Analysis

  • max time kernel
    55s
  • max time network
    154s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-12-2022 05:56

General

  • Target

    075a3133c28b8d249aa9993fa917059708ae537f3518f61065db553d325c4aa7.exe

  • Size

    965KB

  • MD5

    70ffe72e6292909f6abe3dff77e9678e

  • SHA1

    ff0973eda1737d251c6e0ee298c37a6e133b5cbf

  • SHA256

    075a3133c28b8d249aa9993fa917059708ae537f3518f61065db553d325c4aa7

  • SHA512

    06c4a24d68c5f6aa161018f604babd36543dff53dbb8876a41b9207bcfdceeaec0f4252bbc629eaf1eaa6b60b97f42998dd17f1c112fac34e532c615c253c12f

  • SSDEEP

    24576:w0qQgCpPKBn11H636y6kuGx+TiwAAgEEY4:hLhu6367IATQp

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

tzitziklishop.ddns.net:1665

127.0.0.1:1665

Mutex

54c43eb3-9a5e-48cf-bbb9-9a65e46643a1

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-09-09T09:23:36.606577636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1665

  • default_group

    NOV282022

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    54c43eb3-9a5e-48cf-bbb9-9a65e46643a1

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    tzitziklishop.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\075a3133c28b8d249aa9993fa917059708ae537f3518f61065db553d325c4aa7.exe
    "C:\Users\Admin\AppData\Local\Temp\075a3133c28b8d249aa9993fa917059708ae537f3518f61065db553d325c4aa7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\075a3133c28b8d249aa9993fa917059708ae537f3518f61065db553d325c4aa7.exe
      "C:\Users\Admin\AppData\Local\Temp\075a3133c28b8d249aa9993fa917059708ae537f3518f61065db553d325c4aa7.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UPNP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7BB8.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3936
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "UPNP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7D5F.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2312

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\075a3133c28b8d249aa9993fa917059708ae537f3518f61065db553d325c4aa7.exe.log
    Filesize

    1KB

    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Temp\tmp7BB8.tmp
    Filesize

    1KB

    MD5

    511dd171ef100a8debd6e786fd291420

    SHA1

    d39b68c4ce09deec2397c209b0c6b486e294b470

    SHA256

    8a973b84a3c0583bceb736a2c6e08b1b710f7750da802f0c93f367fdf549a368

    SHA512

    31b2de51cf96ece2fad8ade7b89e6991dea7c5c6ffb8de8ae1b2dcc53f5c823b7cd12115f0e512567a4232c19320a4e81d7dcaca8c84fd9f4c370b1697d70990

  • C:\Users\Admin\AppData\Local\Temp\tmp7D5F.tmp
    Filesize

    1KB

    MD5

    f5c88edc70516bc96f4edf9ff3f5d7cd

    SHA1

    73d6689e32a97f3887fe88e0625fd3452ab480db

    SHA256

    87352900601dc127efe3ee3e9952e94a72aa04b02ff9e9e3e01ffa5a44edca4b

    SHA512

    2e69e1ad4b2c4236b55ace46b9dbc1e777cc109203f084cdb1263c74ae4035896d9b909e88f1f65b37a1551c6a3b0c0f9f2d22dbe7f6f49a8383ba56759ea1dd

  • memory/400-296-0x0000000006820000-0x000000000683A000-memory.dmp
    Filesize

    104KB

  • memory/400-288-0x00000000059A0000-0x00000000059AA000-memory.dmp
    Filesize

    40KB

  • memory/400-303-0x0000000007150000-0x0000000007164000-memory.dmp
    Filesize

    80KB

  • memory/400-302-0x0000000007140000-0x0000000007150000-memory.dmp
    Filesize

    64KB

  • memory/400-301-0x0000000007130000-0x0000000007144000-memory.dmp
    Filesize

    80KB

  • memory/400-300-0x0000000007120000-0x000000000712C000-memory.dmp
    Filesize

    48KB

  • memory/400-299-0x0000000007110000-0x000000000711E000-memory.dmp
    Filesize

    56KB

  • memory/400-298-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/400-297-0x00000000070F0000-0x00000000070FE000-memory.dmp
    Filesize

    56KB

  • memory/400-187-0x000000000041E792-mapping.dmp
  • memory/400-295-0x0000000005AC0000-0x0000000005AD2000-memory.dmp
    Filesize

    72KB

  • memory/400-304-0x0000000007170000-0x000000000717E000-memory.dmp
    Filesize

    56KB

  • memory/400-286-0x0000000006700000-0x000000000671E000-memory.dmp
    Filesize

    120KB

  • memory/400-285-0x0000000005870000-0x000000000587A000-memory.dmp
    Filesize

    40KB

  • memory/400-305-0x0000000007180000-0x00000000071AE000-memory.dmp
    Filesize

    184KB

  • memory/400-186-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/400-306-0x00000000071C0000-0x00000000071D4000-memory.dmp
    Filesize

    80KB

  • memory/400-307-0x0000000007250000-0x00000000072B6000-memory.dmp
    Filesize

    408KB

  • memory/400-189-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/400-188-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2312-262-0x0000000000000000-mapping.dmp
  • memory/3512-140-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-176-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-143-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-144-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-146-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-145-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-147-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-148-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-149-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-150-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-151-0x0000000000740000-0x0000000000838000-memory.dmp
    Filesize

    992KB

  • memory/3512-152-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-153-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-154-0x00000000056B0000-0x0000000005BAE000-memory.dmp
    Filesize

    5.0MB

  • memory/3512-155-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-156-0x0000000005250000-0x00000000052E2000-memory.dmp
    Filesize

    584KB

  • memory/3512-157-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-158-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-159-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-160-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-161-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-162-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-163-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-164-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-165-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-166-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-167-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-168-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-169-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-170-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-171-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-172-0x00000000051C0000-0x00000000051CA000-memory.dmp
    Filesize

    40KB

  • memory/3512-173-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-174-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-175-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-142-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-177-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-178-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-180-0x0000000005330000-0x0000000005346000-memory.dmp
    Filesize

    88KB

  • memory/3512-179-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-181-0x0000000005380000-0x000000000538E000-memory.dmp
    Filesize

    56KB

  • memory/3512-182-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-183-0x0000000008BE0000-0x0000000008C74000-memory.dmp
    Filesize

    592KB

  • memory/3512-184-0x0000000008D10000-0x0000000008DAC000-memory.dmp
    Filesize

    624KB

  • memory/3512-185-0x0000000008DB0000-0x0000000008E0A000-memory.dmp
    Filesize

    360KB

  • memory/3512-141-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-117-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-139-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-190-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-138-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-137-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-118-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-136-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-135-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-134-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-133-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-132-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-131-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-130-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-129-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-128-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-127-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-126-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-125-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-124-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-123-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-122-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-121-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-120-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3512-119-0x0000000077B00000-0x0000000077C8E000-memory.dmp
    Filesize

    1.6MB

  • memory/3936-243-0x0000000000000000-mapping.dmp