General

  • Target

    6161195354a684b757071dbd6d59e147ad6a0bb350218cf2ef64978319c78462

  • Size

    402KB

  • Sample

    220521-ddvxyafea6

  • MD5

    1ca4574438cc2e229fdc019c9666e1ff

  • SHA1

    06a9cf842f93ea7898f436b1b69a7010cb9d5a4a

  • SHA256

    6161195354a684b757071dbd6d59e147ad6a0bb350218cf2ef64978319c78462

  • SHA512

    d96221de3ef9643a7fc39d7645e5f7a03b42d072217069f50cd405000cc050507f7157b1fb41dd67bbac888e748d6f619d563184a67d2ecce6b38d32b62d069d

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

172.111.188.199:8829

Mutex

ce1d7a43-a4b9-4511-9ddf-1134841f2535

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-02-02T10:25:40.952250336Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8829

  • default_group

    Billi

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ce1d7a43-a4b9-4511-9ddf-1134841f2535

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    172.111.188.199

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      PDF.exe

    • Size

      341KB

    • MD5

      3fda76bc627ca60ec8d9aee9d1a16b17

    • SHA1

      411a2b06484c87a4933a6d71f23f2f80ed28ca65

    • SHA256

      cb70c14b7aa724c2d1cf6881f0a864897d953c367ddbc002594da76941ac376a

    • SHA512

      1dd410c41bbab510aee11d22416129b21a743dcc196e34500d4110be32190fb7374bf20d4b4cbae4c888a22c29ba7cdb775fa3dd97a9cb1aef19e409a1b3547e

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Tasks