Analysis

  • max time kernel
    199s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-10-2022 07:50

General

  • Target

    421388c575a028ab0f8c6566d28d2211d20dbd8f25120105ca97495335f19bf6.exe

  • Size

    1.1MB

  • MD5

    79ff06b1665614b22e360abc6009d70c

  • SHA1

    44f3f56d6b85d64af4e4eaa597a475d02d3a7995

  • SHA256

    421388c575a028ab0f8c6566d28d2211d20dbd8f25120105ca97495335f19bf6

  • SHA512

    0e7b36fb3b76316eb3c1cc6d7fc3d98026a085927cd7365b1f6f243d27aaae706624aa5b2c8262219ace491cb911ee2695cf7708e5435e660f63af0814954be9

  • SSDEEP

    12288:Aq8OHhzXaOETMeMeSj5waWZZi+TsqBpp5haIkwSfeKa9HMIz+dchHarUCNV:MOxXaOETvMDj51WhbB/OebsIzcq6AMV

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

zechlli82.ddns.net:7691

79.134.225.75:7691

Mutex

03806af7-5b83-4483-8918-3b672fe4cd7e

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    79.134.225.75

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-07-25T11:19:23.034676636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7691

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    03806af7-5b83-4483-8918-3b672fe4cd7e

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    zechlli82.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    false

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\421388c575a028ab0f8c6566d28d2211d20dbd8f25120105ca97495335f19bf6.exe
    "C:\Users\Admin\AppData\Local\Temp\421388c575a028ab0f8c6566d28d2211d20dbd8f25120105ca97495335f19bf6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Users\Admin\AppData\Local\Temp\421388c575a028ab0f8c6566d28d2211d20dbd8f25120105ca97495335f19bf6.exe
      "C:\Users\Admin\AppData\Local\Temp\421388c575a028ab0f8c6566d28d2211d20dbd8f25120105ca97495335f19bf6.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4980
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDDB9.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1664
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpE0C7.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:836

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDDB9.tmp
    Filesize

    1KB

    MD5

    bbcf498e4c89f8813710144005434847

    SHA1

    895ae62978cf13a042a646eab2d628ff49c44c22

    SHA256

    74ed43f70efd305686e405ee522eb4e13270d4453e17b52708cea812388f83b6

    SHA512

    cf4fc45d00e094e5fecdab41107593d263ddb1b356b0d81600668137851a69f6b2fed79f5c59390c4b9f3e219147db3854c7f97391b4697e892cbe00077b0d42

  • C:\Users\Admin\AppData\Local\Temp\tmpE0C7.tmp
    Filesize

    1KB

    MD5

    2271642ca970891700e3f48439739ed8

    SHA1

    cd472df2349f7db9e1e460d0ee28acd97b8a8793

    SHA256

    7aba66abbcb0b13455609174db23aed495a9adbef0e0acd28baa9c92445eda68

    SHA512

    4669a4ef8ec28cdb852ffc1401576b1bf9a9d837797d7d92bc88c18b3097404f36854e50167b309706fef400cabc43c876569ce2797ba85eb169a2783b8fe807

  • memory/836-140-0x0000000000000000-mapping.dmp
  • memory/1664-138-0x0000000000000000-mapping.dmp
  • memory/4980-134-0x0000000000000000-mapping.dmp
  • memory/4980-135-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4980-136-0x00000000748D0000-0x0000000074E81000-memory.dmp
    Filesize

    5.7MB

  • memory/4980-142-0x00000000748D0000-0x0000000074E81000-memory.dmp
    Filesize

    5.7MB

  • memory/5076-132-0x00000000748D0000-0x0000000074E81000-memory.dmp
    Filesize

    5.7MB

  • memory/5076-133-0x00000000748D0000-0x0000000074E81000-memory.dmp
    Filesize

    5.7MB

  • memory/5076-137-0x00000000748D0000-0x0000000074E81000-memory.dmp
    Filesize

    5.7MB