Analysis

  • max time kernel
    93s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-07-2024 11:41

General

  • Target

    5d37094de877d51eb2f80a7e4b85982c.exe

  • Size

    725KB

  • MD5

    5d37094de877d51eb2f80a7e4b85982c

  • SHA1

    52c8813ad8f95fb165c173427b36094db0bae780

  • SHA256

    74b5c4b71fb6634b2db9c8501147f6511a376d39dacdfd862d5cd41bf2a7cb08

  • SHA512

    23218970ebf48739b4b33745e116c278a8cd133b0a9bdd46effbe61b5cb283a2d8ca1d055c5e1ff21a2a4167af3850a3b66d16c8b248d2a7e0646c15f454f50f

  • SSDEEP

    12288:idRtYVK+orvvsMQIaeAEm3jSdiBXe+K82HbmH13a1rPoceAxYi4QuYQceoYO:iLt1+GvxMEmGYBzR2SH1EPoCfL7Qceb

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d37094de877d51eb2f80a7e4b85982c.exe
    "C:\Users\Admin\AppData\Local\Temp\5d37094de877d51eb2f80a7e4b85982c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2200

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2200-29-0x0000000006720000-0x0000000006730000-memory.dmp
    Filesize

    64KB

  • memory/2200-25-0x00000000066E0000-0x00000000066F2000-memory.dmp
    Filesize

    72KB

  • memory/2200-17-0x00000000051D0000-0x00000000051DA000-memory.dmp
    Filesize

    40KB

  • memory/2200-41-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2200-18-0x0000000005E30000-0x0000000005E4E000-memory.dmp
    Filesize

    120KB

  • memory/2200-33-0x00000000067B0000-0x00000000067C4000-memory.dmp
    Filesize

    80KB

  • memory/2200-19-0x0000000005420000-0x000000000542A000-memory.dmp
    Filesize

    40KB

  • memory/2200-32-0x0000000006770000-0x000000000679E000-memory.dmp
    Filesize

    184KB

  • memory/2200-31-0x0000000006760000-0x000000000676E000-memory.dmp
    Filesize

    56KB

  • memory/2200-30-0x0000000006740000-0x0000000006754000-memory.dmp
    Filesize

    80KB

  • memory/2200-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2200-28-0x0000000006710000-0x0000000006724000-memory.dmp
    Filesize

    80KB

  • memory/2200-13-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2200-14-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2200-42-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/2200-34-0x0000000006980000-0x00000000069E6000-memory.dmp
    Filesize

    408KB

  • memory/2200-27-0x0000000006700000-0x000000000670E000-memory.dmp
    Filesize

    56KB

  • memory/2200-22-0x0000000006690000-0x00000000066A2000-memory.dmp
    Filesize

    72KB

  • memory/2200-23-0x00000000066A0000-0x00000000066BA000-memory.dmp
    Filesize

    104KB

  • memory/2200-24-0x00000000066D0000-0x00000000066DE000-memory.dmp
    Filesize

    56KB

  • memory/2200-26-0x00000000066F0000-0x00000000066FC000-memory.dmp
    Filesize

    48KB

  • memory/4484-6-0x0000000005330000-0x0000000005340000-memory.dmp
    Filesize

    64KB

  • memory/4484-1-0x0000000000270000-0x000000000032C000-memory.dmp
    Filesize

    752KB

  • memory/4484-12-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4484-0-0x000000007523E000-0x000000007523F000-memory.dmp
    Filesize

    4KB

  • memory/4484-9-0x0000000008750000-0x00000000087EC000-memory.dmp
    Filesize

    624KB

  • memory/4484-8-0x0000000005F40000-0x0000000005FBA000-memory.dmp
    Filesize

    488KB

  • memory/4484-7-0x0000000005F10000-0x0000000005F1E000-memory.dmp
    Filesize

    56KB

  • memory/4484-5-0x0000000075230000-0x00000000759E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4484-4-0x0000000004DE0000-0x0000000004DEA000-memory.dmp
    Filesize

    40KB

  • memory/4484-3-0x0000000004D00000-0x0000000004D92000-memory.dmp
    Filesize

    584KB

  • memory/4484-2-0x0000000005360000-0x0000000005904000-memory.dmp
    Filesize

    5.6MB