Analysis

  • max time kernel
    93s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 01:57

General

  • Target

    535a76b11d8e55c1b67db48a5e19521233c2a877f83b65fb6e7edca3257e4a55.exe

  • Size

    779KB

  • MD5

    1e1afc422bdba3c73ad37db86fc86d1c

  • SHA1

    7d8fa74ccf56e88aa3a59310a49cc660e7e8c1fc

  • SHA256

    535a76b11d8e55c1b67db48a5e19521233c2a877f83b65fb6e7edca3257e4a55

  • SHA512

    e32a53af3d886d38fb487908eb1d28b521be1c33dc5e31e6b747b0d80c293d39ce058426caf58f155a78355b49f38bdb8d673242e0833a97bf46fdf9effb14bc

  • SSDEEP

    12288:mCc02cBN2iN/22wPCYdURiDssWe7KtPIfoAXttkBb0k85NgmgDiu14GBlT:mCc0nBN1F2RPdCmW6KtwfNteMHg1ikd

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\535a76b11d8e55c1b67db48a5e19521233c2a877f83b65fb6e7edca3257e4a55.exe
    "C:\Users\Admin\AppData\Local\Temp\535a76b11d8e55c1b67db48a5e19521233c2a877f83b65fb6e7edca3257e4a55.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4516

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2152-14-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2152-1-0x0000000000450000-0x000000000051A000-memory.dmp
    Filesize

    808KB

  • memory/2152-2-0x00000000055C0000-0x0000000005B64000-memory.dmp
    Filesize

    5.6MB

  • memory/2152-3-0x0000000004F10000-0x0000000004FA2000-memory.dmp
    Filesize

    584KB

  • memory/2152-4-0x0000000004FC0000-0x0000000004FCA000-memory.dmp
    Filesize

    40KB

  • memory/2152-5-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2152-6-0x0000000005540000-0x0000000005552000-memory.dmp
    Filesize

    72KB

  • memory/2152-7-0x00000000055A0000-0x00000000055A8000-memory.dmp
    Filesize

    32KB

  • memory/2152-8-0x00000000055B0000-0x00000000055BE000-memory.dmp
    Filesize

    56KB

  • memory/2152-9-0x0000000006180000-0x00000000061FA000-memory.dmp
    Filesize

    488KB

  • memory/2152-10-0x0000000006460000-0x00000000064FC000-memory.dmp
    Filesize

    624KB

  • memory/2152-0-0x0000000074F4E000-0x0000000074F4F000-memory.dmp
    Filesize

    4KB

  • memory/4516-19-0x00000000057C0000-0x00000000057DE000-memory.dmp
    Filesize

    120KB

  • memory/4516-29-0x00000000069C0000-0x00000000069D4000-memory.dmp
    Filesize

    80KB

  • memory/4516-13-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4516-18-0x0000000005610000-0x000000000561A000-memory.dmp
    Filesize

    40KB

  • memory/4516-11-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4516-20-0x00000000062E0000-0x00000000062EA000-memory.dmp
    Filesize

    40KB

  • memory/4516-23-0x0000000006940000-0x0000000006952000-memory.dmp
    Filesize

    72KB

  • memory/4516-24-0x0000000006950000-0x000000000696A000-memory.dmp
    Filesize

    104KB

  • memory/4516-25-0x0000000006980000-0x000000000698E000-memory.dmp
    Filesize

    56KB

  • memory/4516-26-0x0000000006990000-0x00000000069A2000-memory.dmp
    Filesize

    72KB

  • memory/4516-27-0x00000000069A0000-0x00000000069AC000-memory.dmp
    Filesize

    48KB

  • memory/4516-15-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4516-28-0x00000000069B0000-0x00000000069BE000-memory.dmp
    Filesize

    56KB

  • memory/4516-30-0x00000000069D0000-0x00000000069E0000-memory.dmp
    Filesize

    64KB

  • memory/4516-31-0x00000000069F0000-0x0000000006A04000-memory.dmp
    Filesize

    80KB

  • memory/4516-33-0x0000000006A20000-0x0000000006A4E000-memory.dmp
    Filesize

    184KB

  • memory/4516-34-0x0000000006A60000-0x0000000006A74000-memory.dmp
    Filesize

    80KB

  • memory/4516-32-0x0000000006A10000-0x0000000006A1E000-memory.dmp
    Filesize

    56KB

  • memory/4516-35-0x0000000006AF0000-0x0000000006B56000-memory.dmp
    Filesize

    408KB

  • memory/4516-37-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4516-38-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB