Analysis

  • max time kernel
    134s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 02:40

General

  • Target

    b449b20b95c94cd1dc77a0edbd7eb8c183392ff0bbb53f2ca374d129f5ace20a.exe

  • Size

    600KB

  • MD5

    5a42e2442b79943419bf0e39ad7be827

  • SHA1

    1a4a5d7594fbdfb3189915502a63c801a2180389

  • SHA256

    b449b20b95c94cd1dc77a0edbd7eb8c183392ff0bbb53f2ca374d129f5ace20a

  • SHA512

    f18e569b0fc487b77fbe55cb7beadfac99723d5ab0111d03e62bee1cb01db3b8bd6f97a050f95768f77f5eaddf78bf08f7f12ba4ffa52bd7e8e55a60bb4167ed

  • SSDEEP

    12288:U9PcfpbzzGwWjZK2P5VQiYwhKrmXLZNa8pKp1wFqexdCZMxZ3Q:viDj7xVQi9hOmXowFTCZQtQ

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b449b20b95c94cd1dc77a0edbd7eb8c183392ff0bbb53f2ca374d129f5ace20a.exe
    "C:\Users\Admin\AppData\Local\Temp\b449b20b95c94cd1dc77a0edbd7eb8c183392ff0bbb53f2ca374d129f5ace20a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zzTmYAoKh.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4704
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zzTmYAoKh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp470.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3132
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:5036
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4112,i,12594301322143882025,16832588342008839449,262144 --variations-seed-version --mojo-platform-channel-handle=4288 /prefetch:8
    1⤵
      PID:4940

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0cxclxgw.khd.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp470.tmp
      Filesize

      1KB

      MD5

      085ca02bb98c3ccf537f9125475f1683

      SHA1

      4c486dc32e74837c9708ff710ee3b646b5fcf58c

      SHA256

      302fe1fb61ce332fe558b99295fb51885d2cee8a8c06503c0316d46e5016b882

      SHA512

      4154e584f7f1d7cfe9d8eb8441531d09137621d6795273e8927223cc83b504b4f5e0139eafda0bcdf58f722ba4457610e605cc47fd0b7772fe9f29dd3a74c2d5

    • memory/1540-0-0x0000000074D0E000-0x0000000074D0F000-memory.dmp
      Filesize

      4KB

    • memory/1540-1-0x0000000000830000-0x00000000008CC000-memory.dmp
      Filesize

      624KB

    • memory/1540-2-0x0000000005970000-0x0000000005F14000-memory.dmp
      Filesize

      5.6MB

    • memory/1540-3-0x00000000052F0000-0x0000000005382000-memory.dmp
      Filesize

      584KB

    • memory/1540-4-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB

    • memory/1540-5-0x00000000052E0000-0x00000000052EA000-memory.dmp
      Filesize

      40KB

    • memory/1540-6-0x0000000005550000-0x00000000055EC000-memory.dmp
      Filesize

      624KB

    • memory/1540-7-0x0000000006450000-0x000000000697C000-memory.dmp
      Filesize

      5.2MB

    • memory/1540-8-0x0000000006FF0000-0x0000000007082000-memory.dmp
      Filesize

      584KB

    • memory/1540-9-0x00000000056F0000-0x0000000005702000-memory.dmp
      Filesize

      72KB

    • memory/1540-10-0x0000000005960000-0x0000000005968000-memory.dmp
      Filesize

      32KB

    • memory/1540-11-0x0000000006430000-0x000000000643C000-memory.dmp
      Filesize

      48KB

    • memory/1540-12-0x0000000006B90000-0x0000000006C0A000-memory.dmp
      Filesize

      488KB

    • memory/1540-30-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-22-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-69-0x0000000007C50000-0x0000000007C58000-memory.dmp
      Filesize

      32KB

    • memory/4704-19-0x0000000005820000-0x0000000005E48000-memory.dmp
      Filesize

      6.2MB

    • memory/4704-21-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-66-0x0000000007B60000-0x0000000007B6E000-memory.dmp
      Filesize

      56KB

    • memory/4704-26-0x0000000005FA0000-0x0000000006006000-memory.dmp
      Filesize

      408KB

    • memory/4704-25-0x0000000005EC0000-0x0000000005F26000-memory.dmp
      Filesize

      408KB

    • memory/4704-24-0x0000000005720000-0x0000000005742000-memory.dmp
      Filesize

      136KB

    • memory/4704-29-0x0000000006010000-0x0000000006364000-memory.dmp
      Filesize

      3.3MB

    • memory/4704-40-0x00000000065F0000-0x000000000660E000-memory.dmp
      Filesize

      120KB

    • memory/4704-41-0x0000000006B70000-0x0000000006BBC000-memory.dmp
      Filesize

      304KB

    • memory/4704-72-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-17-0x0000000005040000-0x0000000005076000-memory.dmp
      Filesize

      216KB

    • memory/4704-20-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB

    • memory/4704-68-0x0000000007C70000-0x0000000007C8A000-memory.dmp
      Filesize

      104KB

    • memory/4704-67-0x0000000007B70000-0x0000000007B84000-memory.dmp
      Filesize

      80KB

    • memory/4704-47-0x0000000007800000-0x0000000007832000-memory.dmp
      Filesize

      200KB

    • memory/4704-48-0x00000000755B0000-0x00000000755FC000-memory.dmp
      Filesize

      304KB

    • memory/4704-58-0x0000000006B40000-0x0000000006B5E000-memory.dmp
      Filesize

      120KB

    • memory/4704-59-0x0000000007840000-0x00000000078E3000-memory.dmp
      Filesize

      652KB

    • memory/4704-61-0x0000000007F70000-0x00000000085EA000-memory.dmp
      Filesize

      6.5MB

    • memory/4704-62-0x0000000007910000-0x000000000792A000-memory.dmp
      Filesize

      104KB

    • memory/4704-63-0x00000000079A0000-0x00000000079AA000-memory.dmp
      Filesize

      40KB

    • memory/4704-64-0x0000000007BB0000-0x0000000007C46000-memory.dmp
      Filesize

      600KB

    • memory/4704-65-0x0000000007B30000-0x0000000007B41000-memory.dmp
      Filesize

      68KB

    • memory/5036-28-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB

    • memory/5036-46-0x0000000005F20000-0x0000000005F2A000-memory.dmp
      Filesize

      40KB

    • memory/5036-45-0x0000000005410000-0x000000000542E000-memory.dmp
      Filesize

      120KB

    • memory/5036-44-0x0000000005150000-0x000000000515A000-memory.dmp
      Filesize

      40KB

    • memory/5036-23-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/5036-85-0x0000000006AD0000-0x0000000006AE4000-memory.dmp
      Filesize

      80KB

    • memory/5036-84-0x0000000006AA0000-0x0000000006ACE000-memory.dmp
      Filesize

      184KB

    • memory/5036-83-0x0000000006A90000-0x0000000006A9E000-memory.dmp
      Filesize

      56KB

    • memory/5036-82-0x0000000006A70000-0x0000000006A84000-memory.dmp
      Filesize

      80KB

    • memory/5036-81-0x0000000006A50000-0x0000000006A60000-memory.dmp
      Filesize

      64KB

    • memory/5036-80-0x0000000006A40000-0x0000000006A54000-memory.dmp
      Filesize

      80KB

    • memory/5036-79-0x0000000006A30000-0x0000000006A3E000-memory.dmp
      Filesize

      56KB

    • memory/5036-78-0x0000000006A20000-0x0000000006A2C000-memory.dmp
      Filesize

      48KB

    • memory/5036-77-0x0000000006A10000-0x0000000006A22000-memory.dmp
      Filesize

      72KB

    • memory/5036-76-0x0000000006A00000-0x0000000006A0E000-memory.dmp
      Filesize

      56KB

    • memory/5036-75-0x00000000069D0000-0x00000000069EA000-memory.dmp
      Filesize

      104KB

    • memory/5036-74-0x00000000069C0000-0x00000000069D2000-memory.dmp
      Filesize

      72KB

    • memory/5036-87-0x0000000074D00000-0x00000000754B0000-memory.dmp
      Filesize

      7.7MB