Analysis

  • max time kernel
    193s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2022 15:45

General

  • Target

    4e7706b27fae00c7753de80ca6f3d7b7.exe

  • Size

    595KB

  • MD5

    4e7706b27fae00c7753de80ca6f3d7b7

  • SHA1

    8275b2c1e523c9dd5de56751a2eff6c4abe914ba

  • SHA256

    1ae495d26ee067e62e53c6490109ecf080801be79fda954d3659615a2343acc5

  • SHA512

    e219db9165c00980261c19e32fb32f669acd2a512bd8757373488b8e4bb3cb50539591bee1404844a52e62ad197fe479326e4a397c5cc00b4163adfd5fd92d5b

  • SSDEEP

    12288:vq5S/DjFgjaLVQHBKkj9Islp8f9eaQ/sAWq2Z661W1FWgS6Bt:vqU/DjFgjaLVQhKkJIM3J/9Wq6TW1cLW

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

tzitziklishop.ddns.net:1665

127.0.0.1:1665

Mutex

54c43eb3-9a5e-48cf-bbb9-9a65e46643a1

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-09-09T09:23:36.606577636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1665

  • default_group

    NOV282022

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    54c43eb3-9a5e-48cf-bbb9-9a65e46643a1

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    tzitziklishop.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e7706b27fae00c7753de80ca6f3d7b7.exe
    "C:\Users\Admin\AppData\Local\Temp\4e7706b27fae00c7753de80ca6f3d7b7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:228
    • C:\Users\Admin\AppData\Local\Temp\4e7706b27fae00c7753de80ca6f3d7b7.exe
      "C:\Users\Admin\AppData\Local\Temp\4e7706b27fae00c7753de80ca6f3d7b7.exe"
      2⤵
        PID:444
      • C:\Users\Admin\AppData\Local\Temp\4e7706b27fae00c7753de80ca6f3d7b7.exe
        "C:\Users\Admin\AppData\Local\Temp\4e7706b27fae00c7753de80ca6f3d7b7.exe"
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4868
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "UPNP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp91AC.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:4516
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "UPNP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9622.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:2100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4e7706b27fae00c7753de80ca6f3d7b7.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Temp\tmp91AC.tmp
      Filesize

      1KB

      MD5

      3a6e92960553c117cd7b3f25322173d1

      SHA1

      ceb7d5fd4f93e0a01f84d098767910b47ad60644

      SHA256

      375e65410f7f130bd7c602d41d4efffb76fb28b69184819f991be6ece9e0cc78

      SHA512

      91bb5799395ad81741bb4fe54c9dc47023b0b892e4dea2aa9a067fb44c4d5097c56ae6826b90aa366c7accbefafaa975f2a0851a2067932911f6c939fd85f880

    • C:\Users\Admin\AppData\Local\Temp\tmp9622.tmp
      Filesize

      1KB

      MD5

      c9a4c783d2e18eea86e071de92f36f02

      SHA1

      4cb02db05386ccb70a23fa89dbadfddfc8f7b6af

      SHA256

      21d669a674eb23538f38f6822429d797e69e0685d18c0e6e03ec6801098b240a

      SHA512

      b6d5198d9ca83687fcc491c02ad8b417e02dff0150b514c3d39d13b8de9ffba6f3779ee7bb6350b087474fb6e0d1bd10b8fdd5c8f48a46c9cfd183d9045b80ef

    • memory/228-133-0x0000000005A60000-0x0000000006004000-memory.dmp
      Filesize

      5.6MB

    • memory/228-134-0x0000000005560000-0x00000000055F2000-memory.dmp
      Filesize

      584KB

    • memory/228-135-0x0000000005610000-0x000000000561A000-memory.dmp
      Filesize

      40KB

    • memory/228-136-0x0000000007820000-0x00000000078BC000-memory.dmp
      Filesize

      624KB

    • memory/228-132-0x0000000000B30000-0x0000000000BCC000-memory.dmp
      Filesize

      624KB

    • memory/444-137-0x0000000000000000-mapping.dmp
    • memory/2100-143-0x0000000000000000-mapping.dmp
    • memory/4516-141-0x0000000000000000-mapping.dmp
    • memory/4868-139-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4868-138-0x0000000000000000-mapping.dmp