Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    11-07-2024 01:23

General

  • Target

    535a76b11d8e55c1b67db48a5e19521233c2a877f83b65fb6e7edca3257e4a55.exe

  • Size

    779KB

  • MD5

    1e1afc422bdba3c73ad37db86fc86d1c

  • SHA1

    7d8fa74ccf56e88aa3a59310a49cc660e7e8c1fc

  • SHA256

    535a76b11d8e55c1b67db48a5e19521233c2a877f83b65fb6e7edca3257e4a55

  • SHA512

    e32a53af3d886d38fb487908eb1d28b521be1c33dc5e31e6b747b0d80c293d39ce058426caf58f155a78355b49f38bdb8d673242e0833a97bf46fdf9effb14bc

  • SSDEEP

    12288:mCc02cBN2iN/22wPCYdURiDssWe7KtPIfoAXttkBb0k85NgmgDiu14GBlT:mCc0nBN1F2RPdCmW6KtwfNteMHg1ikd

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\535a76b11d8e55c1b67db48a5e19521233c2a877f83b65fb6e7edca3257e4a55.exe
    "C:\Users\Admin\AppData\Local\Temp\535a76b11d8e55c1b67db48a5e19521233c2a877f83b65fb6e7edca3257e4a55.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2788

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1744-0-0x000000007427E000-0x000000007427F000-memory.dmp
    Filesize

    4KB

  • memory/1744-1-0x0000000000070000-0x000000000013A000-memory.dmp
    Filesize

    808KB

  • memory/1744-2-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB

  • memory/1744-3-0x0000000000810000-0x0000000000822000-memory.dmp
    Filesize

    72KB

  • memory/1744-4-0x0000000001EF0000-0x0000000001EF8000-memory.dmp
    Filesize

    32KB

  • memory/1744-5-0x0000000001F00000-0x0000000001F0E000-memory.dmp
    Filesize

    56KB

  • memory/1744-6-0x0000000004E10000-0x0000000004E8A000-memory.dmp
    Filesize

    488KB

  • memory/1744-19-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB

  • memory/2788-17-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2788-20-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB

  • memory/2788-7-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2788-15-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2788-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2788-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2788-9-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2788-13-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2788-8-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2788-18-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB

  • memory/2788-23-0x00000000004D0000-0x00000000004DA000-memory.dmp
    Filesize

    40KB

  • memory/2788-24-0x00000000004F0000-0x000000000050E000-memory.dmp
    Filesize

    120KB

  • memory/2788-25-0x0000000000510000-0x000000000051A000-memory.dmp
    Filesize

    40KB

  • memory/2788-26-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB

  • memory/2788-27-0x0000000074270000-0x000000007495E000-memory.dmp
    Filesize

    6.9MB