Analysis

  • max time kernel
    84s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 15:45

General

  • Target

    4e7706b27fae00c7753de80ca6f3d7b7.exe

  • Size

    595KB

  • MD5

    4e7706b27fae00c7753de80ca6f3d7b7

  • SHA1

    8275b2c1e523c9dd5de56751a2eff6c4abe914ba

  • SHA256

    1ae495d26ee067e62e53c6490109ecf080801be79fda954d3659615a2343acc5

  • SHA512

    e219db9165c00980261c19e32fb32f669acd2a512bd8757373488b8e4bb3cb50539591bee1404844a52e62ad197fe479326e4a397c5cc00b4163adfd5fd92d5b

  • SSDEEP

    12288:vq5S/DjFgjaLVQHBKkj9Islp8f9eaQ/sAWq2Z661W1FWgS6Bt:vqU/DjFgjaLVQhKkJIM3J/9Wq6TW1cLW

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

tzitziklishop.ddns.net:1665

127.0.0.1:1665

Mutex

54c43eb3-9a5e-48cf-bbb9-9a65e46643a1

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-09-09T09:23:36.606577636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1665

  • default_group

    NOV282022

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    54c43eb3-9a5e-48cf-bbb9-9a65e46643a1

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    tzitziklishop.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e7706b27fae00c7753de80ca6f3d7b7.exe
    "C:\Users\Admin\AppData\Local\Temp\4e7706b27fae00c7753de80ca6f3d7b7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Users\Admin\AppData\Local\Temp\4e7706b27fae00c7753de80ca6f3d7b7.exe
      "C:\Users\Admin\AppData\Local\Temp\4e7706b27fae00c7753de80ca6f3d7b7.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "AGP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB1A4.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1036
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "AGP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB2FC.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB1A4.tmp
    Filesize

    1KB

    MD5

    3a6e92960553c117cd7b3f25322173d1

    SHA1

    ceb7d5fd4f93e0a01f84d098767910b47ad60644

    SHA256

    375e65410f7f130bd7c602d41d4efffb76fb28b69184819f991be6ece9e0cc78

    SHA512

    91bb5799395ad81741bb4fe54c9dc47023b0b892e4dea2aa9a067fb44c4d5097c56ae6826b90aa366c7accbefafaa975f2a0851a2067932911f6c939fd85f880

  • C:\Users\Admin\AppData\Local\Temp\tmpB2FC.tmp
    Filesize

    1KB

    MD5

    885d6dd30570594e167fadb59d9ca0ea

    SHA1

    9981e583644c4eb9cf5056615a0e1c2913c8983b

    SHA256

    7155bc082d1713d77c2797575ee0ade8467fb7012f5376c1d6f4aa618141a7d2

    SHA512

    1623218143c2c25a7c85fa9da8e0f251f04a5eb848c4d0aa10bfb78688518b82393a2b3c7f287a9dc06a366ef9f46d0d4e2d246ad4cef4554a74c0bb6ff9dd2a

  • memory/904-75-0x0000000000000000-mapping.dmp
  • memory/1036-73-0x0000000000000000-mapping.dmp
  • memory/1096-63-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1096-78-0x0000000000630000-0x000000000064E000-memory.dmp
    Filesize

    120KB

  • memory/1096-60-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1096-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1096-91-0x00000000046B0000-0x00000000046C4000-memory.dmp
    Filesize

    80KB

  • memory/1096-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1096-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1096-67-0x000000000041E792-mapping.dmp
  • memory/1096-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1096-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1096-90-0x0000000004EA0000-0x0000000004ECE000-memory.dmp
    Filesize

    184KB

  • memory/1096-89-0x0000000000D40000-0x0000000000D4E000-memory.dmp
    Filesize

    56KB

  • memory/1096-88-0x0000000000D30000-0x0000000000D44000-memory.dmp
    Filesize

    80KB

  • memory/1096-87-0x0000000000BE0000-0x0000000000BF0000-memory.dmp
    Filesize

    64KB

  • memory/1096-77-0x0000000000460000-0x000000000046A000-memory.dmp
    Filesize

    40KB

  • memory/1096-86-0x0000000000BD0000-0x0000000000BE4000-memory.dmp
    Filesize

    80KB

  • memory/1096-79-0x0000000000470000-0x000000000047A000-memory.dmp
    Filesize

    40KB

  • memory/1096-80-0x0000000000850000-0x0000000000862000-memory.dmp
    Filesize

    72KB

  • memory/1096-81-0x0000000000A80000-0x0000000000A9A000-memory.dmp
    Filesize

    104KB

  • memory/1096-82-0x0000000000B00000-0x0000000000B0E000-memory.dmp
    Filesize

    56KB

  • memory/1096-83-0x0000000000B50000-0x0000000000B62000-memory.dmp
    Filesize

    72KB

  • memory/1096-84-0x0000000000B70000-0x0000000000B7E000-memory.dmp
    Filesize

    56KB

  • memory/1096-85-0x0000000000B80000-0x0000000000B8C000-memory.dmp
    Filesize

    48KB

  • memory/1308-59-0x0000000000D00000-0x0000000000D3A000-memory.dmp
    Filesize

    232KB

  • memory/1308-55-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
    Filesize

    8KB

  • memory/1308-56-0x00000000003E0000-0x00000000003F6000-memory.dmp
    Filesize

    88KB

  • memory/1308-57-0x0000000000400000-0x000000000040E000-memory.dmp
    Filesize

    56KB

  • memory/1308-58-0x0000000005BA0000-0x0000000005C14000-memory.dmp
    Filesize

    464KB

  • memory/1308-54-0x0000000000D60000-0x0000000000DFC000-memory.dmp
    Filesize

    624KB