Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 03:56

General

  • Target

    P1-635487.exe

  • Size

    3.5MB

  • MD5

    540df7784dd16658486dc2caf73ca2a5

  • SHA1

    e203fbc4c4fc05def6784953933dc15c7495f96d

  • SHA256

    1b5a9c840d8932be77aa43135038742007e1e1ca5d9b8954966ddedb703a0ee4

  • SHA512

    e41dcf7c66ba14b39423863975d9cf91e008f67bff103035dd34c6acf113abd84fdb4a72751a060f63852d5a34a17db5f95d77a648515cee15f787da3a0e2cf9

  • SSDEEP

    49152:6Ob699GhOeeYrHhxNg0Dobuh9CYFQqgFClfN8SIP1aJ5+BEh:69vYrdnHSSI4JYBEh

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

arkseven7002.ddns.net:7727

Mutex

10a66da6-234d-4e15-acda-574830a08fca

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    arkseven7002.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-04-18T01:03:25.467183836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    7727

  • default_group

    BLESSED BOTS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    10a66da6-234d-4e15-acda-574830a08fca

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    arkseven7002.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Disables RegEdit via registry modification 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P1-635487.exe
    "C:\Users\Admin\AppData\Local\Temp\P1-635487.exe"
    1⤵
    • Disables RegEdit via registry modification
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:620
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4724

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4724-0-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4724-1-0x000000007478E000-0x000000007478F000-memory.dmp
    Filesize

    4KB

  • memory/4724-2-0x0000000005880000-0x0000000005E24000-memory.dmp
    Filesize

    5.6MB

  • memory/4724-3-0x00000000051E0000-0x0000000005272000-memory.dmp
    Filesize

    584KB

  • memory/4724-4-0x0000000005370000-0x000000000540C000-memory.dmp
    Filesize

    624KB

  • memory/4724-5-0x00000000052A0000-0x00000000052AA000-memory.dmp
    Filesize

    40KB

  • memory/4724-8-0x0000000005330000-0x000000000533A000-memory.dmp
    Filesize

    40KB

  • memory/4724-9-0x0000000005340000-0x000000000535E000-memory.dmp
    Filesize

    120KB

  • memory/4724-10-0x0000000005860000-0x000000000586A000-memory.dmp
    Filesize

    40KB

  • memory/4724-13-0x0000000006970000-0x0000000006982000-memory.dmp
    Filesize

    72KB

  • memory/4724-14-0x0000000006980000-0x000000000699A000-memory.dmp
    Filesize

    104KB

  • memory/4724-15-0x00000000069B0000-0x00000000069BE000-memory.dmp
    Filesize

    56KB

  • memory/4724-16-0x00000000069C0000-0x00000000069D2000-memory.dmp
    Filesize

    72KB

  • memory/4724-17-0x00000000069D0000-0x00000000069DE000-memory.dmp
    Filesize

    56KB

  • memory/4724-18-0x00000000069E0000-0x00000000069EC000-memory.dmp
    Filesize

    48KB

  • memory/4724-19-0x00000000069F0000-0x0000000006A04000-memory.dmp
    Filesize

    80KB

  • memory/4724-20-0x0000000006A00000-0x0000000006A10000-memory.dmp
    Filesize

    64KB

  • memory/4724-21-0x0000000006A20000-0x0000000006A34000-memory.dmp
    Filesize

    80KB

  • memory/4724-22-0x0000000006A40000-0x0000000006A4E000-memory.dmp
    Filesize

    56KB

  • memory/4724-23-0x0000000006A50000-0x0000000006A7E000-memory.dmp
    Filesize

    184KB

  • memory/4724-24-0x0000000006A90000-0x0000000006AA4000-memory.dmp
    Filesize

    80KB

  • memory/4724-25-0x0000000006B10000-0x0000000006B76000-memory.dmp
    Filesize

    408KB

  • memory/4724-27-0x000000007478E000-0x000000007478F000-memory.dmp
    Filesize

    4KB