Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-07-2024 01:22

General

  • Target

    ccdfb9ebd343553c8c058f37426d36084def7115ec228a6c51452dd26141573a.exe

  • Size

    638KB

  • MD5

    b97e24174cdce8321a002924e56c27f6

  • SHA1

    c2cfdc829f1460c3efb5fc3ef00601f821aebfef

  • SHA256

    ccdfb9ebd343553c8c058f37426d36084def7115ec228a6c51452dd26141573a

  • SHA512

    29cc1b3ad0c5ae743959fef97b03e13a008d5425d7879d26134bf764af42e24755e0e68ade3ed8573dbf8f618678faf50c302af192cab066b42498c32afa8419

  • SSDEEP

    12288:lvYVK+orvKzAK3VZDSXL9tAmmBQ1kJybKKZK7II8sCJpbYD8E:N1++K3VZDSXLPmbJybKYI8ZyDd

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ccdfb9ebd343553c8c058f37426d36084def7115ec228a6c51452dd26141573a.exe
    "C:\Users\Admin\AppData\Local\Temp\ccdfb9ebd343553c8c058f37426d36084def7115ec228a6c51452dd26141573a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4916

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2632-12-0x00000000749B0000-0x0000000075161000-memory.dmp
    Filesize

    7.7MB

  • memory/2632-1-0x0000000000580000-0x0000000000624000-memory.dmp
    Filesize

    656KB

  • memory/2632-2-0x00000000749B0000-0x0000000075161000-memory.dmp
    Filesize

    7.7MB

  • memory/2632-3-0x0000000005780000-0x0000000005D26000-memory.dmp
    Filesize

    5.6MB

  • memory/2632-4-0x0000000005270000-0x0000000005302000-memory.dmp
    Filesize

    584KB

  • memory/2632-5-0x00000000056C0000-0x00000000056D0000-memory.dmp
    Filesize

    64KB

  • memory/2632-6-0x0000000005700000-0x000000000570E000-memory.dmp
    Filesize

    56KB

  • memory/2632-7-0x00000000749B0000-0x0000000075161000-memory.dmp
    Filesize

    7.7MB

  • memory/2632-8-0x00000000067A0000-0x000000000681A000-memory.dmp
    Filesize

    488KB

  • memory/2632-9-0x0000000007B20000-0x0000000007BBC000-memory.dmp
    Filesize

    624KB

  • memory/2632-0-0x00000000749BE000-0x00000000749BF000-memory.dmp
    Filesize

    4KB

  • memory/4916-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4916-13-0x00000000749B0000-0x0000000075161000-memory.dmp
    Filesize

    7.7MB

  • memory/4916-14-0x0000000004FA0000-0x0000000004FAA000-memory.dmp
    Filesize

    40KB

  • memory/4916-15-0x00000000749B0000-0x0000000075161000-memory.dmp
    Filesize

    7.7MB

  • memory/4916-18-0x00000000054B0000-0x00000000054BA000-memory.dmp
    Filesize

    40KB

  • memory/4916-19-0x0000000005D30000-0x0000000005D4E000-memory.dmp
    Filesize

    120KB

  • memory/4916-20-0x0000000005F60000-0x0000000005F6A000-memory.dmp
    Filesize

    40KB

  • memory/4916-21-0x00000000749B0000-0x0000000075161000-memory.dmp
    Filesize

    7.7MB

  • memory/4916-22-0x00000000749B0000-0x0000000075161000-memory.dmp
    Filesize

    7.7MB