Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 01:10

General

  • Target

    1b5a9c840d8932be77aa43135038742007e1e1ca5d9b8954966ddedb703a0ee4.exe

  • Size

    3.5MB

  • MD5

    540df7784dd16658486dc2caf73ca2a5

  • SHA1

    e203fbc4c4fc05def6784953933dc15c7495f96d

  • SHA256

    1b5a9c840d8932be77aa43135038742007e1e1ca5d9b8954966ddedb703a0ee4

  • SHA512

    e41dcf7c66ba14b39423863975d9cf91e008f67bff103035dd34c6acf113abd84fdb4a72751a060f63852d5a34a17db5f95d77a648515cee15f787da3a0e2cf9

  • SSDEEP

    49152:6Ob699GhOeeYrHhxNg0Dobuh9CYFQqgFClfN8SIP1aJ5+BEh:69vYrdnHSSI4JYBEh

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

arkseven7002.ddns.net:7727

Mutex

10a66da6-234d-4e15-acda-574830a08fca

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    arkseven7002.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-04-18T01:03:25.467183836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    7727

  • default_group

    BLESSED BOTS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    10a66da6-234d-4e15-acda-574830a08fca

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    arkseven7002.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Disables RegEdit via registry modification 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b5a9c840d8932be77aa43135038742007e1e1ca5d9b8954966ddedb703a0ee4.exe
    "C:\Users\Admin\AppData\Local\Temp\1b5a9c840d8932be77aa43135038742007e1e1ca5d9b8954966ddedb703a0ee4.exe"
    1⤵
    • Disables RegEdit via registry modification
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:928
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2024

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2024-0-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2024-1-0x000000007447E000-0x000000007447F000-memory.dmp
    Filesize

    4KB

  • memory/2024-2-0x0000000005590000-0x0000000005B34000-memory.dmp
    Filesize

    5.6MB

  • memory/2024-3-0x0000000005080000-0x0000000005112000-memory.dmp
    Filesize

    584KB

  • memory/2024-4-0x0000000005120000-0x00000000051BC000-memory.dmp
    Filesize

    624KB

  • memory/2024-5-0x0000000004FF0000-0x0000000004FFA000-memory.dmp
    Filesize

    40KB

  • memory/2024-6-0x0000000074470000-0x0000000074C20000-memory.dmp
    Filesize

    7.7MB

  • memory/2024-9-0x0000000005070000-0x000000000507A000-memory.dmp
    Filesize

    40KB

  • memory/2024-10-0x0000000005270000-0x000000000528E000-memory.dmp
    Filesize

    120KB

  • memory/2024-11-0x0000000005580000-0x000000000558A000-memory.dmp
    Filesize

    40KB

  • memory/2024-12-0x000000007447E000-0x000000007447F000-memory.dmp
    Filesize

    4KB

  • memory/2024-13-0x0000000074470000-0x0000000074C20000-memory.dmp
    Filesize

    7.7MB