Analysis

  • max time kernel
    34s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 01:52

General

  • Target

    1e1afc422bdba3c73ad37db86fc86d1c.exe

  • Size

    779KB

  • MD5

    1e1afc422bdba3c73ad37db86fc86d1c

  • SHA1

    7d8fa74ccf56e88aa3a59310a49cc660e7e8c1fc

  • SHA256

    535a76b11d8e55c1b67db48a5e19521233c2a877f83b65fb6e7edca3257e4a55

  • SHA512

    e32a53af3d886d38fb487908eb1d28b521be1c33dc5e31e6b747b0d80c293d39ce058426caf58f155a78355b49f38bdb8d673242e0833a97bf46fdf9effb14bc

  • SSDEEP

    12288:mCc02cBN2iN/22wPCYdURiDssWe7KtPIfoAXttkBb0k85NgmgDiu14GBlT:mCc0nBN1F2RPdCmW6KtwfNteMHg1ikd

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e1afc422bdba3c73ad37db86fc86d1c.exe
    "C:\Users\Admin\AppData\Local\Temp\1e1afc422bdba3c73ad37db86fc86d1c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2192

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2192-23-0x0000000074DE0000-0x00000000754CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2192-36-0x0000000000D80000-0x0000000000D8E000-memory.dmp
    Filesize

    56KB

  • memory/2192-49-0x0000000074DE0000-0x00000000754CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2192-17-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2192-42-0x00000000046B0000-0x00000000046C4000-memory.dmp
    Filesize

    80KB

  • memory/2192-26-0x0000000000480000-0x000000000048A000-memory.dmp
    Filesize

    40KB

  • memory/2192-40-0x0000000004690000-0x000000000469E000-memory.dmp
    Filesize

    56KB

  • memory/2192-7-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2192-8-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2192-15-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2192-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2192-11-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2192-9-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2192-21-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2192-41-0x0000000004750000-0x000000000477E000-memory.dmp
    Filesize

    184KB

  • memory/2192-22-0x0000000074DE0000-0x00000000754CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2192-48-0x0000000074DE0000-0x00000000754CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2192-39-0x0000000004680000-0x0000000004694000-memory.dmp
    Filesize

    80KB

  • memory/2192-38-0x0000000000F20000-0x0000000000F30000-memory.dmp
    Filesize

    64KB

  • memory/2192-27-0x0000000000520000-0x000000000053E000-memory.dmp
    Filesize

    120KB

  • memory/2192-28-0x0000000000490000-0x000000000049A000-memory.dmp
    Filesize

    40KB

  • memory/2192-31-0x0000000000560000-0x0000000000572000-memory.dmp
    Filesize

    72KB

  • memory/2192-32-0x0000000000A40000-0x0000000000A5A000-memory.dmp
    Filesize

    104KB

  • memory/2192-33-0x0000000000810000-0x000000000081E000-memory.dmp
    Filesize

    56KB

  • memory/2192-37-0x0000000000F10000-0x0000000000F24000-memory.dmp
    Filesize

    80KB

  • memory/2192-34-0x0000000000A60000-0x0000000000A72000-memory.dmp
    Filesize

    72KB

  • memory/2192-35-0x0000000000D70000-0x0000000000D7C000-memory.dmp
    Filesize

    48KB

  • memory/3044-1-0x0000000000ED0000-0x0000000000F9A000-memory.dmp
    Filesize

    808KB

  • memory/3044-5-0x0000000000860000-0x000000000086E000-memory.dmp
    Filesize

    56KB

  • memory/3044-3-0x0000000000370000-0x0000000000382000-memory.dmp
    Filesize

    72KB

  • memory/3044-20-0x0000000074DE0000-0x00000000754CE000-memory.dmp
    Filesize

    6.9MB

  • memory/3044-6-0x00000000051E0000-0x000000000525A000-memory.dmp
    Filesize

    488KB

  • memory/3044-4-0x00000000005C0000-0x00000000005C8000-memory.dmp
    Filesize

    32KB

  • memory/3044-0-0x0000000074DEE000-0x0000000074DEF000-memory.dmp
    Filesize

    4KB

  • memory/3044-2-0x0000000074DE0000-0x00000000754CE000-memory.dmp
    Filesize

    6.9MB