General

  • Target

    Canal de distribución.xlsx

  • Size

    201KB

  • Sample

    211105-ycdx9acfh7

  • MD5

    667fb2f6f75803ea093af739484f38ac

  • SHA1

    4dcb23dce8d2b75b53433eb5c875124f6c393e4e

  • SHA256

    59ec3556b8af554d3133569121c33afc015b09e509f040be46f3194ea18dc9e6

  • SHA512

    033f16bb8d449ecb185b8e157fd1144936c092c13f7fbf351987b0ab7fd520452c4d443a9b2b87f9391be8780245f26203e85c655db1d7c12585b07bf0cca186

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

sicoslanderfamilydog.gleeze.com:4984

Mutex

cdfecb88-9e93-4c42-b7dc-3c480e7d2431

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-08-15T08:39:45.330389636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4984

  • default_group

    Family-B

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    cdfecb88-9e93-4c42-b7dc-3c480e7d2431

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    sicoslanderfamilydog.gleeze.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      Canal de distribución.xlsx

    • Size

      201KB

    • MD5

      667fb2f6f75803ea093af739484f38ac

    • SHA1

      4dcb23dce8d2b75b53433eb5c875124f6c393e4e

    • SHA256

      59ec3556b8af554d3133569121c33afc015b09e509f040be46f3194ea18dc9e6

    • SHA512

      033f16bb8d449ecb185b8e157fd1144936c092c13f7fbf351987b0ab7fd520452c4d443a9b2b87f9391be8780245f26203e85c655db1d7c12585b07bf0cca186

    • Modifies WinLogon for persistence

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Uses the VBS compiler for execution

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

2
T1112

Scripting

1
T1064

Discovery

System Information Discovery

4
T1082

Query Registry

2
T1012

Tasks