Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2024 17:55

General

  • Target

    93ef803a0a6d30205faaee49199b47907fa378e2350016cc63088eeb9514931d.exe

  • Size

    1.9MB

  • MD5

    5474cd7ac3c1177904da5a67e636b2dd

  • SHA1

    c86c722522a0fa6b9b7f2a98f59ca04110de0d11

  • SHA256

    93ef803a0a6d30205faaee49199b47907fa378e2350016cc63088eeb9514931d

  • SHA512

    1fd6c3ffd3eb8b8f1cc873112e77345886fee715771a1612edb22247fa532f50fd1ed2f01a845fe8d02757b397c560ad0d0da0fa9f0156e9c53ac1f80fe7534f

  • SSDEEP

    49152:GSJChpoK4czru6sRSnin2+zcRARaKpOB0IGb8sj5ip0RkNG3k+YY8:irhUEmf9Yh

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

arkseven7002.ddns.net:7727

Mutex

10a66da6-234d-4e15-acda-574830a08fca

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    arkseven7002.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-04-18T01:03:25.467183836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    7727

  • default_group

    BLESSED BOTS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    10a66da6-234d-4e15-acda-574830a08fca

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    arkseven7002.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Disables RegEdit via registry modification 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93ef803a0a6d30205faaee49199b47907fa378e2350016cc63088eeb9514931d.exe
    "C:\Users\Admin\AppData\Local\Temp\93ef803a0a6d30205faaee49199b47907fa378e2350016cc63088eeb9514931d.exe"
    1⤵
    • Disables RegEdit via registry modification
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2224
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2512-4-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2512-2-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2512-0-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2512-5-0x00000000746EE000-0x00000000746EF000-memory.dmp
    Filesize

    4KB

  • memory/2512-6-0x00000000746E0000-0x0000000074DCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2512-9-0x0000000000570000-0x000000000057A000-memory.dmp
    Filesize

    40KB

  • memory/2512-10-0x00000000009C0000-0x00000000009DE000-memory.dmp
    Filesize

    120KB

  • memory/2512-11-0x0000000000590000-0x000000000059A000-memory.dmp
    Filesize

    40KB

  • memory/2512-13-0x00000000746EE000-0x00000000746EF000-memory.dmp
    Filesize

    4KB

  • memory/2512-14-0x00000000746E0000-0x0000000074DCE000-memory.dmp
    Filesize

    6.9MB