Analysis

  • max time kernel
    91s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2022 13:17

General

  • Target

    88a42c019e2dcd367a2a2265dd98ea239cefc53a61433a7b6ce6cf7f09ac86a3.exe

  • Size

    821KB

  • MD5

    39b68c8643c64fffee5f1f7a5488f058

  • SHA1

    6ccfff272b5f77a6d6a2a7a742c914f4d1086081

  • SHA256

    88a42c019e2dcd367a2a2265dd98ea239cefc53a61433a7b6ce6cf7f09ac86a3

  • SHA512

    c2975437b5f792386d0a45367822d613352cda9669f69927d56a43c5b5d85110d9e9bfdd4e86e44cf6e1f31bc91e8b8a6f354ec2c9e2600412354c0185722bd2

  • SSDEEP

    12288:tx5ADqjJ5nV/ncE3xZwsV0fXdEVcq4tF/DIKRm0+9MK:1jrNn5ZqNilATqe

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

dera5nano.ddns.net:1010

107.182.129.248:1010

Mutex

5a26bcef-e67f-486a-8e48-1748cc7891a2

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    107.182.129.248

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-06-06T12:07:01.612898436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1010

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    5a26bcef-e67f-486a-8e48-1748cc7891a2

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    dera5nano.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88a42c019e2dcd367a2a2265dd98ea239cefc53a61433a7b6ce6cf7f09ac86a3.exe
    "C:\Users\Admin\AppData\Local\Temp\88a42c019e2dcd367a2a2265dd98ea239cefc53a61433a7b6ce6cf7f09ac86a3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\hfRukTKwYAFFC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp29CF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3520
    • C:\Users\Admin\AppData\Local\Temp\88a42c019e2dcd367a2a2265dd98ea239cefc53a61433a7b6ce6cf7f09ac86a3.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4312
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DHCP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2E63.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:404
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DHCP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2EC2.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3944

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\88a42c019e2dcd367a2a2265dd98ea239cefc53a61433a7b6ce6cf7f09ac86a3.exe.log
    Filesize

    1KB

    MD5

    84e77a587d94307c0ac1357eb4d3d46f

    SHA1

    83cc900f9401f43d181207d64c5adba7a85edc1e

    SHA256

    e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

    SHA512

    aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

  • C:\Users\Admin\AppData\Local\Temp\tmp29CF.tmp
    Filesize

    1KB

    MD5

    ea61e4f3fcc3377e820d40b6b7eea256

    SHA1

    6a0c5d63ae7d49d63109fb390f144c5b764b4845

    SHA256

    3eb10bba625e044bd2d564b3772d16b2bc14a18b86e9154f7fcf717425075091

    SHA512

    174212db25aac68fa1edbc7fca04461d788212f63aecc3296e20a00cb039f73721a7d88f99862095c76d8aef628387f7a78c0aaab6edf36f3dd5ca49c0c2bb60

  • C:\Users\Admin\AppData\Local\Temp\tmp2E63.tmp
    Filesize

    1KB

    MD5

    0931734f41da842afc8beebc8c3e79bb

    SHA1

    9da17394cbbb0050bd45e4dc1a1edf96bc0255c6

    SHA256

    71378595d0177edda1568907803de927bc08717b3141db2f65f57dc802f34044

    SHA512

    09492b8b0789cb7ebe52c890a98b3dfdbb46238be842b81f0ab6fcba6e97d7f864ba2755689435dbe717d8bd26550781ca86b44ecd771f45f29f3554b726e3e9

  • C:\Users\Admin\AppData\Local\Temp\tmp2EC2.tmp
    Filesize

    1KB

    MD5

    2f26d92c1eeead3896820e56ec46f6f1

    SHA1

    d95533b61eed7d89e4ada56bc566d60e42ac1f61

    SHA256

    99a158463ce40c750bad6991ae1fceece305a0dbf8e209dd7147b5d539756bfa

    SHA512

    6c1ed12d5e1afcd9e7f327e0153786fd8594f75a995f341c408ef014e69917452a9fe99c511f0249aceb57b3045b707f1fd3f404e4086cfbf0aadcb3318db892

  • memory/404-142-0x0000000000000000-mapping.dmp
  • memory/1260-135-0x00000000053D0000-0x000000000546C000-memory.dmp
    Filesize

    624KB

  • memory/1260-136-0x0000000005340000-0x000000000534A000-memory.dmp
    Filesize

    40KB

  • memory/1260-134-0x0000000005290000-0x0000000005322000-memory.dmp
    Filesize

    584KB

  • memory/1260-132-0x0000000000820000-0x00000000008F4000-memory.dmp
    Filesize

    848KB

  • memory/1260-133-0x0000000005840000-0x0000000005DE4000-memory.dmp
    Filesize

    5.6MB

  • memory/3520-137-0x0000000000000000-mapping.dmp
  • memory/3944-144-0x0000000000000000-mapping.dmp
  • memory/4312-140-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4312-139-0x0000000000000000-mapping.dmp
  • memory/4312-146-0x0000000006B80000-0x0000000006BE6000-memory.dmp
    Filesize

    408KB