Analysis

  • max time kernel
    106s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 15:10

General

  • Target

    DHL AWB TRACKING DETAILS.exe

  • Size

    845KB

  • MD5

    b4dc4c7cf6a36820c6b1625d8bcf46ef

  • SHA1

    dc5eb5959a348b9da96841e421ed2a8cef5ad405

  • SHA256

    7406ca2a562629a5eba2c08b95548ad3337f72cb0a455d6735234ad0d37a16f3

  • SHA512

    fc1d533bab36b3afffaf35b6ff563b2474e41e94658e2b29c73501867d13828808f09a67ac1baa3564f625a54b85c6bcaf113c978052b82b979b14b1d722532b

  • SSDEEP

    12288:NH9Z1+x99LZDIXffOXBMYlGq0u7nu99MNV7U7i8R:NE99l8YMYIMuXMNxU71

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

chinomso.duckdns.org:7688

Mutex

1a89322e-5293-4ba8-a831-31eb0594f72f

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    chinomso.duckdns.org

  • backup_dns_server

    chinomso.duckdns.org

  • buffer_size

    65535

  • build_time

    2022-07-04T03:07:42.605643236Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7688

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1a89322e-5293-4ba8-a831-31eb0594f72f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    chinomso.duckdns.org

  • primary_dns_server

    chinomso.duckdns.org

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL AWB TRACKING DETAILS.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL AWB TRACKING DETAILS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\DHL AWB TRACKING DETAILS.exe
      "C:\Users\Admin\AppData\Local\Temp\DHL AWB TRACKING DETAILS.exe"
      2⤵
        PID:3240
      • C:\Users\Admin\AppData\Local\Temp\DHL AWB TRACKING DETAILS.exe
        "C:\Users\Admin\AppData\Local\Temp\DHL AWB TRACKING DETAILS.exe"
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3124
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DHCP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9693.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:5088
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "DHCP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9730.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:4192

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DHL AWB TRACKING DETAILS.exe.log
      Filesize

      1KB

      MD5

      e08f822522c617a40840c62e4b0fb45e

      SHA1

      ae516dca4da5234be6676d3f234c19ec55725be7

      SHA256

      bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

      SHA512

      894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

    • C:\Users\Admin\AppData\Local\Temp\tmp9693.tmp
      Filesize

      1KB

      MD5

      c74a099ebd240106bc272f1d53b1c7ac

      SHA1

      a772592d7b93dbb43f7b58c9a4cbb33028bdefad

      SHA256

      cc7e2c2ed3cfef4753d80a47e20528785181788114d8ff4d78edd48a7af4e606

      SHA512

      94315006216f64a3e18de69442d5140215e284063e49472b2edbdac68ca2015ed247a8da0377b114f105b3038744aa8a8e3817d006e5a1fbbd95cdd13024a83d

    • C:\Users\Admin\AppData\Local\Temp\tmp9730.tmp
      Filesize

      1KB

      MD5

      2f26d92c1eeead3896820e56ec46f6f1

      SHA1

      d95533b61eed7d89e4ada56bc566d60e42ac1f61

      SHA256

      99a158463ce40c750bad6991ae1fceece305a0dbf8e209dd7147b5d539756bfa

      SHA512

      6c1ed12d5e1afcd9e7f327e0153786fd8594f75a995f341c408ef014e69917452a9fe99c511f0249aceb57b3045b707f1fd3f404e4086cfbf0aadcb3318db892

    • memory/2032-135-0x00000000057B0000-0x00000000057BA000-memory.dmp
      Filesize

      40KB

    • memory/2032-136-0x0000000009100000-0x000000000919C000-memory.dmp
      Filesize

      624KB

    • memory/2032-137-0x00000000091D0000-0x0000000009236000-memory.dmp
      Filesize

      408KB

    • memory/2032-132-0x0000000000C90000-0x0000000000D6A000-memory.dmp
      Filesize

      872KB

    • memory/2032-134-0x00000000056F0000-0x0000000005782000-memory.dmp
      Filesize

      584KB

    • memory/2032-133-0x0000000005D50000-0x00000000062F4000-memory.dmp
      Filesize

      5.6MB

    • memory/3124-139-0x0000000000000000-mapping.dmp
    • memory/3124-140-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/3240-138-0x0000000000000000-mapping.dmp
    • memory/4192-144-0x0000000000000000-mapping.dmp
    • memory/5088-142-0x0000000000000000-mapping.dmp