Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-07-2024 06:10

General

  • Target

    74b5c4b71fb6634b2db9c8501147f6511a376d39dacdfd862d5cd41bf2a7cb08.exe

  • Size

    725KB

  • MD5

    5d37094de877d51eb2f80a7e4b85982c

  • SHA1

    52c8813ad8f95fb165c173427b36094db0bae780

  • SHA256

    74b5c4b71fb6634b2db9c8501147f6511a376d39dacdfd862d5cd41bf2a7cb08

  • SHA512

    23218970ebf48739b4b33745e116c278a8cd133b0a9bdd46effbe61b5cb283a2d8ca1d055c5e1ff21a2a4167af3850a3b66d16c8b248d2a7e0646c15f454f50f

  • SSDEEP

    12288:idRtYVK+orvvsMQIaeAEm3jSdiBXe+K82HbmH13a1rPoceAxYi4QuYQceoYO:iLt1+GvxMEmGYBzR2SH1EPoCfL7Qceb

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74b5c4b71fb6634b2db9c8501147f6511a376d39dacdfd862d5cd41bf2a7cb08.exe
    "C:\Users\Admin\AppData\Local\Temp\74b5c4b71fb6634b2db9c8501147f6511a376d39dacdfd862d5cd41bf2a7cb08.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3488
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4716

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3488-13-0x0000000074F00000-0x00000000756B1000-memory.dmp
    Filesize

    7.7MB

  • memory/3488-1-0x0000000000BF0000-0x0000000000CAC000-memory.dmp
    Filesize

    752KB

  • memory/3488-2-0x0000000005C00000-0x00000000061A6000-memory.dmp
    Filesize

    5.6MB

  • memory/3488-3-0x0000000005750000-0x00000000057E2000-memory.dmp
    Filesize

    584KB

  • memory/3488-4-0x0000000005810000-0x000000000581A000-memory.dmp
    Filesize

    40KB

  • memory/3488-5-0x0000000074F00000-0x00000000756B1000-memory.dmp
    Filesize

    7.7MB

  • memory/3488-6-0x0000000006930000-0x0000000006940000-memory.dmp
    Filesize

    64KB

  • memory/3488-7-0x0000000006960000-0x000000000696E000-memory.dmp
    Filesize

    56KB

  • memory/3488-8-0x0000000006990000-0x0000000006A0A000-memory.dmp
    Filesize

    488KB

  • memory/3488-9-0x00000000091D0000-0x000000000926C000-memory.dmp
    Filesize

    624KB

  • memory/3488-0-0x0000000074F0E000-0x0000000074F0F000-memory.dmp
    Filesize

    4KB

  • memory/4716-17-0x0000000005B60000-0x0000000005B7E000-memory.dmp
    Filesize

    120KB

  • memory/4716-25-0x0000000006E60000-0x0000000006E72000-memory.dmp
    Filesize

    72KB

  • memory/4716-16-0x00000000058E0000-0x00000000058EA000-memory.dmp
    Filesize

    40KB

  • memory/4716-19-0x0000000005B80000-0x0000000005B8A000-memory.dmp
    Filesize

    40KB

  • memory/4716-18-0x0000000074F00000-0x00000000756B1000-memory.dmp
    Filesize

    7.7MB

  • memory/4716-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4716-22-0x0000000005D70000-0x0000000005D82000-memory.dmp
    Filesize

    72KB

  • memory/4716-23-0x0000000006E20000-0x0000000006E3A000-memory.dmp
    Filesize

    104KB

  • memory/4716-24-0x0000000006E50000-0x0000000006E5E000-memory.dmp
    Filesize

    56KB

  • memory/4716-26-0x0000000006E70000-0x0000000006E7C000-memory.dmp
    Filesize

    48KB

  • memory/4716-28-0x0000000006E90000-0x0000000006EA4000-memory.dmp
    Filesize

    80KB

  • memory/4716-12-0x0000000074F00000-0x00000000756B1000-memory.dmp
    Filesize

    7.7MB

  • memory/4716-27-0x0000000006E80000-0x0000000006E8E000-memory.dmp
    Filesize

    56KB

  • memory/4716-30-0x0000000006EC0000-0x0000000006ED4000-memory.dmp
    Filesize

    80KB

  • memory/4716-33-0x0000000006F30000-0x0000000006F44000-memory.dmp
    Filesize

    80KB

  • memory/4716-32-0x0000000006EF0000-0x0000000006F1E000-memory.dmp
    Filesize

    184KB

  • memory/4716-31-0x0000000006EE0000-0x0000000006EEE000-memory.dmp
    Filesize

    56KB

  • memory/4716-29-0x0000000006EA0000-0x0000000006EB0000-memory.dmp
    Filesize

    64KB

  • memory/4716-34-0x0000000007100000-0x0000000007166000-memory.dmp
    Filesize

    408KB

  • memory/4716-36-0x0000000074F00000-0x00000000756B1000-memory.dmp
    Filesize

    7.7MB

  • memory/4716-37-0x0000000074F00000-0x00000000756B1000-memory.dmp
    Filesize

    7.7MB