Analysis

  • max time kernel
    93s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 01:52

General

  • Target

    1e1afc422bdba3c73ad37db86fc86d1c.exe

  • Size

    779KB

  • MD5

    1e1afc422bdba3c73ad37db86fc86d1c

  • SHA1

    7d8fa74ccf56e88aa3a59310a49cc660e7e8c1fc

  • SHA256

    535a76b11d8e55c1b67db48a5e19521233c2a877f83b65fb6e7edca3257e4a55

  • SHA512

    e32a53af3d886d38fb487908eb1d28b521be1c33dc5e31e6b747b0d80c293d39ce058426caf58f155a78355b49f38bdb8d673242e0833a97bf46fdf9effb14bc

  • SSDEEP

    12288:mCc02cBN2iN/22wPCYdURiDssWe7KtPIfoAXttkBb0k85NgmgDiu14GBlT:mCc0nBN1F2RPdCmW6KtwfNteMHg1ikd

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e1afc422bdba3c73ad37db86fc86d1c.exe
    "C:\Users\Admin\AppData\Local\Temp\1e1afc422bdba3c73ad37db86fc86d1c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4816

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3588-14-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/3588-1-0x00000000000B0000-0x000000000017A000-memory.dmp
    Filesize

    808KB

  • memory/3588-2-0x0000000005190000-0x0000000005734000-memory.dmp
    Filesize

    5.6MB

  • memory/3588-3-0x0000000004BE0000-0x0000000004C72000-memory.dmp
    Filesize

    584KB

  • memory/3588-4-0x0000000004B70000-0x0000000004B7A000-memory.dmp
    Filesize

    40KB

  • memory/3588-5-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/3588-6-0x0000000004F90000-0x0000000004FA2000-memory.dmp
    Filesize

    72KB

  • memory/3588-7-0x0000000005E40000-0x0000000005E48000-memory.dmp
    Filesize

    32KB

  • memory/3588-8-0x0000000005E50000-0x0000000005E5E000-memory.dmp
    Filesize

    56KB

  • memory/3588-9-0x0000000005E70000-0x0000000005EEA000-memory.dmp
    Filesize

    488KB

  • memory/3588-10-0x0000000009DA0000-0x0000000009E3C000-memory.dmp
    Filesize

    624KB

  • memory/3588-0-0x00000000747FE000-0x00000000747FF000-memory.dmp
    Filesize

    4KB

  • memory/4816-19-0x00000000054A0000-0x00000000054BE000-memory.dmp
    Filesize

    120KB

  • memory/4816-26-0x0000000006720000-0x0000000006732000-memory.dmp
    Filesize

    72KB

  • memory/4816-15-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/4816-18-0x00000000052B0000-0x00000000052BA000-memory.dmp
    Filesize

    40KB

  • memory/4816-11-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4816-20-0x0000000005F30000-0x0000000005F3A000-memory.dmp
    Filesize

    40KB

  • memory/4816-23-0x00000000066D0000-0x00000000066E2000-memory.dmp
    Filesize

    72KB

  • memory/4816-24-0x00000000066E0000-0x00000000066FA000-memory.dmp
    Filesize

    104KB

  • memory/4816-25-0x0000000006710000-0x000000000671E000-memory.dmp
    Filesize

    56KB

  • memory/4816-28-0x0000000006740000-0x000000000674E000-memory.dmp
    Filesize

    56KB

  • memory/4816-27-0x0000000006730000-0x000000000673C000-memory.dmp
    Filesize

    48KB

  • memory/4816-13-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/4816-29-0x0000000006750000-0x0000000006764000-memory.dmp
    Filesize

    80KB

  • memory/4816-30-0x0000000006760000-0x0000000006770000-memory.dmp
    Filesize

    64KB

  • memory/4816-32-0x00000000067A0000-0x00000000067AE000-memory.dmp
    Filesize

    56KB

  • memory/4816-33-0x00000000067B0000-0x00000000067DE000-memory.dmp
    Filesize

    184KB

  • memory/4816-34-0x00000000067F0000-0x0000000006804000-memory.dmp
    Filesize

    80KB

  • memory/4816-31-0x0000000006780000-0x0000000006794000-memory.dmp
    Filesize

    80KB

  • memory/4816-35-0x0000000006880000-0x00000000068E6000-memory.dmp
    Filesize

    408KB

  • memory/4816-37-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB

  • memory/4816-38-0x00000000747F0000-0x0000000074FA0000-memory.dmp
    Filesize

    7.7MB