General

  • Target

    DHL_1012617429350,pdf.iso

  • Size

    382KB

  • Sample

    211021-aghj8saehr

  • MD5

    a7b71db1af8dbbf58685571825ed78f6

  • SHA1

    45d25548d2ff3a706e021c2bd8feb4de59ae7736

  • SHA256

    062a62f500a71cd0d49438c07b2a7735247e239a96dcf34adb2d9ef245a78431

  • SHA512

    f51b17284652c901b75a1e27e00286f8df03e403b13a1c3d0e78052ff066caebbba7ae368ab38360a3dc955889cd84e9a9fd7273c92366f7d13ae68c177fe9eb

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

bnbnnjhjkii.ddns.net:2355

Mutex

d78dbf2b-8a68-42bd-af35-aa036c54c154

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-31T13:54:02.204062736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    2355

  • default_group

    JIMNHJ

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    d78dbf2b-8a68-42bd-af35-aa036c54c154

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    bnbnnjhjkii.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      DHL_1012617429350,pdf.exe

    • Size

      321KB

    • MD5

      66399e9799830e4375a90c7527d1643d

    • SHA1

      22bfe4f3525245ebbbe332b84f4c51f48f94fb20

    • SHA256

      59a7f37f860925d6b3d8c666d255ada96c5ea855fed304161da561d12616ae0a

    • SHA512

      d61fee25094a565f1cccc4c460c670ba620fca057f4baa7998b8560034d2ce90da58a1913c9a3ec399753f35bb34aa5f1276ed25fbb41f5dfad8f50ca1b11dfe

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • suricata: ET MALWARE Possible NanoCore C2 60B

      suricata: ET MALWARE Possible NanoCore C2 60B

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Tasks