Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 07:50

General

  • Target

    Order.exe

  • Size

    1.9MB

  • MD5

    5474cd7ac3c1177904da5a67e636b2dd

  • SHA1

    c86c722522a0fa6b9b7f2a98f59ca04110de0d11

  • SHA256

    93ef803a0a6d30205faaee49199b47907fa378e2350016cc63088eeb9514931d

  • SHA512

    1fd6c3ffd3eb8b8f1cc873112e77345886fee715771a1612edb22247fa532f50fd1ed2f01a845fe8d02757b397c560ad0d0da0fa9f0156e9c53ac1f80fe7534f

  • SSDEEP

    49152:GSJChpoK4czru6sRSnin2+zcRARaKpOB0IGb8sj5ip0RkNG3k+YY8:irhUEmf9Yh

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

arkseven7002.ddns.net:7727

Mutex

10a66da6-234d-4e15-acda-574830a08fca

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    arkseven7002.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-04-18T01:03:25.467183836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    7727

  • default_group

    BLESSED BOTS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    10a66da6-234d-4e15-acda-574830a08fca

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    arkseven7002.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Disables RegEdit via registry modification 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Order.exe"
    1⤵
    • Disables RegEdit via registry modification
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1172
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2144

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2144-0-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2144-1-0x0000000074F1E000-0x0000000074F1F000-memory.dmp
    Filesize

    4KB

  • memory/2144-2-0x00000000059E0000-0x0000000005F84000-memory.dmp
    Filesize

    5.6MB

  • memory/2144-3-0x0000000005310000-0x00000000053A2000-memory.dmp
    Filesize

    584KB

  • memory/2144-4-0x00000000054D0000-0x000000000556C000-memory.dmp
    Filesize

    624KB

  • memory/2144-5-0x0000000074F10000-0x00000000756C0000-memory.dmp
    Filesize

    7.7MB

  • memory/2144-6-0x00000000053B0000-0x00000000053BA000-memory.dmp
    Filesize

    40KB

  • memory/2144-9-0x00000000054B0000-0x00000000054BA000-memory.dmp
    Filesize

    40KB

  • memory/2144-10-0x00000000059C0000-0x00000000059DE000-memory.dmp
    Filesize

    120KB

  • memory/2144-11-0x00000000062D0000-0x00000000062DA000-memory.dmp
    Filesize

    40KB

  • memory/2144-14-0x0000000006A70000-0x0000000006A82000-memory.dmp
    Filesize

    72KB

  • memory/2144-15-0x0000000006A80000-0x0000000006A9A000-memory.dmp
    Filesize

    104KB

  • memory/2144-16-0x0000000006AB0000-0x0000000006ABE000-memory.dmp
    Filesize

    56KB

  • memory/2144-18-0x0000000006AD0000-0x0000000006ADE000-memory.dmp
    Filesize

    56KB

  • memory/2144-17-0x0000000006AC0000-0x0000000006AD2000-memory.dmp
    Filesize

    72KB

  • memory/2144-19-0x0000000006AE0000-0x0000000006AEC000-memory.dmp
    Filesize

    48KB

  • memory/2144-20-0x0000000006AF0000-0x0000000006B04000-memory.dmp
    Filesize

    80KB

  • memory/2144-21-0x0000000006B00000-0x0000000006B10000-memory.dmp
    Filesize

    64KB

  • memory/2144-22-0x0000000006B20000-0x0000000006B34000-memory.dmp
    Filesize

    80KB

  • memory/2144-23-0x0000000006B40000-0x0000000006B4E000-memory.dmp
    Filesize

    56KB

  • memory/2144-25-0x0000000006B90000-0x0000000006BA4000-memory.dmp
    Filesize

    80KB

  • memory/2144-24-0x0000000006B50000-0x0000000006B7E000-memory.dmp
    Filesize

    184KB

  • memory/2144-26-0x0000000006C10000-0x0000000006C76000-memory.dmp
    Filesize

    408KB

  • memory/2144-33-0x0000000074F1E000-0x0000000074F1F000-memory.dmp
    Filesize

    4KB

  • memory/2144-34-0x0000000074F10000-0x00000000756C0000-memory.dmp
    Filesize

    7.7MB