Analysis

  • max time kernel
    122s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    17-06-2024 09:31

General

  • Target

    41d27d71597c9d1163fb58a816223962.exe

  • Size

    585KB

  • MD5

    41d27d71597c9d1163fb58a816223962

  • SHA1

    2ae197a2724967fb0ae77ee0c20d95d354b9e5cb

  • SHA256

    b4a76ec2287a65963ea978ae7911b8c42c3411a21c995463985599d975e9960c

  • SHA512

    555aa48eaa46f83933e34c6e8ecaf79c8f1756fb9de79181e4132bc2d02c5789abba90458ad347a374f34fc829f83b36d6666f64a657bf7e99ca5cb9aac2e1a0

  • SSDEEP

    12288:2aYEnxStMSe+LQMNQ7ZQhIyOQSNSY2CNZ+TB29JvNgRh:J/nxSiSCMNQFwt3Jx8gB29Jv2

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

2023endofyear.duckdns.org:15170

127.0.0.1:15170

Mutex

68e7ea47-3f3c-4af7-9707-6d09d0468009

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2023-12-29T09:19:37.611227236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    15170

  • default_group

    GLOBAL

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    68e7ea47-3f3c-4af7-9707-6d09d0468009

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    2023endofyear.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41d27d71597c9d1163fb58a816223962.exe
    "C:\Users\Admin\AppData\Local\Temp\41d27d71597c9d1163fb58a816223962.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\41d27d71597c9d1163fb58a816223962.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dsiayzgxX.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2524
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dsiayzgxX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4366.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3068
    • C:\Users\Admin\AppData\Local\Temp\41d27d71597c9d1163fb58a816223962.exe
      "C:\Users\Admin\AppData\Local\Temp\41d27d71597c9d1163fb58a816223962.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "TCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4588.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2752
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "TCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp45F7.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2320

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4366.tmp
    Filesize

    1KB

    MD5

    dd41a55e91d30abaebed8fb7813de17f

    SHA1

    80e80df50fde261dcad2ad1c538c40a3356b6839

    SHA256

    7b7e970d4e04fa4812cf034406b8510e63296758f82bc24ec5c0a0c60bfd3376

    SHA512

    b2ffb984220e4b6c93a714c9c1fb7d9ed6e707f7b4485d8042666edcec8a0f6310e1008155220781426fb9f03ad71a35921fa3f36583e01ec4d3a62a310f1afb

  • C:\Users\Admin\AppData\Local\Temp\tmp4588.tmp
    Filesize

    1KB

    MD5

    05589205dc8e59621292cc8574379849

    SHA1

    560d6d90ca08f886d81f591e737aa7e8e8dd0b78

    SHA256

    183ea387a9a8ff41d986ee844f36508ff674eaf86e287ea81ee4725454dde0fd

    SHA512

    0ec8548b36e548c395797d96777a935c2ab1824dd0327a5eec04c0c118e444aff735b76579940685b09bbf69469bea9fc08c07aef3b6b63f1b72da446ca3d394

  • C:\Users\Admin\AppData\Local\Temp\tmp45F7.tmp
    Filesize

    1KB

    MD5

    93fc3117767507c9889abd12dc667d22

    SHA1

    1096e4cfa0c35756e3c3fb866c1e4c1e59115df9

    SHA256

    684997dd4ce15031cec8f2f93933b1d41d7bf5cbbff655dd64377b07055c449a

    SHA512

    e403348ee77bd3e7c45245dd5dae81c3ea130d5cf342f630982772ce5f75548b292013480e2831d68cf51349b64afde4589d4eec94b567d20f0a01e3b9549bdc

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    e4e55e4e894caaaed4bd81b513b97086

    SHA1

    709af8c3741ea24328bdc0fbd982d073f80f96d3

    SHA256

    c953aa3ae83c48bd5f0752020f9100bc95d28f7d44d9bf0c0a09355e0f4c8eb2

    SHA512

    45e46a5249699fbbbd1773da34933386ced437ef39da6e5c19771ee2c097a513add674405cb473421b5244ead920ed9dafff168bd997bb9bcfe6b6f0c229b5ab

  • memory/2592-19-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2592-47-0x0000000002210000-0x000000000221E000-memory.dmp
    Filesize

    56KB

  • memory/2592-56-0x00000000043C0000-0x00000000043D4000-memory.dmp
    Filesize

    80KB

  • memory/2592-55-0x0000000004ED0000-0x0000000004EFE000-memory.dmp
    Filesize

    184KB

  • memory/2592-54-0x00000000043A0000-0x00000000043AE000-memory.dmp
    Filesize

    56KB

  • memory/2592-53-0x0000000004380000-0x0000000004394000-memory.dmp
    Filesize

    80KB

  • memory/2592-25-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2592-28-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2592-30-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2592-29-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2592-52-0x0000000004370000-0x0000000004380000-memory.dmp
    Filesize

    64KB

  • memory/2592-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2592-21-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2592-23-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2592-51-0x0000000002260000-0x0000000002274000-memory.dmp
    Filesize

    80KB

  • memory/2592-50-0x0000000002250000-0x000000000225C000-memory.dmp
    Filesize

    48KB

  • memory/2592-39-0x0000000000490000-0x000000000049A000-memory.dmp
    Filesize

    40KB

  • memory/2592-40-0x00000000004A0000-0x00000000004AC000-memory.dmp
    Filesize

    48KB

  • memory/2592-41-0x0000000000710000-0x000000000072E000-memory.dmp
    Filesize

    120KB

  • memory/2592-42-0x0000000000B30000-0x0000000000B3A000-memory.dmp
    Filesize

    40KB

  • memory/2592-45-0x0000000000B90000-0x0000000000BA2000-memory.dmp
    Filesize

    72KB

  • memory/2592-46-0x0000000002160000-0x000000000217A000-memory.dmp
    Filesize

    104KB

  • memory/2592-49-0x0000000002240000-0x000000000224E000-memory.dmp
    Filesize

    56KB

  • memory/2592-48-0x0000000002230000-0x0000000002242000-memory.dmp
    Filesize

    72KB

  • memory/3040-5-0x0000000000580000-0x000000000058C000-memory.dmp
    Filesize

    48KB

  • memory/3040-1-0x0000000000BA0000-0x0000000000C38000-memory.dmp
    Filesize

    608KB

  • memory/3040-2-0x0000000074BF0000-0x00000000752DE000-memory.dmp
    Filesize

    6.9MB

  • memory/3040-31-0x0000000074BF0000-0x00000000752DE000-memory.dmp
    Filesize

    6.9MB

  • memory/3040-0-0x0000000074BFE000-0x0000000074BFF000-memory.dmp
    Filesize

    4KB

  • memory/3040-3-0x0000000000430000-0x0000000000444000-memory.dmp
    Filesize

    80KB

  • memory/3040-4-0x0000000000530000-0x0000000000538000-memory.dmp
    Filesize

    32KB

  • memory/3040-6-0x0000000004650000-0x00000000046CC000-memory.dmp
    Filesize

    496KB