Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    22-03-2023 01:19

General

  • Target

    1db6c88a75febdf163850df7ee78b92841542e7c779046ee8d39ee64a312c9d4.exe

  • Size

    369KB

  • MD5

    43209bda3c2993ca22a38d243a8e7747

  • SHA1

    a684fb8f5063e5f130fff32d668741c3cc016698

  • SHA256

    1db6c88a75febdf163850df7ee78b92841542e7c779046ee8d39ee64a312c9d4

  • SHA512

    d2f251870595fae9fb72e9582935dc6d16d2490cd0a42cff794e151855b5edd6efd221922b8fc286e0e458209126118cc24d705e5070169771f9b34c8ec909fa

  • SSDEEP

    6144:m7XJ+YM8OJ7mEkoAUz1qp2fHmiIth7PkQm1aZX4:mN+Y47myAUzUseicPlN

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

blessed1234.duckdns.org:2023

Mutex

a8941196-a5c4-4b0f-ba02-65265f59a258

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-12-30T14:36:15.993957836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2023

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    a8941196-a5c4-4b0f-ba02-65265f59a258

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    blessed1234.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1db6c88a75febdf163850df7ee78b92841542e7c779046ee8d39ee64a312c9d4.exe
    "C:\Users\Admin\AppData\Local\Temp\1db6c88a75febdf163850df7ee78b92841542e7c779046ee8d39ee64a312c9d4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1736
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:320
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:1308
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\1db6c88a75febdf163850df7ee78b92841542e7c779046ee8d39ee64a312c9d4.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:1768
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {A839C777-0A36-486E-9817-83F1F2DC0BDF} S-1-5-21-1563773381-2037468142-1146002597-1000:YBHADZIG\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:1000
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              3⤵
                PID:1800
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:960
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  4⤵
                  • Creates scheduled task(s)
                  PID:864
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                3⤵
                  PID:1460
              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:332
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                    PID:1764
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                    3⤵
                      PID:632
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      3⤵
                        PID:1864
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                          4⤵
                          • Creates scheduled task(s)
                          PID:1852
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                        3⤵
                          PID:1724
                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        2⤵
                        • Executes dropped EXE
                        PID:1944

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Execution

                    Scheduled Task

                    1
                    T1053

                    Persistence

                    Scheduled Task

                    1
                    T1053

                    Privilege Escalation

                    Scheduled Task

                    1
                    T1053

                    Discovery

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      Filesize

                      369KB

                      MD5

                      43209bda3c2993ca22a38d243a8e7747

                      SHA1

                      a684fb8f5063e5f130fff32d668741c3cc016698

                      SHA256

                      1db6c88a75febdf163850df7ee78b92841542e7c779046ee8d39ee64a312c9d4

                      SHA512

                      d2f251870595fae9fb72e9582935dc6d16d2490cd0a42cff794e151855b5edd6efd221922b8fc286e0e458209126118cc24d705e5070169771f9b34c8ec909fa

                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      Filesize

                      369KB

                      MD5

                      43209bda3c2993ca22a38d243a8e7747

                      SHA1

                      a684fb8f5063e5f130fff32d668741c3cc016698

                      SHA256

                      1db6c88a75febdf163850df7ee78b92841542e7c779046ee8d39ee64a312c9d4

                      SHA512

                      d2f251870595fae9fb72e9582935dc6d16d2490cd0a42cff794e151855b5edd6efd221922b8fc286e0e458209126118cc24d705e5070169771f9b34c8ec909fa

                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      Filesize

                      369KB

                      MD5

                      43209bda3c2993ca22a38d243a8e7747

                      SHA1

                      a684fb8f5063e5f130fff32d668741c3cc016698

                      SHA256

                      1db6c88a75febdf163850df7ee78b92841542e7c779046ee8d39ee64a312c9d4

                      SHA512

                      d2f251870595fae9fb72e9582935dc6d16d2490cd0a42cff794e151855b5edd6efd221922b8fc286e0e458209126118cc24d705e5070169771f9b34c8ec909fa

                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      Filesize

                      369KB

                      MD5

                      43209bda3c2993ca22a38d243a8e7747

                      SHA1

                      a684fb8f5063e5f130fff32d668741c3cc016698

                      SHA256

                      1db6c88a75febdf163850df7ee78b92841542e7c779046ee8d39ee64a312c9d4

                      SHA512

                      d2f251870595fae9fb72e9582935dc6d16d2490cd0a42cff794e151855b5edd6efd221922b8fc286e0e458209126118cc24d705e5070169771f9b34c8ec909fa

                    • memory/332-114-0x0000000000670000-0x00000000006B0000-memory.dmp
                      Filesize

                      256KB

                    • memory/332-113-0x00000000000D0000-0x0000000000132000-memory.dmp
                      Filesize

                      392KB

                    • memory/1000-111-0x0000000000550000-0x0000000000590000-memory.dmp
                      Filesize

                      256KB

                    • memory/1000-110-0x0000000000550000-0x0000000000590000-memory.dmp
                      Filesize

                      256KB

                    • memory/1000-109-0x0000000000090000-0x00000000000C8000-memory.dmp
                      Filesize

                      224KB

                    • memory/1000-106-0x0000000000090000-0x00000000000C8000-memory.dmp
                      Filesize

                      224KB

                    • memory/1000-102-0x0000000000090000-0x00000000000C8000-memory.dmp
                      Filesize

                      224KB

                    • memory/1736-70-0x00000000003D0000-0x00000000003DA000-memory.dmp
                      Filesize

                      40KB

                    • memory/1736-90-0x0000000004D80000-0x0000000004DC0000-memory.dmp
                      Filesize

                      256KB

                    • memory/1736-72-0x0000000000440000-0x000000000044A000-memory.dmp
                      Filesize

                      40KB

                    • memory/1736-74-0x0000000004D80000-0x0000000004DC0000-memory.dmp
                      Filesize

                      256KB

                    • memory/1736-76-0x00000000004F0000-0x0000000000502000-memory.dmp
                      Filesize

                      72KB

                    • memory/1736-77-0x0000000000540000-0x000000000055A000-memory.dmp
                      Filesize

                      104KB

                    • memory/1736-78-0x0000000000570000-0x000000000057E000-memory.dmp
                      Filesize

                      56KB

                    • memory/1736-79-0x0000000000820000-0x0000000000832000-memory.dmp
                      Filesize

                      72KB

                    • memory/1736-80-0x0000000000830000-0x000000000083C000-memory.dmp
                      Filesize

                      48KB

                    • memory/1736-81-0x00000000009E0000-0x00000000009EE000-memory.dmp
                      Filesize

                      56KB

                    • memory/1736-82-0x00000000009F0000-0x0000000000A04000-memory.dmp
                      Filesize

                      80KB

                    • memory/1736-83-0x0000000000A40000-0x0000000000A50000-memory.dmp
                      Filesize

                      64KB

                    • memory/1736-84-0x0000000000A90000-0x0000000000AA4000-memory.dmp
                      Filesize

                      80KB

                    • memory/1736-85-0x0000000000AA0000-0x0000000000AAE000-memory.dmp
                      Filesize

                      56KB

                    • memory/1736-86-0x0000000000CE0000-0x0000000000D0E000-memory.dmp
                      Filesize

                      184KB

                    • memory/1736-87-0x0000000000BC0000-0x0000000000BD4000-memory.dmp
                      Filesize

                      80KB

                    • memory/1736-89-0x0000000004D80000-0x0000000004DC0000-memory.dmp
                      Filesize

                      256KB

                    • memory/1736-71-0x00000000003E0000-0x00000000003FE000-memory.dmp
                      Filesize

                      120KB

                    • memory/1736-56-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/1736-69-0x0000000004D80000-0x0000000004DC0000-memory.dmp
                      Filesize

                      256KB

                    • memory/1736-57-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/1736-58-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/1736-65-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/1736-63-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/1736-61-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/1736-60-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                      Filesize

                      4KB

                    • memory/1736-59-0x0000000000400000-0x0000000000438000-memory.dmp
                      Filesize

                      224KB

                    • memory/1764-125-0x0000000004E40000-0x0000000004E80000-memory.dmp
                      Filesize

                      256KB

                    • memory/1764-126-0x0000000004E40000-0x0000000004E80000-memory.dmp
                      Filesize

                      256KB

                    • memory/1872-94-0x0000000004260000-0x00000000042A0000-memory.dmp
                      Filesize

                      256KB

                    • memory/1872-93-0x0000000000330000-0x0000000000392000-memory.dmp
                      Filesize

                      392KB

                    • memory/1944-128-0x0000000000D40000-0x0000000000DA2000-memory.dmp
                      Filesize

                      392KB

                    • memory/1944-129-0x0000000000C90000-0x0000000000CD0000-memory.dmp
                      Filesize

                      256KB

                    • memory/2032-54-0x0000000000C70000-0x0000000000CD2000-memory.dmp
                      Filesize

                      392KB

                    • memory/2032-55-0x0000000000B40000-0x0000000000B80000-memory.dmp
                      Filesize

                      256KB