Analysis

  • max time kernel
    91s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-10-2022 02:06

General

  • Target

    BRzRFr8wvpOkE3k.exe

  • Size

    1.0MB

  • MD5

    b0446d93e945e08b0a3eb6b1e2d576ec

  • SHA1

    99e3e554bb1b96dec8bdce995f341a237b08b765

  • SHA256

    41a9ae8ca0a4ff2c58b423a915e55af6de026730f327b727e7f1355456ca26d3

  • SHA512

    d6bebf2e2df557ca5ad51a29907f497eabd75b552e5d02da829e2a5320c3d311085cd4801df18900945053b00c937cfbe82b99767378e6c323d3b099145d593c

  • SSDEEP

    24576:qUHMalofHin7aWy0+y5B7LvuHP8fPw8Slw:tUHS7ByBy5Bc8

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

194.5.98.156:12094

Mutex

b5a74077-32bc-418d-b7a6-6ac93b76f33f

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-08-06T22:41:35.918511336Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    12094

  • default_group

    UCHE FILE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b5a74077-32bc-418d-b7a6-6ac93b76f33f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    194.5.98.156

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BRzRFr8wvpOkE3k.exe
    "C:\Users\Admin\AppData\Local\Temp\BRzRFr8wvpOkE3k.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Users\Admin\AppData\Local\Temp\BRzRFr8wvpOkE3k.exe
      "C:\Users\Admin\AppData\Local\Temp\BRzRFr8wvpOkE3k.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "SCSI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC0C1.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1032
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "SCSI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC2B5.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1768

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC0C1.tmp
    Filesize

    1KB

    MD5

    31bece6b032e964e87ed1d5eb4235715

    SHA1

    86fb4b62c70fbe6583a6e9636e7276f9fe3f34fe

    SHA256

    089eb8580e043c3bf34729c88f2f5311e502d7b183b0edeebc44e21b0265a818

    SHA512

    6cb339ac28dfc8d4bd8581f502988a27572088540445d8d0b5750ed61a128907583f75e8b9d5fc2ffa3121e80617173be3038c412f109b234b588741ca54d42c

  • C:\Users\Admin\AppData\Local\Temp\tmpC2B5.tmp
    Filesize

    1KB

    MD5

    4e71faa3a77029484cfaba423d96618f

    SHA1

    9c837d050bb43d69dc608af809c292e13bca4718

    SHA256

    c470f45efd2e7c4c5b88534a18965a78dce0f8e154d3e45a9d5569ad0e334bdb

    SHA512

    6d014de41352f2b0b494d94cd58188791e81d4e53578d0722110b6827793b735e19c614877f25c61b26233dea1b5f1998ba1240bdc8fa04c87b7e64a4ca15fe0

  • memory/1032-73-0x0000000000000000-mapping.dmp
  • memory/1768-75-0x0000000000000000-mapping.dmp
  • memory/1772-63-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-78-0x0000000000360000-0x000000000037E000-memory.dmp
    Filesize

    120KB

  • memory/1772-60-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-91-0x0000000000D80000-0x0000000000D94000-memory.dmp
    Filesize

    80KB

  • memory/1772-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-67-0x000000000041E792-mapping.dmp
  • memory/1772-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1772-90-0x0000000004F50000-0x0000000004F7E000-memory.dmp
    Filesize

    184KB

  • memory/1772-89-0x0000000000D60000-0x0000000000D6E000-memory.dmp
    Filesize

    56KB

  • memory/1772-88-0x0000000000D50000-0x0000000000D64000-memory.dmp
    Filesize

    80KB

  • memory/1772-87-0x0000000000AA0000-0x0000000000AB0000-memory.dmp
    Filesize

    64KB

  • memory/1772-77-0x0000000000350000-0x000000000035A000-memory.dmp
    Filesize

    40KB

  • memory/1772-86-0x0000000000930000-0x0000000000944000-memory.dmp
    Filesize

    80KB

  • memory/1772-79-0x0000000000380000-0x000000000038A000-memory.dmp
    Filesize

    40KB

  • memory/1772-80-0x00000000003F0000-0x0000000000402000-memory.dmp
    Filesize

    72KB

  • memory/1772-81-0x00000000004E0000-0x00000000004FA000-memory.dmp
    Filesize

    104KB

  • memory/1772-82-0x0000000000590000-0x000000000059E000-memory.dmp
    Filesize

    56KB

  • memory/1772-83-0x00000000005A0000-0x00000000005B2000-memory.dmp
    Filesize

    72KB

  • memory/1772-84-0x0000000000640000-0x000000000064E000-memory.dmp
    Filesize

    56KB

  • memory/1772-85-0x0000000000650000-0x000000000065C000-memory.dmp
    Filesize

    48KB

  • memory/1920-59-0x0000000007F90000-0x000000000800E000-memory.dmp
    Filesize

    504KB

  • memory/1920-55-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB

  • memory/1920-56-0x0000000000400000-0x0000000000416000-memory.dmp
    Filesize

    88KB

  • memory/1920-57-0x0000000000390000-0x000000000039C000-memory.dmp
    Filesize

    48KB

  • memory/1920-58-0x0000000006090000-0x0000000006148000-memory.dmp
    Filesize

    736KB

  • memory/1920-54-0x0000000000AB0000-0x0000000000BBE000-memory.dmp
    Filesize

    1.1MB