Analysis

  • max time kernel
    34s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    12-07-2024 00:13

General

  • Target

    1a9cbbcde60025ea46710614379aeeb0N.exe

  • Size

    706KB

  • MD5

    1a9cbbcde60025ea46710614379aeeb0

  • SHA1

    d558f733f942c2f6418d2e6125526f80855ceed7

  • SHA256

    97dfeb60879ee1c289fee39461c9c4bdc5d377b0231298370b07485df9af8177

  • SHA512

    4cba4bb11158206167cc6bdc455d7c8d03b1bf30c6aeaece73bb3c547c3a655292bbe03ed112f4370c0253b99bdf8fdde0de92fb40e21d659f5a9c93edab0602

  • SSDEEP

    12288:ZIbNtJKxao0NYbmJBHltC9AOTTA6IF2xPo5T+9p2WlC/E:uxtwaogYbm7yAO3FIF2a5yt4/

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a9cbbcde60025ea46710614379aeeb0N.exe
    "C:\Users\Admin\AppData\Local\Temp\1a9cbbcde60025ea46710614379aeeb0N.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2452

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2452-21-0x0000000074E40000-0x000000007552E000-memory.dmp
    Filesize

    6.9MB

  • memory/2452-34-0x0000000000BD0000-0x0000000000BDE000-memory.dmp
    Filesize

    56KB

  • memory/2452-8-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2452-20-0x0000000074E40000-0x000000007552E000-memory.dmp
    Filesize

    6.9MB

  • memory/2452-42-0x0000000074E40000-0x000000007552E000-memory.dmp
    Filesize

    6.9MB

  • memory/2452-41-0x0000000074E40000-0x000000007552E000-memory.dmp
    Filesize

    6.9MB

  • memory/2452-40-0x0000000000F10000-0x0000000000F24000-memory.dmp
    Filesize

    80KB

  • memory/2452-39-0x0000000005280000-0x00000000052AE000-memory.dmp
    Filesize

    184KB

  • memory/2452-9-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2452-14-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2452-18-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2452-16-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2452-38-0x0000000000D80000-0x0000000000D8E000-memory.dmp
    Filesize

    56KB

  • memory/2452-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2452-11-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2452-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2452-37-0x0000000000D70000-0x0000000000D84000-memory.dmp
    Filesize

    80KB

  • memory/2452-36-0x0000000000C40000-0x0000000000C50000-memory.dmp
    Filesize

    64KB

  • memory/2452-35-0x0000000000C30000-0x0000000000C44000-memory.dmp
    Filesize

    80KB

  • memory/2452-24-0x0000000000460000-0x000000000046A000-memory.dmp
    Filesize

    40KB

  • memory/2452-25-0x0000000000470000-0x000000000048E000-memory.dmp
    Filesize

    120KB

  • memory/2452-26-0x0000000000490000-0x000000000049A000-memory.dmp
    Filesize

    40KB

  • memory/2452-29-0x0000000000580000-0x0000000000592000-memory.dmp
    Filesize

    72KB

  • memory/2452-30-0x0000000000730000-0x000000000074A000-memory.dmp
    Filesize

    104KB

  • memory/2452-31-0x00000000007E0000-0x00000000007EE000-memory.dmp
    Filesize

    56KB

  • memory/2452-32-0x00000000009A0000-0x00000000009B2000-memory.dmp
    Filesize

    72KB

  • memory/2452-33-0x0000000000B80000-0x0000000000B8C000-memory.dmp
    Filesize

    48KB

  • memory/2688-0-0x0000000074E4E000-0x0000000074E4F000-memory.dmp
    Filesize

    4KB

  • memory/2688-1-0x00000000001D0000-0x0000000000286000-memory.dmp
    Filesize

    728KB

  • memory/2688-3-0x0000000002060000-0x0000000002114000-memory.dmp
    Filesize

    720KB

  • memory/2688-2-0x0000000074E40000-0x000000007552E000-memory.dmp
    Filesize

    6.9MB

  • memory/2688-19-0x0000000074E40000-0x000000007552E000-memory.dmp
    Filesize

    6.9MB

  • memory/2688-7-0x0000000004DF0000-0x0000000004E6A000-memory.dmp
    Filesize

    488KB

  • memory/2688-6-0x0000000000710000-0x000000000071C000-memory.dmp
    Filesize

    48KB

  • memory/2688-5-0x0000000000450000-0x0000000000458000-memory.dmp
    Filesize

    32KB

  • memory/2688-4-0x00000000006F0000-0x000000000070A000-memory.dmp
    Filesize

    104KB