Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-05-2024 02:00

General

  • Target

    DOC_03948885783893849293749320039854308489430928347594387484930948.exe

  • Size

    482KB

  • MD5

    fba99a303725b793630211678e8c539c

  • SHA1

    151fcde564166f5b3823e02ecf18f03a1039046b

  • SHA256

    08d6b4e4eb0b60fcd3eb8461fdc566b05b57bbe93a1fb494d7bfd46e0561902b

  • SHA512

    a6e6de36d3814de17d37eddc1ed0cc198a9532ca00fdbfbb66e6989ab6a0ba5dddb70ea20612e17f1c19e51df1a85d088b118f38b467b266cc0c6df43e9e2f8a

  • SSDEEP

    12288:CstO2acTaulCSRO6EzPrdta84FzOZ7Ygx4:CsXLTESRWoiagx4

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

prime1.zapto.org:8885

Mutex

fffba83e-6ee4-4015-9987-2c220e55ca1c

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    prime1.zapto.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-02-16T12:30:42.941919436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    8885

  • default_group

    billion$

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    fffba83e-6ee4-4015-9987-2c220e55ca1c

  • mutex_timeout

    5015

  • prevent_system_sleep

    true

  • primary_connection_host

    prime1.zapto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    4997

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5009

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOC_03948885783893849293749320039854308489430928347594387484930948.exe
    "C:\Users\Admin\AppData\Local\Temp\DOC_03948885783893849293749320039854308489430928347594387484930948.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dlBkmtCuqK" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB1CB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4352
    • C:\Users\Admin\AppData\Local\Temp\DOC_03948885783893849293749320039854308489430928347594387484930948.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB40E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4584
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB42E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4268

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB1CB.tmp
    Filesize

    1KB

    MD5

    0f6f20b6f6b27991f876631a5bdd2b9d

    SHA1

    826c8531630c418cc3a454bb6d61215062a5f8d8

    SHA256

    847d7ee6583cd8abbae046c28bd0f52ddd37788155226e352116a30613c7bd62

    SHA512

    abd152e6a65b9202217dcaf5360952455996bcb8c63a34a6c8faaef4db1fbc4e286e36320161f6ac54f42e03fe328194052c4ed3c9063190b1bb5025d14502a6

  • C:\Users\Admin\AppData\Local\Temp\tmpB40E.tmp
    Filesize

    1KB

    MD5

    4ee3367eff3b4507d07e7b5c0d4eadd6

    SHA1

    14a093f6fd1c9afa060f0dac44a6644926134ceb

    SHA256

    e1cd1cc98effee897e8f9faede59d24e1154cd9062eec440292727637bf020f8

    SHA512

    c36267b14e3ec0f176f6e203f7db4914e3ec850f0173dba4283b5c657ea827a19f4feab7854f06b86369b021684516073fa0e483cf457a73247bded2bb18e3dc

  • C:\Users\Admin\AppData\Local\Temp\tmpB42E.tmp
    Filesize

    1KB

    MD5

    a246b3561d823177f3586e629f144233

    SHA1

    0f05d12e55a1d2e5e6a4f307c193882fba093315

    SHA256

    6abae7707b06e52b58f537b335e367cc54b093e899d78f16e94ceaf7ceafca52

    SHA512

    4246aa9a96331e2c7e36b37fa778e31ecae055c77164e0dc673aa50cdec368f08d356ab06ef1a4540816c474828048ab1bebed7e211a4eb929f2918e1fac9c6d

  • memory/2324-10-0x0000000007100000-0x000000000719C000-memory.dmp
    Filesize

    624KB

  • memory/2324-2-0x0000000005DB0000-0x0000000006354000-memory.dmp
    Filesize

    5.6MB

  • memory/2324-5-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/2324-6-0x0000000005A50000-0x0000000005A58000-memory.dmp
    Filesize

    32KB

  • memory/2324-7-0x0000000074A6E000-0x0000000074A6F000-memory.dmp
    Filesize

    4KB

  • memory/2324-8-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/2324-9-0x0000000007020000-0x0000000007060000-memory.dmp
    Filesize

    256KB

  • memory/2324-0-0x0000000074A6E000-0x0000000074A6F000-memory.dmp
    Filesize

    4KB

  • memory/2324-3-0x0000000005710000-0x00000000057A2000-memory.dmp
    Filesize

    584KB

  • memory/2324-1-0x0000000000E00000-0x0000000000E7E000-memory.dmp
    Filesize

    504KB

  • memory/2324-4-0x00000000057D0000-0x00000000057DA000-memory.dmp
    Filesize

    40KB

  • memory/2324-17-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/4908-18-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/4908-16-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/4908-14-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4908-26-0x0000000005A00000-0x0000000005A0A000-memory.dmp
    Filesize

    40KB

  • memory/4908-27-0x0000000005BE0000-0x0000000005BFE000-memory.dmp
    Filesize

    120KB

  • memory/4908-28-0x0000000005D90000-0x0000000005D9A000-memory.dmp
    Filesize

    40KB

  • memory/4908-29-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB

  • memory/4908-30-0x0000000074A60000-0x0000000075210000-memory.dmp
    Filesize

    7.7MB