Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 20:08

General

  • Target

    1805439355f48464312b4f9c0e16301c5f211c204e197c2000e7342c8db95c00.exe

  • Size

    626KB

  • MD5

    14239732dbddfe922c297fdeac56a062

  • SHA1

    3f4f6454c4a2c1c5d1e10d5f841ce14eef00a785

  • SHA256

    1805439355f48464312b4f9c0e16301c5f211c204e197c2000e7342c8db95c00

  • SHA512

    87125027fe82df355f6461e540afbedc68372ff2b29ee1531d3c6f42144d993ee044b68488c8b0144cecd6c74cbd964f5445fee19954167e2301ff19e9e3e628

  • SSDEEP

    12288:glYifTsdxUde52iuVHaARloUgtGuFxmwk2BUY0Yk/a7LG1N7DpA:PiYd5uVHaAlhgtfvBUYuqLG1JDW

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1805439355f48464312b4f9c0e16301c5f211c204e197c2000e7342c8db95c00.exe
    "C:\Users\Admin\AppData\Local\Temp\1805439355f48464312b4f9c0e16301c5f211c204e197c2000e7342c8db95c00.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1356
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\dgKDUvhlvCiVpa.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2076
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dgKDUvhlvCiVpa" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6726.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3228
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3284

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sahisted.5os.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp6726.tmp
    Filesize

    1KB

    MD5

    60ab298fa3d650274e9c635652ff411b

    SHA1

    915bd7cf44fe67f72920bbe91b9343ed2a968a87

    SHA256

    35e9a6345d9bb7a27b27f694334bacef252f6fb9adafba82c9d498cf69d39cee

    SHA512

    a2dfc981001c07c13db7f0702026f6f9e54333cfee91088b3575d281c9cc23fb038e6f0e8fca67bb7b1a46ddd7f5727eebbeeed97b42270cb25a1ffa71b60d0d

  • memory/1356-6-0x00000000057B0000-0x000000000584C000-memory.dmp
    Filesize

    624KB

  • memory/1356-3-0x0000000005520000-0x00000000055B2000-memory.dmp
    Filesize

    584KB

  • memory/1356-4-0x00000000056D0000-0x00000000056DA000-memory.dmp
    Filesize

    40KB

  • memory/1356-5-0x0000000074C50000-0x0000000075400000-memory.dmp
    Filesize

    7.7MB

  • memory/1356-22-0x0000000074C50000-0x0000000075400000-memory.dmp
    Filesize

    7.7MB

  • memory/1356-7-0x0000000005A10000-0x0000000005A2A000-memory.dmp
    Filesize

    104KB

  • memory/1356-8-0x00000000057A0000-0x00000000057B0000-memory.dmp
    Filesize

    64KB

  • memory/1356-9-0x0000000006AC0000-0x0000000006B3A000-memory.dmp
    Filesize

    488KB

  • memory/1356-0-0x0000000074C5E000-0x0000000074C5F000-memory.dmp
    Filesize

    4KB

  • memory/1356-2-0x0000000005A30000-0x0000000005FD4000-memory.dmp
    Filesize

    5.6MB

  • memory/1356-1-0x0000000000A90000-0x0000000000B32000-memory.dmp
    Filesize

    648KB

  • memory/2076-69-0x0000000074C50000-0x0000000075400000-memory.dmp
    Filesize

    7.7MB

  • memory/2076-58-0x0000000007650000-0x0000000007CCA000-memory.dmp
    Filesize

    6.5MB

  • memory/2076-14-0x00000000046F0000-0x0000000004726000-memory.dmp
    Filesize

    216KB

  • memory/2076-20-0x0000000074C50000-0x0000000075400000-memory.dmp
    Filesize

    7.7MB

  • memory/2076-16-0x0000000074C50000-0x0000000075400000-memory.dmp
    Filesize

    7.7MB

  • memory/2076-66-0x00000000072E0000-0x00000000072E8000-memory.dmp
    Filesize

    32KB

  • memory/2076-26-0x0000000005660000-0x00000000056C6000-memory.dmp
    Filesize

    408KB

  • memory/2076-25-0x0000000005540000-0x00000000055A6000-memory.dmp
    Filesize

    408KB

  • memory/2076-36-0x00000000056D0000-0x0000000005A24000-memory.dmp
    Filesize

    3.3MB

  • memory/2076-24-0x0000000004CD0000-0x0000000004CF2000-memory.dmp
    Filesize

    136KB

  • memory/2076-17-0x0000000004D60000-0x0000000005388000-memory.dmp
    Filesize

    6.2MB

  • memory/2076-37-0x0000000005C70000-0x0000000005C8E000-memory.dmp
    Filesize

    120KB

  • memory/2076-38-0x0000000005D50000-0x0000000005D9C000-memory.dmp
    Filesize

    304KB

  • memory/2076-65-0x0000000007300000-0x000000000731A000-memory.dmp
    Filesize

    104KB

  • memory/2076-64-0x0000000007200000-0x0000000007214000-memory.dmp
    Filesize

    80KB

  • memory/2076-63-0x00000000071F0000-0x00000000071FE000-memory.dmp
    Filesize

    56KB

  • memory/2076-45-0x0000000006260000-0x0000000006292000-memory.dmp
    Filesize

    200KB

  • memory/2076-46-0x00000000754B0000-0x00000000754FC000-memory.dmp
    Filesize

    304KB

  • memory/2076-56-0x00000000062A0000-0x00000000062BE000-memory.dmp
    Filesize

    120KB

  • memory/2076-57-0x0000000006F20000-0x0000000006FC3000-memory.dmp
    Filesize

    652KB

  • memory/2076-59-0x0000000006FD0000-0x0000000006FEA000-memory.dmp
    Filesize

    104KB

  • memory/2076-18-0x0000000074C50000-0x0000000075400000-memory.dmp
    Filesize

    7.7MB

  • memory/2076-60-0x0000000007030000-0x000000000703A000-memory.dmp
    Filesize

    40KB

  • memory/2076-61-0x0000000007240000-0x00000000072D6000-memory.dmp
    Filesize

    600KB

  • memory/2076-62-0x00000000071C0000-0x00000000071D1000-memory.dmp
    Filesize

    68KB

  • memory/3284-76-0x0000000006600000-0x000000000660E000-memory.dmp
    Filesize

    56KB

  • memory/3284-41-0x0000000004EB0000-0x0000000004EBA000-memory.dmp
    Filesize

    40KB

  • memory/3284-79-0x0000000006640000-0x0000000006654000-memory.dmp
    Filesize

    80KB

  • memory/3284-82-0x00000000066B0000-0x00000000066C4000-memory.dmp
    Filesize

    80KB

  • memory/3284-19-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/3284-71-0x0000000006590000-0x00000000065A2000-memory.dmp
    Filesize

    72KB

  • memory/3284-72-0x00000000065A0000-0x00000000065BA000-memory.dmp
    Filesize

    104KB

  • memory/3284-73-0x00000000065D0000-0x00000000065DE000-memory.dmp
    Filesize

    56KB

  • memory/3284-89-0x0000000074C50000-0x0000000075400000-memory.dmp
    Filesize

    7.7MB

  • memory/3284-42-0x00000000051C0000-0x00000000051DE000-memory.dmp
    Filesize

    120KB

  • memory/3284-23-0x0000000074C50000-0x0000000075400000-memory.dmp
    Filesize

    7.7MB

  • memory/3284-81-0x0000000006670000-0x000000000669E000-memory.dmp
    Filesize

    184KB

  • memory/3284-80-0x0000000006660000-0x000000000666E000-memory.dmp
    Filesize

    56KB

  • memory/3284-78-0x0000000006620000-0x0000000006630000-memory.dmp
    Filesize

    64KB

  • memory/3284-77-0x0000000006610000-0x0000000006624000-memory.dmp
    Filesize

    80KB

  • memory/3284-75-0x00000000065F0000-0x00000000065FC000-memory.dmp
    Filesize

    48KB

  • memory/3284-74-0x00000000065E0000-0x00000000065F2000-memory.dmp
    Filesize

    72KB

  • memory/3284-43-0x00000000053C0000-0x00000000053CA000-memory.dmp
    Filesize

    40KB