Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 01:16

General

  • Target

    2d05c9403bbaab8471cfcc838fea203af7fe69c53041b3320585418d3134c9c6.exe

  • Size

    1.2MB

  • MD5

    a2c64b6b7323156b7f9ff02e272ae8ca

  • SHA1

    a9ff7db448304c99c512adf230024061b00b8a28

  • SHA256

    2d05c9403bbaab8471cfcc838fea203af7fe69c53041b3320585418d3134c9c6

  • SHA512

    e49f8965bb8aa96465319485e49537b686de206cdd0f10eace72f50672432c27fad1290ab93fc2474d29248153897dd26f0cf5a39ce91070c2078a2db7722264

  • SSDEEP

    24576:ISu1S82mBVrIiudqssHjvCXUBZShrqjfv7C:ISuU82mTV3KmghU

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

psolver827.ddns.net:1974

127.0.0.1:1974

Mutex

9bd2ed5f-213a-4882-91bf-95b6e3347c3e

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-26T07:38:31.398347236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1974

  • default_group

    dcGEN

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9bd2ed5f-213a-4882-91bf-95b6e3347c3e

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    psolver827.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d05c9403bbaab8471cfcc838fea203af7fe69c53041b3320585418d3134c9c6.exe
    "C:\Users\Admin\AppData\Local\Temp\2d05c9403bbaab8471cfcc838fea203af7fe69c53041b3320585418d3134c9c6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\2d05c9403bbaab8471cfcc838fea203af7fe69c53041b3320585418d3134c9c6.exe
      "C:\Users\Admin\AppData\Local\Temp\2d05c9403bbaab8471cfcc838fea203af7fe69c53041b3320585418d3134c9c6.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7D0C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2860
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8142.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7D0C.tmp
    Filesize

    1KB

    MD5

    2e004bc92295491672688206b4870a21

    SHA1

    35ba419d956b0ce3a9ebe17ad3052e425555901e

    SHA256

    07297a6cab6c92d2ecba01b68eb1017d86d3771785ebf0c7980c45207f21e3b0

    SHA512

    fca9b41031a9832d1c68673a1999d1e13e7d9c8133ad426b68710f58c00c2142d6c471140c517827585a122abbe65bd4f7421b3c7690044fc1432d5ff8e5d29a

  • C:\Users\Admin\AppData\Local\Temp\tmp8142.tmp
    Filesize

    1KB

    MD5

    93d357e6194c8eb8d0616a9f592cc4bf

    SHA1

    5cc3a3d95d82cb88f65cb6dc6c188595fa272808

    SHA256

    a18de0ef2102d2546c7afd07ad1d7a071a0e59aff0868cf3937a145f24feb713

    SHA512

    4df079387f6a76e0deb96ab4c11f6cffa62a8b42dc4970e885dab10351fade2d9e933663c141b76409657f85f1bf9dbb533d92dce52dc62598aafc4793743f7f

  • memory/1164-5-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1164-17-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1164-31-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1164-30-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1164-9-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1164-12-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1164-16-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1164-14-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1164-10-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/1164-7-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1164-6-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1164-29-0x00000000003C0000-0x00000000003CA000-memory.dmp
    Filesize

    40KB

  • memory/1164-18-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/1164-28-0x0000000000390000-0x00000000003AE000-memory.dmp
    Filesize

    120KB

  • memory/1164-27-0x0000000000380000-0x000000000038A000-memory.dmp
    Filesize

    40KB

  • memory/2032-1-0x0000000000FD0000-0x00000000010FC000-memory.dmp
    Filesize

    1.2MB

  • memory/2032-23-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2032-2-0x0000000000A60000-0x0000000000AC8000-memory.dmp
    Filesize

    416KB

  • memory/2032-3-0x00000000745C0000-0x0000000074CAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2032-0-0x00000000745CE000-0x00000000745CF000-memory.dmp
    Filesize

    4KB

  • memory/2032-4-0x00000000005C0000-0x00000000005C8000-memory.dmp
    Filesize

    32KB