Analysis

  • max time kernel
    185s
  • max time network
    224s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 09:17

General

  • Target

    f7a5ad596bd5d58585f8882331659e05.exe

  • Size

    852KB

  • MD5

    f7a5ad596bd5d58585f8882331659e05

  • SHA1

    5db9d0e545b9a94dcfd89432518bc377d4cea07c

  • SHA256

    535cd0a815cba9e42f83f54f256659be81ec735475e393d7a696eae64197d1f9

  • SHA512

    791480ebcca0772980561496911c52b18ff429cb3c21f00e926fc004e85ae8b824f36f5d6f79ae0d4e7ca125b0c82b847a9cddd85c5619fc9e4118cc0b59b673

  • SSDEEP

    12288:l/9ciMQJ7v8J2tD8gy4R1EDp0GRmuZbiTGBQ44I8yxCCLkg586aWHff:V9Z778Jp21E1Re+R4I8YCCB5O8f

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

tzitziklishop.ddns.net:1665

127.0.0.1:1665

Mutex

54c43eb3-9a5e-48cf-bbb9-9a65e46643a1

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-09-09T09:23:36.606577636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1665

  • default_group

    NOV282022

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    54c43eb3-9a5e-48cf-bbb9-9a65e46643a1

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    tzitziklishop.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7a5ad596bd5d58585f8882331659e05.exe
    "C:\Users\Admin\AppData\Local\Temp\f7a5ad596bd5d58585f8882331659e05.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\f7a5ad596bd5d58585f8882331659e05.exe
      "C:\Users\Admin\AppData\Local\Temp\f7a5ad596bd5d58585f8882331659e05.exe"
      2⤵
        PID:1176
      • C:\Users\Admin\AppData\Local\Temp\f7a5ad596bd5d58585f8882331659e05.exe
        "C:\Users\Admin\AppData\Local\Temp\f7a5ad596bd5d58585f8882331659e05.exe"
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "ISS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3B8B.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1324
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "ISS Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6CC9.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp3B8B.tmp
      Filesize

      1KB

      MD5

      e37b299da7744fd2320d02ea34841d23

      SHA1

      12733e31aad7951b297bff66b05b4eaaa7458618

      SHA256

      88bed0d477cb50c2be70f826ecdaa165ff5110801da8a1a6157a085afe9eebcf

      SHA512

      f1a211e4c2dc5d05cac349898229729672baa2da0d7463f66585b9fc1f740d24df87326d57d6f6a8241ac084709451cc5822f1739492c47c5f80c440897e396c

    • memory/744-75-0x0000000000000000-mapping.dmp
    • memory/1056-55-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB

    • memory/1056-56-0x0000000000430000-0x0000000000446000-memory.dmp
      Filesize

      88KB

    • memory/1056-57-0x00000000003B0000-0x00000000003BE000-memory.dmp
      Filesize

      56KB

    • memory/1056-58-0x0000000005180000-0x0000000005206000-memory.dmp
      Filesize

      536KB

    • memory/1056-59-0x0000000000B90000-0x0000000000BDC000-memory.dmp
      Filesize

      304KB

    • memory/1056-54-0x0000000001130000-0x000000000120C000-memory.dmp
      Filesize

      880KB

    • memory/1324-73-0x0000000000000000-mapping.dmp
    • memory/1476-64-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1476-79-0x0000000000670000-0x0000000000682000-memory.dmp
      Filesize

      72KB

    • memory/1476-67-0x000000000041E792-mapping.dmp
    • memory/1476-71-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1476-69-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1476-60-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1476-63-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1476-61-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1476-76-0x0000000000480000-0x000000000048A000-memory.dmp
      Filesize

      40KB

    • memory/1476-77-0x0000000000520000-0x000000000053E000-memory.dmp
      Filesize

      120KB

    • memory/1476-78-0x0000000000490000-0x000000000049A000-memory.dmp
      Filesize

      40KB

    • memory/1476-66-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1476-80-0x00000000008C0000-0x00000000008DA000-memory.dmp
      Filesize

      104KB

    • memory/1476-83-0x00000000008F0000-0x00000000008FE000-memory.dmp
      Filesize

      56KB

    • memory/1476-82-0x00000000008E0000-0x00000000008F2000-memory.dmp
      Filesize

      72KB

    • memory/1476-81-0x00000000007E0000-0x00000000007EE000-memory.dmp
      Filesize

      56KB

    • memory/1476-85-0x0000000000A60000-0x0000000000A74000-memory.dmp
      Filesize

      80KB

    • memory/1476-84-0x0000000000950000-0x000000000095C000-memory.dmp
      Filesize

      48KB

    • memory/1476-86-0x0000000000A70000-0x0000000000A80000-memory.dmp
      Filesize

      64KB

    • memory/1476-87-0x0000000000EC0000-0x0000000000ED4000-memory.dmp
      Filesize

      80KB

    • memory/1476-88-0x0000000000ED0000-0x0000000000EDE000-memory.dmp
      Filesize

      56KB

    • memory/1476-90-0x0000000000EF0000-0x0000000000F04000-memory.dmp
      Filesize

      80KB

    • memory/1476-89-0x0000000001000000-0x000000000102E000-memory.dmp
      Filesize

      184KB