General

  • Target

    bd5a0d5bcd231bdbb21594cb15181d10906e810db993db32038676f9443c70db

  • Size

    1.2MB

  • Sample

    220521-cnr4cseca4

  • MD5

    388d6bfdafdf5e79037b6bea2cfb27f5

  • SHA1

    75a03e9c5879bb9fa23e3e476f0daa86aea6c6d0

  • SHA256

    bd5a0d5bcd231bdbb21594cb15181d10906e810db993db32038676f9443c70db

  • SHA512

    53ce2216e4cbc56dd44af17876f821edc2c71a61c524f877c368d446b86b194748032e221667bc9129ac6b7fe724a983964ca72fffbbcb6d590df08d64179dac

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

u852117.nvpn.to:5638

Mutex

c20191a5-cd52-4887-8771-2d1dca5667b7

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    u852117.nvpn.to

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-03-19T15:09:07.734275836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5638

  • default_group

    BEGINS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c20191a5-cd52-4887-8771-2d1dca5667b7

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    u852117.nvpn.to

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      INVOICE_.EXE

    • Size

      426KB

    • MD5

      3aabfce5e93698b645131b1c75805f91

    • SHA1

      42bfb73931a29f5141d2f83ca1b4b0de931051ad

    • SHA256

      3c26a85d0b5ca9e7a75dfff1b355cdf2a0aeac1dc892fe9be7def4085eb2bc74

    • SHA512

      e4eadbd2fe272250cd196e5ccb29ec40e884e4e9d25a641df7cf81761ff596b432adeefa5abf4bea5ed9897643db79c05b85553063570ea3a125e38ec426dccc

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks