Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2024 17:55

General

  • Target

    93ef803a0a6d30205faaee49199b47907fa378e2350016cc63088eeb9514931d.exe

  • Size

    1.9MB

  • MD5

    5474cd7ac3c1177904da5a67e636b2dd

  • SHA1

    c86c722522a0fa6b9b7f2a98f59ca04110de0d11

  • SHA256

    93ef803a0a6d30205faaee49199b47907fa378e2350016cc63088eeb9514931d

  • SHA512

    1fd6c3ffd3eb8b8f1cc873112e77345886fee715771a1612edb22247fa532f50fd1ed2f01a845fe8d02757b397c560ad0d0da0fa9f0156e9c53ac1f80fe7534f

  • SSDEEP

    49152:GSJChpoK4czru6sRSnin2+zcRARaKpOB0IGb8sj5ip0RkNG3k+YY8:irhUEmf9Yh

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

arkseven7002.ddns.net:7727

Mutex

10a66da6-234d-4e15-acda-574830a08fca

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    arkseven7002.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-04-18T01:03:25.467183836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    7727

  • default_group

    BLESSED BOTS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    10a66da6-234d-4e15-acda-574830a08fca

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    arkseven7002.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Disables RegEdit via registry modification 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93ef803a0a6d30205faaee49199b47907fa378e2350016cc63088eeb9514931d.exe
    "C:\Users\Admin\AppData\Local\Temp\93ef803a0a6d30205faaee49199b47907fa378e2350016cc63088eeb9514931d.exe"
    1⤵
    • Disables RegEdit via registry modification
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4032
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2336

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2336-0-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2336-1-0x000000007470E000-0x000000007470F000-memory.dmp
    Filesize

    4KB

  • memory/2336-2-0x0000000005B20000-0x00000000060C4000-memory.dmp
    Filesize

    5.6MB

  • memory/2336-3-0x0000000005610000-0x00000000056A2000-memory.dmp
    Filesize

    584KB

  • memory/2336-4-0x00000000056B0000-0x000000000574C000-memory.dmp
    Filesize

    624KB

  • memory/2336-5-0x0000000005850000-0x000000000585A000-memory.dmp
    Filesize

    40KB

  • memory/2336-8-0x00000000058A0000-0x00000000058AA000-memory.dmp
    Filesize

    40KB

  • memory/2336-9-0x0000000005A30000-0x0000000005A4E000-memory.dmp
    Filesize

    120KB

  • memory/2336-10-0x0000000006590000-0x000000000659A000-memory.dmp
    Filesize

    40KB

  • memory/2336-12-0x000000007470E000-0x000000007470F000-memory.dmp
    Filesize

    4KB