Analysis

  • max time kernel
    1794s
  • max time network
    1802s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-04-2024 15:47

General

  • Target

    Chrome.exe

  • Size

    711KB

  • MD5

    ec4bf11a6689c525a9c02342919b81d2

  • SHA1

    3e762f4bcfe9325548b50349bdc270bdd8a111f3

  • SHA256

    4480ba3f495510f75d218068c22164d98d275199ccdaf6e0f5b53cf355b8be80

  • SHA512

    c23360725bb6dcbe23106f5206a8e1e97366e6ef4baea5c81fe7d0c50916ae7e19cc85a4b9545c7c723aef9fee5ff0e845700a7ee3626530da1a0739df5b716c

  • SSDEEP

    12288:fX81XL3K8KysjJS+yeHMm9jA1Qcp8ujw6kVNZDXxVs4iP9ZoFD5rfIm:a+GesuiUNNkIFxIm

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

haxorbaba.duckdns.org:1604

Mutex

68d0d384-24c7-4c4a-b00a-25fe172797c1

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2016-05-25T14:42:31.650976636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    3994

  • connection_port

    1604

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    68d0d384-24c7-4c4a-b00a-25fe172797c1

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    haxorbaba.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
    "C:\Users\Admin\AppData\Local\Temp\Chrome.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4188
    • C:\Users\Admin\AppData\Local\Temp\Chrome.exe
      C:\Users\Admin\AppData\Local\Temp\Chrome.exe
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DPI Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp632E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3620
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DPI Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp639D.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2440

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp632E.tmp
    Filesize

    1KB

    MD5

    57ef41cc35a47d5ff922ec5a0d06aaa7

    SHA1

    0ae2172ca0e2578109243328ee57a68190252578

    SHA256

    ba13669de506ecfb43f5dc2b2acb6f392ad3d7daf9c9ad1c56359c6405de3a07

    SHA512

    58bdff3f27838934400b3bc21e69d8c2dfdcb0d5afc9ef5f4b0b5da83df603952abd6e804c3abcd50657f1c91dabc647d999f3d24b0b73990e3bd3abffddfa47

  • C:\Users\Admin\AppData\Local\Temp\tmp639D.tmp
    Filesize

    1KB

    MD5

    acd483df2f8ed28b2ad2bbcfe774f43f

    SHA1

    e89d74ed4ba3824e652e1f4267bb8b60e3b50581

    SHA256

    3ee6ae0dca5c4564f13e70f2a70ecbe979c9d9d575cd9762f15039aaa3823a86

    SHA512

    59a9003c18f714c1ab14238bf2891b602ae3d8de49785a72e629648240176b29aabc741d7bdd244f06d5fe1a52c905b6288a0fe401f49df342200749a7de2092

  • memory/4188-1-0x0000000001160000-0x0000000001170000-memory.dmp
    Filesize

    64KB

  • memory/4188-17-0x00000000752E0000-0x0000000075891000-memory.dmp
    Filesize

    5.7MB

  • memory/4188-5-0x00000000752E0000-0x0000000075891000-memory.dmp
    Filesize

    5.7MB

  • memory/4188-0-0x00000000752E0000-0x0000000075891000-memory.dmp
    Filesize

    5.7MB

  • memory/4188-4-0x00000000752E0000-0x0000000075891000-memory.dmp
    Filesize

    5.7MB

  • memory/4468-6-0x00000000010F0000-0x0000000001100000-memory.dmp
    Filesize

    64KB

  • memory/4468-8-0x00000000752E0000-0x0000000075891000-memory.dmp
    Filesize

    5.7MB

  • memory/4468-7-0x00000000752E0000-0x0000000075891000-memory.dmp
    Filesize

    5.7MB

  • memory/4468-16-0x00000000010F0000-0x0000000001100000-memory.dmp
    Filesize

    64KB

  • memory/4468-2-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4468-18-0x00000000010F0000-0x0000000001100000-memory.dmp
    Filesize

    64KB

  • memory/4468-19-0x00000000752E0000-0x0000000075891000-memory.dmp
    Filesize

    5.7MB

  • memory/4468-20-0x00000000752E0000-0x0000000075891000-memory.dmp
    Filesize

    5.7MB

  • memory/4468-21-0x00000000010F0000-0x0000000001100000-memory.dmp
    Filesize

    64KB