Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 19:12

General

  • Target

    e565980919103dc24a29e3736a40ea7be8ad446f75a4236c9f64913cefe4d246.exe

  • Size

    681KB

  • MD5

    d88cb6e52c9c8aab2ccbfdfc54c52bcf

  • SHA1

    ddaf145424dab454227171de350425df5bfc9415

  • SHA256

    e565980919103dc24a29e3736a40ea7be8ad446f75a4236c9f64913cefe4d246

  • SHA512

    c70ca51430bf7a4632903dd243b01895398042f03623a333f80f86f6c80de9f15d577894eaceed7b774fa11928d60480b8858546cd19fe7841cd97d65b99da6b

  • SSDEEP

    12288:IYr5D0tkRYMvTw4N5s/aBxuqfYf++ea+9bCZfWReLIAJHqrJc35:VlD+MwOsaBIUY2+etk7LdtqrG

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

epicswagg.duckdns.org:5466

Mutex

4832868e-b92f-472c-92fb-85ed90c68710

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2014-12-06T07:04:11.572232636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    5466

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4832868e-b92f-472c-92fb-85ed90c68710

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    epicswagg.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e565980919103dc24a29e3736a40ea7be8ad446f75a4236c9f64913cefe4d246.exe
    "C:\Users\Admin\AppData\Local\Temp\e565980919103dc24a29e3736a40ea7be8ad446f75a4236c9f64913cefe4d246.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Users\Admin\AppData\Local\Temp\e565980919103dc24a29e3736a40ea7be8ad446f75a4236c9f64913cefe4d246.exe
      "C:\Users\Admin\AppData\Local\Temp\e565980919103dc24a29e3736a40ea7be8ad446f75a4236c9f64913cefe4d246.exe"
      2⤵
        PID:2432
      • C:\Users\Admin\AppData\Local\Temp\e565980919103dc24a29e3736a40ea7be8ad446f75a4236c9f64913cefe4d246.exe
        "C:\Users\Admin\AppData\Local\Temp\e565980919103dc24a29e3736a40ea7be8ad446f75a4236c9f64913cefe4d246.exe"
        2⤵
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3656
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DHCP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3587.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:4544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\e565980919103dc24a29e3736a40ea7be8ad446f75a4236c9f64913cefe4d246.exe.log
      Filesize

      224B

      MD5

      c19eb8c8e7a40e6b987f9d2ee952996e

      SHA1

      6fc3049855bc9100643e162511673c6df0f28bfb

      SHA256

      677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a

      SHA512

      860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596

    • C:\Users\Admin\AppData\Local\Temp\tmp3587.tmp
      Filesize

      1KB

      MD5

      57cebdf617b98f41feee0fd930319b2f

      SHA1

      f9115b2b99323417ee6667320e85d15349843e3e

      SHA256

      5a5230926344e257350147df79d215d859316396569b8caced3d6741c4b21a15

      SHA512

      9ea6b02f84db43e9d3575ddb8c34cfe7053513a3e3439e78aa0c4f5eb5e6ef53cc9530bcabbb41ab9c8f1dbe2780055079649dc66ad6b8cb66e3ed9f68aa34ae

    • memory/2432-133-0x0000000000000000-mapping.dmp
    • memory/3656-134-0x0000000000000000-mapping.dmp
    • memory/3656-135-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/3656-138-0x00000000753A0000-0x0000000075951000-memory.dmp
      Filesize

      5.7MB

    • memory/3656-141-0x00000000753A0000-0x0000000075951000-memory.dmp
      Filesize

      5.7MB

    • memory/4544-139-0x0000000000000000-mapping.dmp
    • memory/4864-132-0x00000000753A0000-0x0000000075951000-memory.dmp
      Filesize

      5.7MB

    • memory/4864-137-0x00000000753A0000-0x0000000075951000-memory.dmp
      Filesize

      5.7MB