Analysis

  • max time kernel
    118s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 09:41

General

  • Target

    POP.exe

  • Size

    660KB

  • MD5

    46d06b32a50fd0c1a1981695e6504aa5

  • SHA1

    562f1b0f554ab339d851e7c031059d20a1c88af6

  • SHA256

    3796fdf35ca6c4557746dc1de61e477fe9972bc44a2fb23503e302c27fab4335

  • SHA512

    c6ff00d37a3d8f8716df5a67d5f6e16bec0ec1a5ea4625138651ca8bc43ffda9e4ff77c158803d3399aa7543ec88dd37551215f60e159d226ac307cfd6e4cb44

  • SSDEEP

    12288:nYIPXjeFKYoJyZTH5Zx161j9QMRLPfVtc1qHNanyP8POCxU:nYIPGKYokbF01j9b1tcoMyP8POCy

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

amechi.duckdns.org:4190

Mutex

1e951a16-0899-4a49-9bed-fad9fc6657d1

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    amechi.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-05T10:09:03.565293536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4190

  • default_group

    clement

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1e951a16-0899-4a49-9bed-fad9fc6657d1

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    amechi.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\POP.exe
    "C:\Users\Admin\AppData\Local\Temp\POP.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\POP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CXAoYUE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2576
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CXAoYUE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD4DC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2716
    • C:\Users\Admin\AppData\Local\Temp\POP.exe
      "C:\Users\Admin\AppData\Local\Temp\POP.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 1044
      2⤵
      • Program crash
      PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD4DC.tmp
    Filesize

    1KB

    MD5

    bc176f5bde65994b306e4ec9a6432dc3

    SHA1

    81ad657e762646d21f0d6fef56cd497530396e42

    SHA256

    f488a76fd74086837ab5692eafbb7ce8d09c02775590798bfc413ecf0a472f0d

    SHA512

    427c7252c4c2f18ef1da2421ad138c9fa9db43828dcd5f40129ea7327f9ce8fee7b8d5562703f0483620695c5d9ade73fb4a22bb69f6f0f76560aa35043f0fd9

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\839U5AW0D2LJHP9BT6LH.temp
    Filesize

    7KB

    MD5

    f215d35eaa805863fe56a081327d12c0

    SHA1

    4db1a86eb65e2533e3be7a4c4f5d30a94901540e

    SHA256

    6508cfb665419ff625c677a4ce8c255aab37d23e2bdf83a742b3bfa4aead316a

    SHA512

    ff9d3cd93e5dfc5d9d108bac50c71975d75418ae6e06452fa91124be84c5475a251d06d2188d0ae273fb0fd7bdc18c121c8c0a8a238266e60c057a5d149b1069

  • memory/1708-37-0x0000000074330000-0x0000000074A1E000-memory.dmp
    Filesize

    6.9MB

  • memory/1708-1-0x0000000074330000-0x0000000074A1E000-memory.dmp
    Filesize

    6.9MB

  • memory/1708-2-0x0000000004D60000-0x0000000004DA0000-memory.dmp
    Filesize

    256KB

  • memory/1708-3-0x00000000003B0000-0x00000000003D0000-memory.dmp
    Filesize

    128KB

  • memory/1708-4-0x00000000003E0000-0x00000000003F4000-memory.dmp
    Filesize

    80KB

  • memory/1708-5-0x0000000005F10000-0x0000000005F8A000-memory.dmp
    Filesize

    488KB

  • memory/1708-0-0x0000000000C40000-0x0000000000CEC000-memory.dmp
    Filesize

    688KB

  • memory/2512-49-0x0000000004E20000-0x0000000004E60000-memory.dmp
    Filesize

    256KB

  • memory/2512-19-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2512-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2512-28-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2512-26-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2512-24-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2512-63-0x00000000042E0000-0x00000000042F4000-memory.dmp
    Filesize

    80KB

  • memory/2512-20-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2512-62-0x0000000004750000-0x000000000477E000-memory.dmp
    Filesize

    184KB

  • memory/2512-61-0x0000000002280000-0x000000000228E000-memory.dmp
    Filesize

    56KB

  • memory/2512-35-0x00000000002D0000-0x00000000002DA000-memory.dmp
    Filesize

    40KB

  • memory/2512-40-0x0000000004E20000-0x0000000004E60000-memory.dmp
    Filesize

    256KB

  • memory/2512-60-0x0000000002270000-0x0000000002284000-memory.dmp
    Filesize

    80KB

  • memory/2512-59-0x0000000000BF0000-0x0000000000C00000-memory.dmp
    Filesize

    64KB

  • memory/2512-44-0x00000000003E0000-0x00000000003EA000-memory.dmp
    Filesize

    40KB

  • memory/2512-45-0x0000000074330000-0x0000000074A1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2512-58-0x0000000000BE0000-0x0000000000BF4000-memory.dmp
    Filesize

    80KB

  • memory/2512-57-0x0000000000BD0000-0x0000000000BDE000-memory.dmp
    Filesize

    56KB

  • memory/2512-56-0x0000000000AC0000-0x0000000000ACC000-memory.dmp
    Filesize

    48KB

  • memory/2512-21-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2512-36-0x0000000000540000-0x000000000055E000-memory.dmp
    Filesize

    120KB

  • memory/2512-55-0x0000000000AB0000-0x0000000000AC2000-memory.dmp
    Filesize

    72KB

  • memory/2512-54-0x0000000000A90000-0x0000000000A9E000-memory.dmp
    Filesize

    56KB

  • memory/2512-53-0x00000000005C0000-0x00000000005DA000-memory.dmp
    Filesize

    104KB

  • memory/2512-18-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2512-50-0x0000000074330000-0x0000000074A1E000-memory.dmp
    Filesize

    6.9MB

  • memory/2512-52-0x0000000000560000-0x0000000000572000-memory.dmp
    Filesize

    72KB

  • memory/2576-46-0x000000006F1C0000-0x000000006F76B000-memory.dmp
    Filesize

    5.7MB

  • memory/2576-39-0x00000000024A0000-0x00000000024E0000-memory.dmp
    Filesize

    256KB

  • memory/2576-43-0x00000000024A0000-0x00000000024E0000-memory.dmp
    Filesize

    256KB

  • memory/2576-41-0x00000000024A0000-0x00000000024E0000-memory.dmp
    Filesize

    256KB

  • memory/2576-33-0x000000006F1C0000-0x000000006F76B000-memory.dmp
    Filesize

    5.7MB

  • memory/2576-29-0x000000006F1C0000-0x000000006F76B000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-47-0x000000006F1C0000-0x000000006F76B000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-34-0x000000006F1C0000-0x000000006F76B000-memory.dmp
    Filesize

    5.7MB

  • memory/2584-38-0x0000000002770000-0x00000000027B0000-memory.dmp
    Filesize

    256KB

  • memory/2584-42-0x0000000002770000-0x00000000027B0000-memory.dmp
    Filesize

    256KB

  • memory/2584-30-0x000000006F1C0000-0x000000006F76B000-memory.dmp
    Filesize

    5.7MB