General

  • Target

    471e3984_by_Libranalysis

  • Size

    10KB

  • Sample

    210503-ble2ev6m82

  • MD5

    471e39840386d6b9c8e565123a389364

  • SHA1

    d9050e2115ee03a7c8e0acc87d199ce0b4b7422a

  • SHA256

    012300706ce75e6e82abdaa865aa8ff684aef99eda98f9094278b8df84e9642c

  • SHA512

    13b841bab9f2ef3ce9a27854a09682ba8983df16b4551e997359511f19decb94f85b23b3811f742fd99fdb7f2985b8063a6444b6c556e7cbafebf8f4b3f4a1e5

Malware Config

Extracted

Rule
Microsoft Office WebSettings Relationship
C2

https://cutt.ly/dbzEXdF

Extracted

Family

nanocore

Version

1.2.2.0

C2

79.134.225.26:1133

nassiru1166main.ddns.net:1133

Mutex

21f4355e-8257-4e77-8f1b-c822c6ea3cbe

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    nassiru1166main.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-02-05T23:55:31.583125836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1133

  • default_group

    BUILD

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    21f4355e-8257-4e77-8f1b-c822c6ea3cbe

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    79.134.225.26

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      471e3984_by_Libranalysis

    • Size

      10KB

    • MD5

      471e39840386d6b9c8e565123a389364

    • SHA1

      d9050e2115ee03a7c8e0acc87d199ce0b4b7422a

    • SHA256

      012300706ce75e6e82abdaa865aa8ff684aef99eda98f9094278b8df84e9642c

    • SHA512

      13b841bab9f2ef3ce9a27854a09682ba8983df16b4551e997359511f19decb94f85b23b3811f742fd99fdb7f2985b8063a6444b6c556e7cbafebf8f4b3f4a1e5

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Abuses OpenXML format to download file from external location

    • Loads dropped DLL

    • Uses the VBS compiler for execution

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks