Analysis

  • max time kernel
    76s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2022 09:22

General

  • Target

    MDB.exe

  • Size

    860KB

  • MD5

    d84b1332e0fecd92b90b321f1f4a784a

  • SHA1

    5b6c2a0251ad7a5bbbf51d0ff300f8c29969693a

  • SHA256

    4f0a3115465d03a83773bec157884cbbf36858924e68115302f540d0ad02ee53

  • SHA512

    ce0e1e14ca9e6664e3022e40e5f9cafaad7b8deda933223855f619b189121411132864bec7e1a80818d65f62d053ca2f627a8d474c25385aa0f400fc31298444

  • SSDEEP

    12288:g91R6PxJfTADqjJ5n0U9C1DtGbQkc36b4Bao8pPTtcQMmWmeZA2:gefrjr0U85AbC3RGfcQnd

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

dera5nano.ddns.net:1010

107.182.129.248:1010

Mutex

5a26bcef-e67f-486a-8e48-1748cc7891a2

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    107.182.129.248

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-06T12:07:01.612898436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1010

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    5a26bcef-e67f-486a-8e48-1748cc7891a2

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    dera5nano.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MDB.exe
    "C:\Users\Admin\AppData\Local\Temp\MDB.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SATancQW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6FC4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1080
    • C:\Users\Admin\AppData\Local\Temp\MDB.exe
      "{path}"
      2⤵
        PID:2040
      • C:\Users\Admin\AppData\Local\Temp\MDB.exe
        "{path}"
        2⤵
          PID:2004
        • C:\Users\Admin\AppData\Local\Temp\MDB.exe
          "{path}"
          2⤵
            PID:1996
          • C:\Users\Admin\AppData\Local\Temp\MDB.exe
            "{path}"
            2⤵
              PID:1684
            • C:\Users\Admin\AppData\Local\Temp\MDB.exe
              "{path}"
              2⤵
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1256
              • C:\Windows\SysWOW64\schtasks.exe
                "schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp75CD.tmp"
                3⤵
                • Creates scheduled task(s)
                PID:1044
              • C:\Windows\SysWOW64\schtasks.exe
                "schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp76F6.tmp"
                3⤵
                • Creates scheduled task(s)
                PID:1540

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\tmp6FC4.tmp
            Filesize

            1KB

            MD5

            d4016dc383fc69a0671d6286d53a0f5a

            SHA1

            c926558273768e4dca8610e14f192f9aeb572a8b

            SHA256

            9e3c5df522f8f39c5e68d381ace7f7bb0cc4d876746f0a518db01c23a10bcf20

            SHA512

            35957e28adcb32754a05291a000418048065dcd42378dc399e8def4f84b2e65f9f7e6cd7ee031645085f3f374df1a628e2685fc99a59ff3e7e42d70abcfdadc9

          • C:\Users\Admin\AppData\Local\Temp\tmp75CD.tmp
            Filesize

            1KB

            MD5

            671c79cd978749f6b39fc08dbff8a77d

            SHA1

            e05b2370ae4ba264f2f7e2cdf75450435b211e20

            SHA256

            2011c9c1d2a4445b7a9fc98d3dfce9f0dd48ce3b8ec1242b96e6fbf7ac65fb5b

            SHA512

            70dfca3506412b2f26e05dae58b86c86d67ee46551313a2066450fef489943e884ae28334f92f79d06a840b3ca240d9f09439347f44ca9ccd8aad7f572cbc53d

          • C:\Users\Admin\AppData\Local\Temp\tmp76F6.tmp
            Filesize

            1KB

            MD5

            981e126601526eaa5b0ad45c496c4465

            SHA1

            d610d6a21a8420cc73fcd3e54ddae75a5897b28b

            SHA256

            11ae277dfa39e7038b782ca6557339e7fe88533fe83705c356a1500a1402d527

            SHA512

            a59fb704d931ccb7e1ec1a7b98e24ccd8708be529066c6de4b673098cdebef539f7f50d9e051c43954b5a8e7f810862b3a4ede170f131e080dadc3e763ed4bdb

          • memory/1044-74-0x0000000000000000-mapping.dmp
          • memory/1080-59-0x0000000000000000-mapping.dmp
          • memory/1256-62-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/1256-79-0x0000000000600000-0x000000000061E000-memory.dmp
            Filesize

            120KB

          • memory/1256-61-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/1256-92-0x00000000021D0000-0x00000000021E4000-memory.dmp
            Filesize

            80KB

          • memory/1256-64-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/1256-65-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/1256-67-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/1256-68-0x000000000041E792-mapping.dmp
          • memory/1256-70-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/1256-72-0x0000000000400000-0x0000000000438000-memory.dmp
            Filesize

            224KB

          • memory/1256-91-0x0000000002230000-0x000000000225E000-memory.dmp
            Filesize

            184KB

          • memory/1256-90-0x0000000000AC0000-0x0000000000ACE000-memory.dmp
            Filesize

            56KB

          • memory/1256-89-0x0000000000AB0000-0x0000000000AC4000-memory.dmp
            Filesize

            80KB

          • memory/1256-88-0x0000000000AA0000-0x0000000000AB0000-memory.dmp
            Filesize

            64KB

          • memory/1256-78-0x00000000005D0000-0x00000000005DA000-memory.dmp
            Filesize

            40KB

          • memory/1256-87-0x0000000000880000-0x0000000000894000-memory.dmp
            Filesize

            80KB

          • memory/1256-80-0x00000000005E0000-0x00000000005EA000-memory.dmp
            Filesize

            40KB

          • memory/1256-81-0x0000000000670000-0x0000000000682000-memory.dmp
            Filesize

            72KB

          • memory/1256-82-0x0000000000680000-0x000000000069A000-memory.dmp
            Filesize

            104KB

          • memory/1256-83-0x00000000006B0000-0x00000000006BE000-memory.dmp
            Filesize

            56KB

          • memory/1256-84-0x00000000007D0000-0x00000000007E2000-memory.dmp
            Filesize

            72KB

          • memory/1256-85-0x00000000007E0000-0x00000000007EE000-memory.dmp
            Filesize

            56KB

          • memory/1256-86-0x0000000000870000-0x000000000087C000-memory.dmp
            Filesize

            48KB

          • memory/1540-76-0x0000000000000000-mapping.dmp
          • memory/1980-58-0x0000000000A20000-0x0000000000A5A000-memory.dmp
            Filesize

            232KB

          • memory/1980-55-0x0000000075981000-0x0000000075983000-memory.dmp
            Filesize

            8KB

          • memory/1980-56-0x0000000000530000-0x0000000000550000-memory.dmp
            Filesize

            128KB

          • memory/1980-57-0x0000000005020000-0x00000000050AC000-memory.dmp
            Filesize

            560KB

          • memory/1980-54-0x0000000000220000-0x00000000002FE000-memory.dmp
            Filesize

            888KB