Analysis

  • max time kernel
    150s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-10-2022 01:15

General

  • Target

    664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe

  • Size

    791KB

  • MD5

    a240dfc9ce7cd0a194fcc03553557c10

  • SHA1

    45c9b2a35b498224140fbbe17d1953a13d640582

  • SHA256

    664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366

  • SHA512

    24d558f4676b3e8c6412b2b6bbba951f8b43671f5fc539af2ebf884e39f5f6f1d74450af12a9ba12c924447b57e0e98189ff9468ec7a88ef04134e59091c3992

  • SSDEEP

    12288:y6wygSRdBb/+ka0TUMDzMi1ZayChpyPadwiTEEL43tz:5bC0AMzjJChpySd1ETtz

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

resultat2015.ddns.net:1

127.0.0.1:1

Mutex

57ecf0f2-8688-48f3-9ddd-6d1d0d426634

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2015-04-26T15:42:21.460660836Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1

  • default_group

    WAN

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    57ecf0f2-8688-48f3-9ddd-6d1d0d426634

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    resultat2015.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe
    "C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe
      "C:\Users\Admin\AppData\Local\Temp\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3088
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF6B9.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4800
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF7E3.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4712

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\664f2237eb84898f8495e95e46e3d9efa0b2ecbfea121d4ef2498e90a565a366.exe.log
    Filesize

    493B

    MD5

    990f1847e7a71f284d6265012dc43fe2

    SHA1

    b26b5396d21eedc3930a328b94943d0dfe638fb2

    SHA256

    12fd42e30f13a7a4ef7aca915f2ac39ba9b4d71c60e39af1625dcf722b74ec13

    SHA512

    19af15243d3dd2256fd6291c39fd0c2853d435db8803899195494feb3b3742f2d0027c679295585f87c6dd092fff889ba863a17662cb4b377e168b4d4209ca6a

  • C:\Users\Admin\AppData\Local\Temp\tmpF6B9.tmp
    Filesize

    1KB

    MD5

    b32374521aa87e9c48cb19039927bb99

    SHA1

    0f34c6df4540cf896511bfdadc14106172c741dd

    SHA256

    04651dff8d348742207ba6ee115c4999d57e879a7f6869418e73a7f0dcbbb772

    SHA512

    a3abf8db5e727267fc33576803785232943b6a78a9a08c1e62adba9f2f6aaab882790ff262d8bff570b5fb0babceab87067e271dea7e8efc64bbb7c7354c4ad3

  • C:\Users\Admin\AppData\Local\Temp\tmpF7E3.tmp
    Filesize

    1KB

    MD5

    2271642ca970891700e3f48439739ed8

    SHA1

    cd472df2349f7db9e1e460d0ee28acd97b8a8793

    SHA256

    7aba66abbcb0b13455609174db23aed495a9adbef0e0acd28baa9c92445eda68

    SHA512

    4669a4ef8ec28cdb852ffc1401576b1bf9a9d837797d7d92bc88c18b3097404f36854e50167b309706fef400cabc43c876569ce2797ba85eb169a2783b8fe807

  • memory/2620-135-0x0000000074640000-0x0000000074BF1000-memory.dmp
    Filesize

    5.7MB

  • memory/3088-132-0x0000000000000000-mapping.dmp
  • memory/3088-133-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/3088-136-0x0000000074640000-0x0000000074BF1000-memory.dmp
    Filesize

    5.7MB

  • memory/3088-141-0x0000000074640000-0x0000000074BF1000-memory.dmp
    Filesize

    5.7MB

  • memory/4712-139-0x0000000000000000-mapping.dmp
  • memory/4800-137-0x0000000000000000-mapping.dmp