Analysis

  • max time kernel
    95s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 01:03

General

  • Target

    152831911e38d9e20c6c82b22cd65258fab41c3c1017d2127854b91c8331a685.exe

  • Size

    3.5MB

  • MD5

    72541dff5041b2d243e0502ecb452ef1

  • SHA1

    8afb4d29dee980bedefb058453ed11e1c151f938

  • SHA256

    152831911e38d9e20c6c82b22cd65258fab41c3c1017d2127854b91c8331a685

  • SHA512

    f4877723eb06c98b0ede4868331cc0a64a09e7c02cebad044f3b6e5d1e741d45393ee7d1937fa031e26c463dc1370037ecb0bbe3eb42fd7dda8868c844bfd7d0

  • SSDEEP

    49152:KOb699GhOeeYrHhxNg0Dobuh9CYW/jgFdfUH8SIP1wJ5+BPtk6S:q9vYrdnw8SIKJYBP

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

arkseven7002.ddns.net:7727

Mutex

10a66da6-234d-4e15-acda-574830a08fca

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    arkseven7002.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-04-18T01:03:25.467183836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    7727

  • default_group

    BLESSED BOTS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    10a66da6-234d-4e15-acda-574830a08fca

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    arkseven7002.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\152831911e38d9e20c6c82b22cd65258fab41c3c1017d2127854b91c8331a685.exe
    "C:\Users\Admin\AppData\Local\Temp\152831911e38d9e20c6c82b22cd65258fab41c3c1017d2127854b91c8331a685.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
        PID:1160
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:4268

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4268-0-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4268-1-0x00000000752BE000-0x00000000752BF000-memory.dmp
      Filesize

      4KB

    • memory/4268-2-0x0000000005640000-0x0000000005BE4000-memory.dmp
      Filesize

      5.6MB

    • memory/4268-3-0x0000000005130000-0x00000000051C2000-memory.dmp
      Filesize

      584KB

    • memory/4268-4-0x00000000051D0000-0x000000000526C000-memory.dmp
      Filesize

      624KB

    • memory/4268-5-0x00000000752B0000-0x0000000075A60000-memory.dmp
      Filesize

      7.7MB

    • memory/4268-6-0x00000000050F0000-0x00000000050FA000-memory.dmp
      Filesize

      40KB

    • memory/4268-9-0x00000000053B0000-0x00000000053BA000-memory.dmp
      Filesize

      40KB

    • memory/4268-10-0x0000000005610000-0x000000000562E000-memory.dmp
      Filesize

      120KB

    • memory/4268-11-0x0000000005D70000-0x0000000005D7A000-memory.dmp
      Filesize

      40KB

    • memory/4268-14-0x0000000006710000-0x0000000006722000-memory.dmp
      Filesize

      72KB

    • memory/4268-15-0x0000000006720000-0x000000000673A000-memory.dmp
      Filesize

      104KB

    • memory/4268-16-0x0000000006750000-0x000000000675E000-memory.dmp
      Filesize

      56KB

    • memory/4268-18-0x0000000006770000-0x000000000677E000-memory.dmp
      Filesize

      56KB

    • memory/4268-17-0x0000000006760000-0x0000000006772000-memory.dmp
      Filesize

      72KB

    • memory/4268-19-0x0000000006780000-0x000000000678C000-memory.dmp
      Filesize

      48KB

    • memory/4268-20-0x0000000006790000-0x00000000067A4000-memory.dmp
      Filesize

      80KB

    • memory/4268-21-0x00000000067A0000-0x00000000067B0000-memory.dmp
      Filesize

      64KB

    • memory/4268-22-0x00000000067C0000-0x00000000067D4000-memory.dmp
      Filesize

      80KB

    • memory/4268-25-0x0000000006830000-0x0000000006844000-memory.dmp
      Filesize

      80KB

    • memory/4268-24-0x00000000067F0000-0x000000000681E000-memory.dmp
      Filesize

      184KB

    • memory/4268-23-0x00000000067E0000-0x00000000067EE000-memory.dmp
      Filesize

      56KB

    • memory/4268-26-0x00000000068B0000-0x0000000006916000-memory.dmp
      Filesize

      408KB

    • memory/4268-28-0x00000000752BE000-0x00000000752BF000-memory.dmp
      Filesize

      4KB

    • memory/4268-29-0x00000000752B0000-0x0000000075A60000-memory.dmp
      Filesize

      7.7MB