Analysis

  • max time kernel
    138s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 10:23

General

  • Target

    DHL AWB TRACKING DETAILS.exe

  • Size

    822KB

  • MD5

    2b95282ad138c3c9d1815722efcdf67c

  • SHA1

    bd10ee94b6edd1972028f83dc61ac302c912ca4b

  • SHA256

    10362025053537c1b8d4403a07d34c97e49a2cdeb688654ae8a83b690ad1422a

  • SHA512

    7c051e3602ff064f1a144a3ad3c656c41b93220fec8a2a11c84da7e2c0b3b690d3277a4d9a9aa38185039a260e97c62534b20acc7693d4361198752347b13143

  • SSDEEP

    12288:x1Yyypu5Kcx4VESdndgNJ6l22yYv1gdA2S6SX+VqhcKSrUjuN6L/v9:iu5KcwndK6lByKAMt8qJcN6LX

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

chinomso.duckdns.org:7688

Mutex

1a89322e-5293-4ba8-a831-31eb0594f72f

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    chinomso.duckdns.org

  • backup_dns_server

    chinomso.duckdns.org

  • buffer_size

    65535

  • build_time

    2022-07-04T03:07:42.605643236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7688

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1a89322e-5293-4ba8-a831-31eb0594f72f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    chinomso.duckdns.org

  • primary_dns_server

    chinomso.duckdns.org

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL AWB TRACKING DETAILS.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL AWB TRACKING DETAILS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4004
    • C:\Users\Admin\AppData\Local\Temp\DHL AWB TRACKING DETAILS.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL AWB TRACKING DETAILS.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "AGP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp499C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4504
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "AGP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4A39.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3892

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL AWB TRACKING DETAILS.exe.log
    Filesize

    1KB

    MD5

    e08f822522c617a40840c62e4b0fb45e

    SHA1

    ae516dca4da5234be6676d3f234c19ec55725be7

    SHA256

    bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

    SHA512

    894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

  • C:\Users\Admin\AppData\Local\Temp\tmp499C.tmp
    Filesize

    1KB

    MD5

    c74a099ebd240106bc272f1d53b1c7ac

    SHA1

    a772592d7b93dbb43f7b58c9a4cbb33028bdefad

    SHA256

    cc7e2c2ed3cfef4753d80a47e20528785181788114d8ff4d78edd48a7af4e606

    SHA512

    94315006216f64a3e18de69442d5140215e284063e49472b2edbdac68ca2015ed247a8da0377b114f105b3038744aa8a8e3817d006e5a1fbbd95cdd13024a83d

  • C:\Users\Admin\AppData\Local\Temp\tmp4A39.tmp
    Filesize

    1KB

    MD5

    157cd55403665c49c9fd3ca1196c4397

    SHA1

    4feed6e606b41bb617274471349582963182756b

    SHA256

    49d903f84313feb16bd189c58b6c206f98b05da00ea0da881e2ff0c893b6ba5e

    SHA512

    bea7e3caa9c37cadd772a6d3ee0d9ed47de6b3e880cd58649be2939cacd00f70d4edc1ad177e432539267bb520094d9cda3f781cdfc69122f3775242321c11b8

  • memory/3892-143-0x0000000000000000-mapping.dmp
  • memory/4004-133-0x0000000005F60000-0x0000000006504000-memory.dmp
    Filesize

    5.6MB

  • memory/4004-134-0x0000000005A50000-0x0000000005AE2000-memory.dmp
    Filesize

    584KB

  • memory/4004-135-0x0000000005A20000-0x0000000005A2A000-memory.dmp
    Filesize

    40KB

  • memory/4004-136-0x0000000008490000-0x000000000852C000-memory.dmp
    Filesize

    624KB

  • memory/4004-137-0x00000000086A0000-0x0000000008706000-memory.dmp
    Filesize

    408KB

  • memory/4004-132-0x0000000000FA0000-0x0000000001072000-memory.dmp
    Filesize

    840KB

  • memory/4504-141-0x0000000000000000-mapping.dmp
  • memory/4880-139-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4880-138-0x0000000000000000-mapping.dmp