad65497fc8f90fa699109b06a5f2c12c0bc8c9192ff9924

  • C:\Users\Admin\AppData\Local\Temp\tmp183B.tmp
    Filesize

    1KB

    MD5

    e6b735194d79372f3433c21dccb325ab

    SHA1

    2529a7629ce46818af5745c7c890ebe925521097

    SHA256

    482b3152cd9042e3d52b340a90a5c70e6a1f69bb5b10107e38ae0b0031c524df

    SHA512

    b651d65218427209de7ab77f3bb2eabee7d0d61b8bcb5a1a783966b2aac208d0c9dcd8fea42cb249807060e2c20cbb2a226469867736256b10de4d22e0d364a7

  • C:\Users\Admin\AppData\Local\Temp\tmp18D8.tmp
    Filesize

    1KB

    MD5

    157cd55403665c49c9fd3ca1196c4397

    SHA1

    4feed6e606b41bb617274471349582963182756b

    SHA256

    49d903f84313feb16bd189c58b6c206f98b05da00ea0da881e2ff0c893b6ba5e

    SHA512

    bea7e3caa9c37cadd772a6d3ee0d9ed47de6b3e880cd58649be2939cacd00f70d4edc1ad177e432539267bb520094d9cda3f781cdfc69122f3775242321c11b8

  • memory/1048-142-0x0000000000000000-mapping.dmp
  • memory/1328-133-0x0000000005B70000-0x0000000005C02000-memory.dmp
    Filesize

    584KB

  • memory/1328-134-0x0000000006320000-0x00000000063BC000-memory.dmp
    Filesize

    624KB

  • memory/1328-132-0x0000000000F90000-0x0000000001040000-memory.dmp
    Filesize

    704KB

  • memory/4084-135-0x0000000000000000-mapping.dmp
  • memory/4084-139-0x0000000004F30000-0x0000000004F3A000-memory.dmp
    Filesize

    40KB

  • memory/4084-138-0x0000000005570000-0x0000000005B14000-memory.dmp
    Filesize

    5.6MB

  • memory/4084-136-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4084-144-0x0000000006C00000-0x0000000006C66000-memory.dmp
    Filesize

    408KB

  • memory/4788-140-0x0000000000000000-mapping.dmp