Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2022 02:30

General

  • Target

    720d088da9cafaad486c347e0d09f696.exe

  • Size

    564KB

  • MD5

    720d088da9cafaad486c347e0d09f696

  • SHA1

    9b751c34f71bb40b050dab0592ff45be56a602ad

  • SHA256

    a8eb775636faf8ab1f7083615f58d722b537467035be2f1e96360b3b700a1931

  • SHA512

    44addb293e0f363244c0b1830e7d0047703aaa2dcd66e1ed2b005c8c25d87e7eee90781bc3838df37a94d5214a02f98976b1965a5b3c0664d7747252f6c8fd30

  • SSDEEP

    12288:48l02b1zzUFFiRU9WnSmzxwTqZfs+0K+:TlfzzUFAKASmyTqY

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

dera5nano.ddns.net:1010

107.182.129.248:1010

Mutex

5a26bcef-e67f-486a-8e48-1748cc7891a2

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    107.182.129.248

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-06T12:07:01.612898436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1010

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    5a26bcef-e67f-486a-8e48-1748cc7891a2

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    dera5nano.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\720d088da9cafaad486c347e0d09f696.exe
    "C:\Users\Admin\AppData\Local\Temp\720d088da9cafaad486c347e0d09f696.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 9 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Bin" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Bin.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 9
        3⤵
        • Runs ping.exe
        PID:948
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "Bin" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Bin.exe"
        3⤵
        • Adds Run key to start application
        PID:1012
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c ping 127.0.0.1 -n 12 > nul && copy "C:\Users\Admin\AppData\Local\Temp\720d088da9cafaad486c347e0d09f696.exe" "C:\Users\Admin\AppData\Local\Bin.exe" && ping 127.0.0.1 -n 12 > nul && "C:\Users\Admin\AppData\Local\Bin.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1824
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 12
        3⤵
        • Runs ping.exe
        PID:664
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 12
        3⤵
        • Runs ping.exe
        PID:980
      • C:\Users\Admin\AppData\Local\Bin.exe
        "C:\Users\Admin\AppData\Local\Bin.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
          4⤵
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp756F.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:112
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7679.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Bin.exe
    Filesize

    564KB

    MD5

    720d088da9cafaad486c347e0d09f696

    SHA1

    9b751c34f71bb40b050dab0592ff45be56a602ad

    SHA256

    a8eb775636faf8ab1f7083615f58d722b537467035be2f1e96360b3b700a1931

    SHA512

    44addb293e0f363244c0b1830e7d0047703aaa2dcd66e1ed2b005c8c25d87e7eee90781bc3838df37a94d5214a02f98976b1965a5b3c0664d7747252f6c8fd30

  • C:\Users\Admin\AppData\Local\Bin.exe
    Filesize

    564KB

    MD5

    720d088da9cafaad486c347e0d09f696

    SHA1

    9b751c34f71bb40b050dab0592ff45be56a602ad

    SHA256

    a8eb775636faf8ab1f7083615f58d722b537467035be2f1e96360b3b700a1931

    SHA512

    44addb293e0f363244c0b1830e7d0047703aaa2dcd66e1ed2b005c8c25d87e7eee90781bc3838df37a94d5214a02f98976b1965a5b3c0664d7747252f6c8fd30

  • C:\Users\Admin\AppData\Local\Temp\tmp756F.tmp
    Filesize

    1KB

    MD5

    576bbaf398045c3843d452ec83208236

    SHA1

    8ed5b2500ae7a40cbfa6e9018a1d1f1e70cb1374

    SHA256

    33c0c2d72fa383e5988ce640febc5ac6a2bd71d4ae660b99e52234952e17467b

    SHA512

    e7cc0ea0b351c6a8618e14f03c00e88ef83e2f169e0b4d66513f580f0a9352fbfe429e57186362b69407150d566bbdadca2f7b574fc748cc140b3249be67f96a

  • C:\Users\Admin\AppData\Local\Temp\tmp7679.tmp
    Filesize

    1KB

    MD5

    981e126601526eaa5b0ad45c496c4465

    SHA1

    d610d6a21a8420cc73fcd3e54ddae75a5897b28b

    SHA256

    11ae277dfa39e7038b782ca6557339e7fe88533fe83705c356a1500a1402d527

    SHA512

    a59fb704d931ccb7e1ec1a7b98e24ccd8708be529066c6de4b673098cdebef539f7f50d9e051c43954b5a8e7f810862b3a4ede170f131e080dadc3e763ed4bdb

  • \Users\Admin\AppData\Local\Bin.exe
    Filesize

    564KB

    MD5

    720d088da9cafaad486c347e0d09f696

    SHA1

    9b751c34f71bb40b050dab0592ff45be56a602ad

    SHA256

    a8eb775636faf8ab1f7083615f58d722b537467035be2f1e96360b3b700a1931

    SHA512

    44addb293e0f363244c0b1830e7d0047703aaa2dcd66e1ed2b005c8c25d87e7eee90781bc3838df37a94d5214a02f98976b1965a5b3c0664d7747252f6c8fd30

  • memory/112-86-0x0000000000000000-mapping.dmp
  • memory/664-61-0x0000000000000000-mapping.dmp
  • memory/948-59-0x0000000000000000-mapping.dmp
  • memory/980-63-0x0000000000000000-mapping.dmp
  • memory/1012-62-0x0000000000000000-mapping.dmp
  • memory/1044-54-0x0000000000C20000-0x0000000000CB2000-memory.dmp
    Filesize

    584KB

  • memory/1044-57-0x0000000000810000-0x0000000000828000-memory.dmp
    Filesize

    96KB

  • memory/1044-56-0x0000000000670000-0x00000000006A4000-memory.dmp
    Filesize

    208KB

  • memory/1044-55-0x0000000075071000-0x0000000075073000-memory.dmp
    Filesize

    8KB

  • memory/1256-71-0x00000000009D0000-0x00000000009EA000-memory.dmp
    Filesize

    104KB

  • memory/1256-70-0x0000000000460000-0x0000000000494000-memory.dmp
    Filesize

    208KB

  • memory/1256-68-0x00000000009F0000-0x0000000000A82000-memory.dmp
    Filesize

    584KB

  • memory/1256-72-0x0000000000890000-0x0000000000896000-memory.dmp
    Filesize

    24KB

  • memory/1256-65-0x0000000000000000-mapping.dmp
  • memory/1652-88-0x0000000000000000-mapping.dmp
  • memory/1744-82-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1744-90-0x00000000004F0000-0x00000000004FA000-memory.dmp
    Filesize

    40KB

  • memory/1744-79-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1744-80-0x000000000041E792-mapping.dmp
  • memory/1744-84-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1744-76-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1744-74-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1744-94-0x0000000004E75000-0x0000000004E86000-memory.dmp
    Filesize

    68KB

  • memory/1744-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1744-93-0x0000000004E75000-0x0000000004E86000-memory.dmp
    Filesize

    68KB

  • memory/1744-77-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1744-91-0x0000000000500000-0x000000000051E000-memory.dmp
    Filesize

    120KB

  • memory/1744-92-0x00000000005A0000-0x00000000005AA000-memory.dmp
    Filesize

    40KB

  • memory/1820-58-0x0000000000000000-mapping.dmp
  • memory/1824-60-0x0000000000000000-mapping.dmp