General

  • Target

    credit notification pdf.exe

  • Size

    3.4MB

  • Sample

    211026-he8mmshgej

  • MD5

    69d14fb14deeb4bc08a3c47840d1f6fb

  • SHA1

    2830362d97678edaa8dc6f28a8c555f690101bed

  • SHA256

    2719fac0d4d5ff10221753f561d70346516d6226a3868c40a9d4c9282f370aa0

  • SHA512

    fcabc96fc48d3ffb75b5b5499603916b27b1cd9556f60f37ba534c6669cb500deca22d110a334dd213611319898df59be80b11059d8fbc344e9afc6b9380d343

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

arkseven702.ddns.net:7727

Mutex

74fb9edb-82b1-41e4-91bd-7fe787b0bbad

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    arkseven702.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-08-02T20:32:24.918316736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    7727

  • default_group

    gatewayproject

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    74fb9edb-82b1-41e4-91bd-7fe787b0bbad

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    arkseven702.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      credit notification pdf.exe

    • Size

      3.4MB

    • MD5

      69d14fb14deeb4bc08a3c47840d1f6fb

    • SHA1

      2830362d97678edaa8dc6f28a8c555f690101bed

    • SHA256

      2719fac0d4d5ff10221753f561d70346516d6226a3868c40a9d4c9282f370aa0

    • SHA512

      fcabc96fc48d3ffb75b5b5499603916b27b1cd9556f60f37ba534c6669cb500deca22d110a334dd213611319898df59be80b11059d8fbc344e9afc6b9380d343

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • suricata: ET MALWARE Possible NanoCore C2 60B

      suricata: ET MALWARE Possible NanoCore C2 60B

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Tasks