Analysis

  • max time kernel
    118s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    11-07-2024 11:41

General

  • Target

    5d37094de877d51eb2f80a7e4b85982c.exe

  • Size

    725KB

  • MD5

    5d37094de877d51eb2f80a7e4b85982c

  • SHA1

    52c8813ad8f95fb165c173427b36094db0bae780

  • SHA256

    74b5c4b71fb6634b2db9c8501147f6511a376d39dacdfd862d5cd41bf2a7cb08

  • SHA512

    23218970ebf48739b4b33745e116c278a8cd133b0a9bdd46effbe61b5cb283a2d8ca1d055c5e1ff21a2a4167af3850a3b66d16c8b248d2a7e0646c15f454f50f

  • SSDEEP

    12288:idRtYVK+orvvsMQIaeAEm3jSdiBXe+K82HbmH13a1rPoceAxYi4QuYQceoYO:iLt1+GvxMEmGYBzR2SH1EPoCfL7Qceb

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d37094de877d51eb2f80a7e4b85982c.exe
    "C:\Users\Admin\AppData\Local\Temp\5d37094de877d51eb2f80a7e4b85982c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2868

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2696-22-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/2696-1-0x0000000001220000-0x00000000012DC000-memory.dmp
    Filesize

    752KB

  • memory/2696-2-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/2696-3-0x00000000004D0000-0x00000000004E0000-memory.dmp
    Filesize

    64KB

  • memory/2696-4-0x0000000000540000-0x000000000054E000-memory.dmp
    Filesize

    56KB

  • memory/2696-5-0x0000000001050000-0x00000000010CA000-memory.dmp
    Filesize

    488KB

  • memory/2696-0-0x0000000074B6E000-0x0000000074B6F000-memory.dmp
    Filesize

    4KB

  • memory/2868-24-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-31-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/2868-18-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2868-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2868-12-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2868-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2868-8-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2868-21-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-16-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2868-7-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2868-26-0x00000000004A0000-0x00000000004AA000-memory.dmp
    Filesize

    40KB

  • memory/2868-27-0x00000000004B0000-0x00000000004CE000-memory.dmp
    Filesize

    120KB

  • memory/2868-28-0x00000000006B0000-0x00000000006BA000-memory.dmp
    Filesize

    40KB

  • memory/2868-20-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2868-32-0x0000000000D10000-0x0000000000D2A000-memory.dmp
    Filesize

    104KB

  • memory/2868-33-0x0000000000BA0000-0x0000000000BAE000-memory.dmp
    Filesize

    56KB

  • memory/2868-36-0x0000000000DC0000-0x0000000000DCE000-memory.dmp
    Filesize

    56KB

  • memory/2868-35-0x0000000000DB0000-0x0000000000DBC000-memory.dmp
    Filesize

    48KB

  • memory/2868-34-0x0000000000CC0000-0x0000000000CD2000-memory.dmp
    Filesize

    72KB

  • memory/2868-37-0x0000000000DD0000-0x0000000000DE4000-memory.dmp
    Filesize

    80KB

  • memory/2868-38-0x0000000000FE0000-0x0000000000FF0000-memory.dmp
    Filesize

    64KB

  • memory/2868-39-0x0000000000FF0000-0x0000000001004000-memory.dmp
    Filesize

    80KB

  • memory/2868-40-0x0000000001100000-0x000000000110E000-memory.dmp
    Filesize

    56KB

  • memory/2868-41-0x0000000001170000-0x000000000119E000-memory.dmp
    Filesize

    184KB

  • memory/2868-42-0x0000000001120000-0x0000000001134000-memory.dmp
    Filesize

    80KB

  • memory/2868-48-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/2868-49-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB