Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 01:56

General

  • Target

    c3a4207fc483b8954711b149904c1c92e9b19648f7b00462a4e01a041d172f36.exe

  • Size

    1.4MB

  • MD5

    7257ada04fb81f4a7cc024eca879188b

  • SHA1

    bb40820a78fa5ac26589e557b2d2f14fac23cf45

  • SHA256

    c3a4207fc483b8954711b149904c1c92e9b19648f7b00462a4e01a041d172f36

  • SHA512

    193c3c73b01fcc7922c92d7162c2cce09ae6170a13d7e88d69978b5ccc93fc20938895df89e56122cf516eb13ceafe1f8c40086f181321ca33dfb6f4a78a5f35

  • SSDEEP

    24576:6AHnh+eWsN3skA4RV1Hom2KXMmHaYDBNkmBRGEMdSR5ADIAsG/jJ45O:Nh+ZkldoPK8YaZSeIAmO

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

bnow.duckdns.org:4156

Mutex

fc4000c4-f8ec-42dc-a0ad-1edfd7548ceb

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    bnow.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-08-20T04:39:27.808758936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4156

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    fc4000c4-f8ec-42dc-a0ad-1edfd7548ceb

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    bnow.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3a4207fc483b8954711b149904c1c92e9b19648f7b00462a4e01a041d172f36.exe
    "C:\Users\Admin\AppData\Local\Temp\c3a4207fc483b8954711b149904c1c92e9b19648f7b00462a4e01a041d172f36.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DSL Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4277.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4896
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\SysWOW64\schtasks.exe" /create /tn azroles /tr "C:\Users\Admin\WinSAT\igfxEM.exe" /sc minute /mo 1 /F
      2⤵
      • Creates scheduled task(s)
      PID:1632
  • C:\Users\Admin\WinSAT\igfxEM.exe
    C:\Users\Admin\WinSAT\igfxEM.exe
    1⤵
    • Checks computer location settings
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
        PID:2196
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\SysWOW64\schtasks.exe" /create /tn azroles /tr "C:\Users\Admin\WinSAT\igfxEM.exe" /sc minute /mo 1 /F
        2⤵
        • Creates scheduled task(s)
        PID:3460
    • C:\Users\Admin\WinSAT\igfxEM.exe
      C:\Users\Admin\WinSAT\igfxEM.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        2⤵
          PID:4476
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\SysWOW64\schtasks.exe" /create /tn azroles /tr "C:\Users\Admin\WinSAT\igfxEM.exe" /sc minute /mo 1 /F
          2⤵
          • Creates scheduled task(s)
          PID:3076

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\RegAsm.exe.log
        Filesize

        496B

        MD5

        5b4789d01bb4d7483b71e1a35bce6a8b

        SHA1

        de083f2131c9a763c0d1810c97a38732146cffbf

        SHA256

        e248cef9500ed6e0c9f99d72a2a6a36955a5f0cfc0725748ef25a733cc8282f6

        SHA512

        357e18ef30430e4b9cc4f2569b9735b1cd12f934c83162e4de78ac29ba9703b63ddb624ccc22afd5a5868f6e9d91a3c64581846abac22e9625f5b2e3d80b3ede

      • C:\Users\Admin\AppData\Local\Temp\tmp4277.tmp
        Filesize

        1KB

        MD5

        c6f0625bf4c1cdfb699980c9243d3b22

        SHA1

        43de1fe580576935516327f17b5da0c656c72851

        SHA256

        8dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576

        SHA512

        9ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969

      • C:\Users\Admin\WinSAT\igfxEM.exe
        Filesize

        1.4MB

        MD5

        2a09f22796068af9f846064ad8a324d1

        SHA1

        a768619316f896a719d144ad6ab7069baf8bdc59

        SHA256

        3a33402f4eabcb2475e86ee1041af49e9d1fd69f95ea2229d8af3726b316ddea

        SHA512

        e104ccdec7ad6f709cfb1908b1b18bca60784bffada78efb242f18a848fa4abb071d5e9c0061a46cc65e0e9f81c971314f18236f5db234ff13f16c3d2c9fe656

      • C:\Users\Admin\azroles.lnk
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • memory/1096-0-0x0000000003D00000-0x0000000003D01000-memory.dmp
        Filesize

        4KB

      • memory/2196-21-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/4044-8-0x00000000020E0000-0x00000000020F0000-memory.dmp
        Filesize

        64KB

      • memory/4044-17-0x0000000073D40000-0x00000000742F1000-memory.dmp
        Filesize

        5.7MB

      • memory/4044-18-0x00000000020E0000-0x00000000020F0000-memory.dmp
        Filesize

        64KB

      • memory/4044-16-0x0000000073D40000-0x00000000742F1000-memory.dmp
        Filesize

        5.7MB

      • memory/4044-7-0x0000000073D40000-0x00000000742F1000-memory.dmp
        Filesize

        5.7MB

      • memory/4044-6-0x0000000073D40000-0x00000000742F1000-memory.dmp
        Filesize

        5.7MB

      • memory/4044-2-0x00000000001B0000-0x00000000001E8000-memory.dmp
        Filesize

        224KB

      • memory/4476-30-0x0000000000590000-0x00000000005C8000-memory.dmp
        Filesize

        224KB