Analysis

  • max time kernel
    120s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-07-2024 01:03

General

  • Target

    152831911e38d9e20c6c82b22cd65258fab41c3c1017d2127854b91c8331a685.exe

  • Size

    3.5MB

  • MD5

    72541dff5041b2d243e0502ecb452ef1

  • SHA1

    8afb4d29dee980bedefb058453ed11e1c151f938

  • SHA256

    152831911e38d9e20c6c82b22cd65258fab41c3c1017d2127854b91c8331a685

  • SHA512

    f4877723eb06c98b0ede4868331cc0a64a09e7c02cebad044f3b6e5d1e741d45393ee7d1937fa031e26c463dc1370037ecb0bbe3eb42fd7dda8868c844bfd7d0

  • SSDEEP

    49152:KOb699GhOeeYrHhxNg0Dobuh9CYW/jgFdfUH8SIP1wJ5+BPtk6S:q9vYrdnw8SIKJYBP

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

arkseven7002.ddns.net:7727

Mutex

10a66da6-234d-4e15-acda-574830a08fca

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    arkseven7002.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-04-18T01:03:25.467183836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    7727

  • default_group

    BLESSED BOTS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    10a66da6-234d-4e15-acda-574830a08fca

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    arkseven7002.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\152831911e38d9e20c6c82b22cd65258fab41c3c1017d2127854b91c8331a685.exe
    "C:\Users\Admin\AppData\Local\Temp\152831911e38d9e20c6c82b22cd65258fab41c3c1017d2127854b91c8331a685.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1788-0-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1788-4-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1788-2-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1788-5-0x000000007479E000-0x000000007479F000-memory.dmp
    Filesize

    4KB

  • memory/1788-6-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1788-9-0x0000000000350000-0x000000000035A000-memory.dmp
    Filesize

    40KB

  • memory/1788-10-0x0000000000360000-0x000000000037E000-memory.dmp
    Filesize

    120KB

  • memory/1788-11-0x00000000003C0000-0x00000000003CA000-memory.dmp
    Filesize

    40KB

  • memory/1788-15-0x00000000005C0000-0x00000000005DA000-memory.dmp
    Filesize

    104KB

  • memory/1788-14-0x0000000000520000-0x0000000000532000-memory.dmp
    Filesize

    72KB

  • memory/1788-16-0x00000000005E0000-0x00000000005EE000-memory.dmp
    Filesize

    56KB

  • memory/1788-18-0x0000000000690000-0x000000000069E000-memory.dmp
    Filesize

    56KB

  • memory/1788-17-0x0000000000600000-0x0000000000612000-memory.dmp
    Filesize

    72KB

  • memory/1788-20-0x00000000006B0000-0x00000000006C4000-memory.dmp
    Filesize

    80KB

  • memory/1788-19-0x00000000006A0000-0x00000000006AC000-memory.dmp
    Filesize

    48KB

  • memory/1788-21-0x0000000000830000-0x0000000000840000-memory.dmp
    Filesize

    64KB

  • memory/1788-22-0x0000000000840000-0x0000000000854000-memory.dmp
    Filesize

    80KB

  • memory/1788-23-0x0000000000850000-0x000000000085E000-memory.dmp
    Filesize

    56KB

  • memory/1788-24-0x0000000001000000-0x000000000102E000-memory.dmp
    Filesize

    184KB

  • memory/1788-25-0x0000000000870000-0x0000000000884000-memory.dmp
    Filesize

    80KB

  • memory/1788-27-0x000000007479E000-0x000000007479F000-memory.dmp
    Filesize

    4KB

  • memory/1788-28-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB