Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:56

General

  • Target

    88cb52ac93a1552b61addb60481cacb4fbf6dee7f8d307ff87009e38b8e30088.exe

  • Size

    626KB

  • MD5

    e2196865b5bf76a88e29aca44bf3d2be

  • SHA1

    a9b8f4e43508a4b22d937fb7c311fc74073e8f9c

  • SHA256

    88cb52ac93a1552b61addb60481cacb4fbf6dee7f8d307ff87009e38b8e30088

  • SHA512

    3cdfaa47b6d5d2a7e833a964b5af13b33b8d49f1faae0fe07a352d534c22e71a1a359d2f826cb1a133fd9c1a0e3a92cf3dc65544ae1f37b0eba792cd1b6dbc49

  • SSDEEP

    12288:nlYifTETxUhUON64V5m6xYFF8r6VXjgupuMb:miQTGhU26a5m6uv8rpupu

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

xpwarzonlin2.ddns.net:1996

Mutex

ca9f3160-72cd-488b-b81c-36547a098a95

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    xpwarzonlin2.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-03-01T13:08:23.726574636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1996

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ca9f3160-72cd-488b-b81c-36547a098a95

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    xpwarzonlin2.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88cb52ac93a1552b61addb60481cacb4fbf6dee7f8d307ff87009e38b8e30088.exe
    "C:\Users\Admin\AppData\Local\Temp\88cb52ac93a1552b61addb60481cacb4fbf6dee7f8d307ff87009e38b8e30088.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Users\Admin\AppData\Local\Temp\88cb52ac93a1552b61addb60481cacb4fbf6dee7f8d307ff87009e38b8e30088.exe
      "C:\Users\Admin\AppData\Local\Temp\88cb52ac93a1552b61addb60481cacb4fbf6dee7f8d307ff87009e38b8e30088.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "LAN Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8702.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1788
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "LAN Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8761.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:404

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\88cb52ac93a1552b61addb60481cacb4fbf6dee7f8d307ff87009e38b8e30088.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\tmp8702.tmp
    Filesize

    1KB

    MD5

    d9626ef59db284bac911f216d73b6824

    SHA1

    6996f109718602b667fc93ccc680a491ba48a346

    SHA256

    7f9ae771081cf5f64d8df88da0cb1b243724f20ff8f547399c59b39abf8b01bc

    SHA512

    da647942652ede9836c32ce00e8c1bd8564e2b18edc292c2a736104d708d184f85cb001a488bf2af0c4c2d64f988ac79dc2efc78224ff4687f5e3345658f8c81

  • C:\Users\Admin\AppData\Local\Temp\tmp8761.tmp
    Filesize

    1KB

    MD5

    ecf141ec69adbb2a5c3dd5c85cd0ec39

    SHA1

    0ad224632fa58d103142c05c44a142f3d7208291

    SHA256

    64d8cfa0b25afee269839cd5fc0b66e5643bc318e5f4d3ce1b9dba2456c83316

    SHA512

    4821b062d6672f3ed07833cfd7ab9abb533850b451b632d781fbfad8238fcd5ac52855f1f239547ae2d1c1477959f022430302a75cfd3c19a8473af72a1ef201

  • memory/1232-5-0x0000000005C80000-0x0000000005D1C000-memory.dmp
    Filesize

    624KB

  • memory/1232-1-0x0000000000F10000-0x0000000000FB2000-memory.dmp
    Filesize

    648KB

  • memory/1232-0-0x0000000074A5E000-0x0000000074A5F000-memory.dmp
    Filesize

    4KB

  • memory/1232-6-0x0000000074A50000-0x0000000075200000-memory.dmp
    Filesize

    7.7MB

  • memory/1232-7-0x0000000005C60000-0x0000000005C7A000-memory.dmp
    Filesize

    104KB

  • memory/1232-8-0x0000000005E20000-0x0000000005E30000-memory.dmp
    Filesize

    64KB

  • memory/1232-9-0x0000000006F60000-0x0000000006FDA000-memory.dmp
    Filesize

    488KB

  • memory/1232-4-0x00000000059C0000-0x00000000059CA000-memory.dmp
    Filesize

    40KB

  • memory/1232-3-0x0000000005A10000-0x0000000005AA2000-memory.dmp
    Filesize

    584KB

  • memory/1232-2-0x0000000005F20000-0x00000000064C4000-memory.dmp
    Filesize

    5.6MB

  • memory/1232-14-0x0000000074A50000-0x0000000075200000-memory.dmp
    Filesize

    7.7MB

  • memory/1636-15-0x0000000074A50000-0x0000000075200000-memory.dmp
    Filesize

    7.7MB

  • memory/1636-13-0x0000000074A50000-0x0000000075200000-memory.dmp
    Filesize

    7.7MB

  • memory/1636-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1636-23-0x0000000005360000-0x000000000536A000-memory.dmp
    Filesize

    40KB

  • memory/1636-24-0x0000000005370000-0x000000000538E000-memory.dmp
    Filesize

    120KB

  • memory/1636-25-0x00000000062A0000-0x00000000062AA000-memory.dmp
    Filesize

    40KB

  • memory/1636-26-0x0000000074A50000-0x0000000075200000-memory.dmp
    Filesize

    7.7MB

  • memory/1636-27-0x0000000074A50000-0x0000000075200000-memory.dmp
    Filesize

    7.7MB