Analysis

  • max time kernel
    148s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:41

General

  • Target

    MB263350411AE.exe

  • Size

    626KB

  • MD5

    e2196865b5bf76a88e29aca44bf3d2be

  • SHA1

    a9b8f4e43508a4b22d937fb7c311fc74073e8f9c

  • SHA256

    88cb52ac93a1552b61addb60481cacb4fbf6dee7f8d307ff87009e38b8e30088

  • SHA512

    3cdfaa47b6d5d2a7e833a964b5af13b33b8d49f1faae0fe07a352d534c22e71a1a359d2f826cb1a133fd9c1a0e3a92cf3dc65544ae1f37b0eba792cd1b6dbc49

  • SSDEEP

    12288:nlYifTETxUhUON64V5m6xYFF8r6VXjgupuMb:miQTGhU26a5m6uv8rpupu

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

xpwarzonlin2.ddns.net:1996

Mutex

ca9f3160-72cd-488b-b81c-36547a098a95

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    xpwarzonlin2.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-03-01T13:08:23.726574636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1996

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ca9f3160-72cd-488b-b81c-36547a098a95

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    xpwarzonlin2.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MB263350411AE.exe
    "C:\Users\Admin\AppData\Local\Temp\MB263350411AE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Admin\AppData\Local\Temp\MB263350411AE.exe
      "C:\Users\Admin\AppData\Local\Temp\MB263350411AE.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "AGP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7F61.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:908
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "AGP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp802D.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1816

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MB263350411AE.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\tmp7F61.tmp
    Filesize

    1KB

    MD5

    7c43147ac70e592d3acc3e6a27111053

    SHA1

    53748eb6ebe48adbd036a6ba50bbcaaec652679e

    SHA256

    23cab1d670839621ad7bf4d674ec424692d8c35f5a377ee8ff8860f64a920f7f

    SHA512

    e3c480ef85d8cf7f1f5239b93f69202fd95efc3852cf9e1d69555abb17f7fab2f213626af564507cc55c0f573587ebd1137e099b859df7cfee7a37b9326bcf63

  • C:\Users\Admin\AppData\Local\Temp\tmp802D.tmp
    Filesize

    1KB

    MD5

    7a81ae69c04c8d95261eb5f490b7f869

    SHA1

    9f4f484d306fea15b2e7f9f16db660833bb1f8ce

    SHA256

    ce3933e772f663a834335cc2071e5e7b2d49a065b51d84a259054b8ef663e785

    SHA512

    8260ab83106752a488e164bbed63ef334d34399bc9a5c09a0cfceba6aef48eafe5c64e4dfbd353ac3edfff2523b16c2b0287d34833a293c4436e068fae656de8

  • memory/2796-8-0x00000000059A0000-0x00000000059B0000-memory.dmp
    Filesize

    64KB

  • memory/2796-2-0x00000000059C0000-0x0000000005F64000-memory.dmp
    Filesize

    5.6MB

  • memory/2796-5-0x0000000005740000-0x00000000057DC000-memory.dmp
    Filesize

    624KB

  • memory/2796-6-0x0000000074640000-0x0000000074DF0000-memory.dmp
    Filesize

    7.7MB

  • memory/2796-7-0x0000000005980000-0x000000000599A000-memory.dmp
    Filesize

    104KB

  • memory/2796-0-0x000000007464E000-0x000000007464F000-memory.dmp
    Filesize

    4KB

  • memory/2796-9-0x0000000006EA0000-0x0000000006F1A000-memory.dmp
    Filesize

    488KB

  • memory/2796-4-0x0000000005640000-0x000000000564A000-memory.dmp
    Filesize

    40KB

  • memory/2796-3-0x00000000054B0000-0x0000000005542000-memory.dmp
    Filesize

    584KB

  • memory/2796-1-0x0000000000A10000-0x0000000000AB2000-memory.dmp
    Filesize

    648KB

  • memory/2796-14-0x0000000074640000-0x0000000074DF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3000-40-0x0000000006AA0000-0x0000000006B06000-memory.dmp
    Filesize

    408KB

  • memory/3000-34-0x0000000006820000-0x0000000006834000-memory.dmp
    Filesize

    80KB

  • memory/3000-13-0x0000000074640000-0x0000000074DF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3000-43-0x0000000074640000-0x0000000074DF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3000-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3000-25-0x0000000006040000-0x000000000604A000-memory.dmp
    Filesize

    40KB

  • memory/3000-28-0x00000000067A0000-0x00000000067B2000-memory.dmp
    Filesize

    72KB

  • memory/3000-29-0x00000000067B0000-0x00000000067CA000-memory.dmp
    Filesize

    104KB

  • memory/3000-30-0x00000000067E0000-0x00000000067EE000-memory.dmp
    Filesize

    56KB

  • memory/3000-33-0x0000000006810000-0x000000000681C000-memory.dmp
    Filesize

    48KB

  • memory/3000-32-0x0000000006800000-0x000000000680E000-memory.dmp
    Filesize

    56KB

  • memory/3000-15-0x0000000074640000-0x0000000074DF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3000-31-0x00000000067F0000-0x0000000006802000-memory.dmp
    Filesize

    72KB

  • memory/3000-35-0x0000000006830000-0x0000000006840000-memory.dmp
    Filesize

    64KB

  • memory/3000-36-0x0000000006850000-0x0000000006864000-memory.dmp
    Filesize

    80KB

  • memory/3000-37-0x0000000006870000-0x000000000687E000-memory.dmp
    Filesize

    56KB

  • memory/3000-38-0x00000000069C0000-0x00000000069EE000-memory.dmp
    Filesize

    184KB

  • memory/3000-39-0x0000000006A00000-0x0000000006A14000-memory.dmp
    Filesize

    80KB

  • memory/3000-24-0x00000000050A0000-0x00000000050BE000-memory.dmp
    Filesize

    120KB

  • memory/3000-42-0x0000000074640000-0x0000000074DF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3000-23-0x0000000004F50000-0x0000000004F5A000-memory.dmp
    Filesize

    40KB