Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-07-2024 06:03

General

  • Target

    ba74ee9700278dc54317982d9d382cf67e2132b4f388c040051812dd42efa17b.exe

  • Size

    656KB

  • MD5

    0f03b18f0ac650bddad61e9323226841

  • SHA1

    46fa81d26990e5074fcbc53c8147cce2de0326ba

  • SHA256

    ba74ee9700278dc54317982d9d382cf67e2132b4f388c040051812dd42efa17b

  • SHA512

    14234c4ef24b9b43966912b9ec1666660aa82b1a704ef1bac9547d84d330215402d76bd1ca57ddf7c6152fa695ee8f347152ed14131bd56a250401de7384e275

  • SSDEEP

    12288:J5MT4kT92ZoeaLiTa3EnyeBWAHDG2HtGpYvrAMnl/86WQdRlF6a:ohgaLMlyQdiSVvrAMRRv6a

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba74ee9700278dc54317982d9d382cf67e2132b4f388c040051812dd42efa17b.exe
    "C:\Users\Admin\AppData\Local\Temp\ba74ee9700278dc54317982d9d382cf67e2132b4f388c040051812dd42efa17b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3012

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2292-8-0x00000000061D0000-0x000000000624A000-memory.dmp
    Filesize

    488KB

  • memory/2292-9-0x0000000008B80000-0x0000000008C1C000-memory.dmp
    Filesize

    624KB

  • memory/2292-0-0x0000000074F4E000-0x0000000074F4F000-memory.dmp
    Filesize

    4KB

  • memory/2292-3-0x0000000004EA0000-0x0000000004F32000-memory.dmp
    Filesize

    584KB

  • memory/2292-4-0x0000000004F50000-0x0000000004F5A000-memory.dmp
    Filesize

    40KB

  • memory/2292-5-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/2292-6-0x0000000006150000-0x000000000616A000-memory.dmp
    Filesize

    104KB

  • memory/2292-7-0x0000000005090000-0x000000000509E000-memory.dmp
    Filesize

    56KB

  • memory/2292-2-0x0000000005530000-0x0000000005AD4000-memory.dmp
    Filesize

    5.6MB

  • memory/2292-1-0x0000000000410000-0x00000000004B8000-memory.dmp
    Filesize

    672KB

  • memory/2292-12-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3012-21-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3012-13-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3012-14-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3012-17-0x0000000005D60000-0x0000000005D6A000-memory.dmp
    Filesize

    40KB

  • memory/3012-18-0x0000000006520000-0x000000000653E000-memory.dmp
    Filesize

    120KB

  • memory/3012-19-0x0000000006750000-0x000000000675A000-memory.dmp
    Filesize

    40KB

  • memory/3012-20-0x0000000074F40000-0x00000000756F0000-memory.dmp
    Filesize

    7.7MB

  • memory/3012-10-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB