Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 13:48

General

  • Target

    14239732dbddfe922c297fdeac56a062.exe

  • Size

    626KB

  • MD5

    14239732dbddfe922c297fdeac56a062

  • SHA1

    3f4f6454c4a2c1c5d1e10d5f841ce14eef00a785

  • SHA256

    1805439355f48464312b4f9c0e16301c5f211c204e197c2000e7342c8db95c00

  • SHA512

    87125027fe82df355f6461e540afbedc68372ff2b29ee1531d3c6f42144d993ee044b68488c8b0144cecd6c74cbd964f5445fee19954167e2301ff19e9e3e628

  • SSDEEP

    12288:glYifTsdxUde52iuVHaARloUgtGuFxmwk2BUY0Yk/a7LG1N7DpA:PiYd5uVHaAlhgtfvBUYuqLG1JDW

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14239732dbddfe922c297fdeac56a062.exe
    "C:\Users\Admin\AppData\Local\Temp\14239732dbddfe922c297fdeac56a062.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dgKDUvhlvCiVpa.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3424
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dgKDUvhlvCiVpa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5DC0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2648
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kc2c4dqp.d5m.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp5DC0.tmp
    Filesize

    1KB

    MD5

    9b729bb604e4248fc88594fa568695f8

    SHA1

    726eb3896d7a98126efb7fe08e21b91173a469ed

    SHA256

    519dc643870c69c8af4768aaf33d6166811924c85606d97d5804e0ddf940acfa

    SHA512

    6406c7c0d8fc979fbde88892eb0a9ebbe2f2f807565df5d0e879a8d9e23b8c2adfa4ef5d8f4c009556efb92355a504c657cc118ee3a9f0a461d1cf98aebbf497

  • memory/452-29-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/452-75-0x0000000006940000-0x000000000694C000-memory.dmp
    Filesize

    48KB

  • memory/452-80-0x00000000069B0000-0x00000000069BE000-memory.dmp
    Filesize

    56KB

  • memory/452-72-0x00000000068F0000-0x000000000690A000-memory.dmp
    Filesize

    104KB

  • memory/452-78-0x0000000006970000-0x0000000006980000-memory.dmp
    Filesize

    64KB

  • memory/452-73-0x0000000006920000-0x000000000692E000-memory.dmp
    Filesize

    56KB

  • memory/452-43-0x0000000006180000-0x000000000618A000-memory.dmp
    Filesize

    40KB

  • memory/452-42-0x0000000005510000-0x000000000552E000-memory.dmp
    Filesize

    120KB

  • memory/452-84-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/452-82-0x0000000006A00000-0x0000000006A14000-memory.dmp
    Filesize

    80KB

  • memory/452-79-0x0000000006990000-0x00000000069A4000-memory.dmp
    Filesize

    80KB

  • memory/452-77-0x0000000006960000-0x0000000006974000-memory.dmp
    Filesize

    80KB

  • memory/452-41-0x00000000053E0000-0x00000000053EA000-memory.dmp
    Filesize

    40KB

  • memory/452-81-0x00000000069C0000-0x00000000069EE000-memory.dmp
    Filesize

    184KB

  • memory/452-76-0x0000000006950000-0x000000000695E000-memory.dmp
    Filesize

    56KB

  • memory/452-35-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/452-71-0x00000000068E0000-0x00000000068F2000-memory.dmp
    Filesize

    72KB

  • memory/452-74-0x0000000006930000-0x0000000006942000-memory.dmp
    Filesize

    72KB

  • memory/2280-1-0x0000000000060000-0x0000000000102000-memory.dmp
    Filesize

    648KB

  • memory/2280-0-0x000000007514E000-0x000000007514F000-memory.dmp
    Filesize

    4KB

  • memory/2280-6-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2280-36-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2280-3-0x00000000049F0000-0x0000000004A82000-memory.dmp
    Filesize

    584KB

  • memory/2280-4-0x00000000049C0000-0x00000000049CA000-memory.dmp
    Filesize

    40KB

  • memory/2280-2-0x0000000004F00000-0x00000000054A4000-memory.dmp
    Filesize

    5.6MB

  • memory/2280-9-0x0000000005F60000-0x0000000005FDA000-memory.dmp
    Filesize

    488KB

  • memory/2280-8-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
    Filesize

    64KB

  • memory/2280-7-0x0000000004D80000-0x0000000004D9A000-memory.dmp
    Filesize

    104KB

  • memory/2280-5-0x0000000004C30000-0x0000000004CCC000-memory.dmp
    Filesize

    624KB

  • memory/3424-18-0x0000000005300000-0x0000000005366000-memory.dmp
    Filesize

    408KB

  • memory/3424-56-0x0000000007500000-0x00000000075A3000-memory.dmp
    Filesize

    652KB

  • memory/3424-58-0x0000000007C90000-0x000000000830A000-memory.dmp
    Filesize

    6.5MB

  • memory/3424-59-0x0000000007640000-0x000000000765A000-memory.dmp
    Filesize

    104KB

  • memory/3424-60-0x00000000076B0000-0x00000000076BA000-memory.dmp
    Filesize

    40KB

  • memory/3424-61-0x00000000078C0000-0x0000000007956000-memory.dmp
    Filesize

    600KB

  • memory/3424-62-0x0000000007840000-0x0000000007851000-memory.dmp
    Filesize

    68KB

  • memory/3424-63-0x0000000007870000-0x000000000787E000-memory.dmp
    Filesize

    56KB

  • memory/3424-64-0x0000000007880000-0x0000000007894000-memory.dmp
    Filesize

    80KB

  • memory/3424-65-0x0000000007980000-0x000000000799A000-memory.dmp
    Filesize

    104KB

  • memory/3424-66-0x0000000007960000-0x0000000007968000-memory.dmp
    Filesize

    32KB

  • memory/3424-69-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3424-55-0x00000000068C0000-0x00000000068DE000-memory.dmp
    Filesize

    120KB

  • memory/3424-44-0x00000000068E0000-0x0000000006912000-memory.dmp
    Filesize

    200KB

  • memory/3424-45-0x00000000759C0000-0x0000000075A0C000-memory.dmp
    Filesize

    304KB

  • memory/3424-40-0x0000000006690000-0x00000000066DC000-memory.dmp
    Filesize

    304KB

  • memory/3424-37-0x0000000006320000-0x000000000633E000-memory.dmp
    Filesize

    120KB

  • memory/3424-23-0x0000000005D30000-0x0000000006084000-memory.dmp
    Filesize

    3.3MB

  • memory/3424-22-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3424-17-0x0000000005260000-0x0000000005282000-memory.dmp
    Filesize

    136KB

  • memory/3424-20-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3424-19-0x0000000005370000-0x00000000053D6000-memory.dmp
    Filesize

    408KB

  • memory/3424-15-0x0000000075140000-0x00000000758F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3424-16-0x0000000005700000-0x0000000005D28000-memory.dmp
    Filesize

    6.2MB

  • memory/3424-14-0x0000000002A20000-0x0000000002A56000-memory.dmp
    Filesize

    216KB