Analysis

  • max time kernel
    128s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-07-2024 02:06

General

  • Target

    424bfb9e5e118e9ac86ab13718fa81049b9c7c3a6b08f6bc41040e2faadef5b2.exe

  • Size

    771KB

  • MD5

    2e9dc960f5d94572856db734867fdb1b

  • SHA1

    8255fd7466410f054ca1a70636b5e6beeecb1a0f

  • SHA256

    424bfb9e5e118e9ac86ab13718fa81049b9c7c3a6b08f6bc41040e2faadef5b2

  • SHA512

    7db966e9e9ef1ca0e1571e383d33e8ea7f348d66401ca259c89babb8fb25de8e85b26722f023b1f7c6eaef3a747b5b15abf25363873d433d8bf5761b4499017a

  • SSDEEP

    12288:w2rxBU8dSr6VqF8yRvBdHG0V9W6XPe1o8X/Udfm2MvHgjaayZKgS6V:w2V7d06VhyZHG0VPW28X8dtcsmKpq

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\424bfb9e5e118e9ac86ab13718fa81049b9c7c3a6b08f6bc41040e2faadef5b2.exe
    "C:\Users\Admin\AppData\Local\Temp\424bfb9e5e118e9ac86ab13718fa81049b9c7c3a6b08f6bc41040e2faadef5b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:5024

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1040-0-0x0000000074A7E000-0x0000000074A7F000-memory.dmp
    Filesize

    4KB

  • memory/1040-1-0x0000000000AE0000-0x0000000000BA8000-memory.dmp
    Filesize

    800KB

  • memory/1040-2-0x0000000005B80000-0x0000000006124000-memory.dmp
    Filesize

    5.6MB

  • memory/1040-3-0x0000000005670000-0x0000000005702000-memory.dmp
    Filesize

    584KB

  • memory/1040-4-0x00000000055D0000-0x00000000055DA000-memory.dmp
    Filesize

    40KB

  • memory/1040-5-0x0000000074A70000-0x0000000075220000-memory.dmp
    Filesize

    7.7MB

  • memory/1040-6-0x0000000006C70000-0x0000000006D00000-memory.dmp
    Filesize

    576KB

  • memory/1040-7-0x0000000005B70000-0x0000000005B80000-memory.dmp
    Filesize

    64KB

  • memory/1040-8-0x0000000006750000-0x000000000675E000-memory.dmp
    Filesize

    56KB

  • memory/1040-9-0x0000000006E00000-0x0000000006E7A000-memory.dmp
    Filesize

    488KB

  • memory/1040-10-0x0000000009150000-0x00000000091EC000-memory.dmp
    Filesize

    624KB

  • memory/1040-20-0x0000000074A70000-0x0000000075220000-memory.dmp
    Filesize

    7.7MB

  • memory/5024-19-0x0000000006640000-0x000000000664A000-memory.dmp
    Filesize

    40KB

  • memory/5024-26-0x00000000070B0000-0x00000000070C2000-memory.dmp
    Filesize

    72KB

  • memory/5024-17-0x0000000005700000-0x000000000570A000-memory.dmp
    Filesize

    40KB

  • memory/5024-18-0x0000000005990000-0x00000000059AE000-memory.dmp
    Filesize

    120KB

  • memory/5024-13-0x0000000074A70000-0x0000000075220000-memory.dmp
    Filesize

    7.7MB

  • memory/5024-11-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/5024-23-0x0000000007060000-0x0000000007072000-memory.dmp
    Filesize

    72KB

  • memory/5024-24-0x0000000007070000-0x000000000708A000-memory.dmp
    Filesize

    104KB

  • memory/5024-25-0x00000000070A0000-0x00000000070AE000-memory.dmp
    Filesize

    56KB

  • memory/5024-28-0x00000000070D0000-0x00000000070DE000-memory.dmp
    Filesize

    56KB

  • memory/5024-27-0x00000000070C0000-0x00000000070CC000-memory.dmp
    Filesize

    48KB

  • memory/5024-14-0x0000000074A70000-0x0000000075220000-memory.dmp
    Filesize

    7.7MB

  • memory/5024-29-0x00000000070E0000-0x00000000070F4000-memory.dmp
    Filesize

    80KB

  • memory/5024-31-0x0000000007110000-0x0000000007124000-memory.dmp
    Filesize

    80KB

  • memory/5024-30-0x00000000070F0000-0x0000000007100000-memory.dmp
    Filesize

    64KB

  • memory/5024-32-0x0000000007130000-0x000000000713E000-memory.dmp
    Filesize

    56KB

  • memory/5024-33-0x0000000007140000-0x000000000716E000-memory.dmp
    Filesize

    184KB

  • memory/5024-34-0x0000000007180000-0x0000000007194000-memory.dmp
    Filesize

    80KB

  • memory/5024-35-0x0000000074A70000-0x0000000075220000-memory.dmp
    Filesize

    7.7MB

  • memory/5024-36-0x0000000074A70000-0x0000000075220000-memory.dmp
    Filesize

    7.7MB

  • memory/5024-38-0x0000000006D60000-0x0000000006DC6000-memory.dmp
    Filesize

    408KB