Analysis

  • max time kernel
    82s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2022 13:37

General

  • Target

    Machinary Presentation.exe

  • Size

    910KB

  • MD5

    efd47ec7f797f124bf10402bdb4f4345

  • SHA1

    fd8001d24f58cb528fcac4c360f207d5c8995150

  • SHA256

    1b8211b6c45db62e042398a3d94c429941a3f91b26736cd4fdcb712b70d2c194

  • SHA512

    94c5313ef50690aeafbe396ecedd24f0a66523f244084a6d3f2a329915f9cab4d91e7316554d8f76ef7e4f4356f634b3dc5eb0dc081389fe3cf6cd322e86cb8a

  • SSDEEP

    12288:5FGnOhY8lylSx1TADqjJ5n8sKdirYJzwCk93ginKqPrW/DPvtDJ9fEP2xq+ello/:/GnOTrjr8D/zwCUZnKqPrW/Df9M+Ea

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

dera5nano.ddns.net:1010

107.182.129.248:1010

Mutex

5a26bcef-e67f-486a-8e48-1748cc7891a2

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    107.182.129.248

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-06T12:07:01.612898436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1010

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    5a26bcef-e67f-486a-8e48-1748cc7891a2

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    dera5nano.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Machinary Presentation.exe
    "C:\Users\Admin\AppData\Local\Temp\Machinary Presentation.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GBOYyQc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB0F8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:828
    • C:\Users\Admin\AppData\Local\Temp\Machinary Presentation.exe
      "{path}"
      2⤵
        PID:524
      • C:\Users\Admin\AppData\Local\Temp\Machinary Presentation.exe
        "{path}"
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "AGP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB5C9.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:568
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "AGP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB685.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:1536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpB0F8.tmp
      Filesize

      1KB

      MD5

      49a2dcbcb0d2ee82ab4af375a16c5409

      SHA1

      18782b717817057caaf0ee64d7874ed94665f8a9

      SHA256

      a32c488db02a18f64fa4b557fe7eaa053853ff2f8efc0d25a524bb9477cb5371

      SHA512

      999d89f8e1efe1cfccdc791d8f07a663a510098fb192040536d9d08daf6af2f54b96d1fdcc42c1404485698b6bb81a1d32b44b8513e8ba5a39d186d429875afc

    • C:\Users\Admin\AppData\Local\Temp\tmpB5C9.tmp
      Filesize

      1KB

      MD5

      bace03bd34d833f7c4587df18d4a884e

      SHA1

      271cfd5ab3a2b85ca43c6c99b030f4dd3825aafa

      SHA256

      518f6d5503aedc731b1f5e10e5718ac377c6fab85ed6a00f1fc333557c3e54dd

      SHA512

      1211d69ee9fad7e33494b8b0e7d083f54752e31a881e874c8f8209b9c8e796edebece255f0ec5fecb63ddf657878cc90ce70d478880427b8b705dc477cc5491f

    • C:\Users\Admin\AppData\Local\Temp\tmpB685.tmp
      Filesize

      1KB

      MD5

      885d6dd30570594e167fadb59d9ca0ea

      SHA1

      9981e583644c4eb9cf5056615a0e1c2913c8983b

      SHA256

      7155bc082d1713d77c2797575ee0ade8467fb7012f5376c1d6f4aa618141a7d2

      SHA512

      1623218143c2c25a7c85fa9da8e0f251f04a5eb848c4d0aa10bfb78688518b82393a2b3c7f287a9dc06a366ef9f46d0d4e2d246ad4cef4554a74c0bb6ff9dd2a

    • memory/568-74-0x0000000000000000-mapping.dmp
    • memory/828-59-0x0000000000000000-mapping.dmp
    • memory/1328-55-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB

    • memory/1328-56-0x00000000002F0000-0x0000000000310000-memory.dmp
      Filesize

      128KB

    • memory/1328-57-0x0000000005880000-0x0000000005942000-memory.dmp
      Filesize

      776KB

    • memory/1328-58-0x0000000004D20000-0x0000000004D94000-memory.dmp
      Filesize

      464KB

    • memory/1328-54-0x00000000001D0000-0x00000000002BA000-memory.dmp
      Filesize

      936KB

    • memory/1488-61-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1488-80-0x0000000000570000-0x000000000057A000-memory.dmp
      Filesize

      40KB

    • memory/1488-68-0x000000000041E792-mapping.dmp
    • memory/1488-72-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1488-70-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1488-64-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1488-65-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1488-92-0x00000000021E0000-0x00000000021F4000-memory.dmp
      Filesize

      80KB

    • memory/1488-62-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1488-78-0x0000000000550000-0x000000000055A000-memory.dmp
      Filesize

      40KB

    • memory/1488-79-0x0000000000B10000-0x0000000000B2E000-memory.dmp
      Filesize

      120KB

    • memory/1488-67-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/1488-81-0x0000000000830000-0x0000000000842000-memory.dmp
      Filesize

      72KB

    • memory/1488-82-0x0000000001F40000-0x0000000001F5A000-memory.dmp
      Filesize

      104KB

    • memory/1488-83-0x0000000001F70000-0x0000000001F7E000-memory.dmp
      Filesize

      56KB

    • memory/1488-84-0x0000000001FD0000-0x0000000001FE2000-memory.dmp
      Filesize

      72KB

    • memory/1488-85-0x0000000001FE0000-0x0000000001FEE000-memory.dmp
      Filesize

      56KB

    • memory/1488-86-0x0000000001FF0000-0x0000000001FFC000-memory.dmp
      Filesize

      48KB

    • memory/1488-87-0x0000000002000000-0x0000000002014000-memory.dmp
      Filesize

      80KB

    • memory/1488-88-0x0000000002130000-0x0000000002140000-memory.dmp
      Filesize

      64KB

    • memory/1488-89-0x0000000002140000-0x0000000002154000-memory.dmp
      Filesize

      80KB

    • memory/1488-90-0x0000000002190000-0x000000000219E000-memory.dmp
      Filesize

      56KB

    • memory/1488-91-0x00000000021B0000-0x00000000021DE000-memory.dmp
      Filesize

      184KB

    • memory/1536-76-0x0000000000000000-mapping.dmp