General

  • Target

    715d53824b5729caef07928b9e2e5f194c8ff43ddcd80fc98490b029f5b572db

  • Size

    371KB

  • Sample

    220521-ne6e6sggbl

  • MD5

    339209a2108adda7d34d622b9a9b1c2c

  • SHA1

    fc18440da3a9d9e94756341b255a89c1384df1b1

  • SHA256

    715d53824b5729caef07928b9e2e5f194c8ff43ddcd80fc98490b029f5b572db

  • SHA512

    44f9f0b140d33edfb0af7b34db5821e8d6d387588e6be2c90332558ab93d01552104b5b2e5bbb71577ac4345c0a63514ad992aff75837727a6968e140eb9114a

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

INDOMIE.LINKPC.NET:1818

185.140.53.9:1818

Mutex

c2760388-119a-4b64-9007-01bc88004481

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    185.140.53.9

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-03-19T16:48:01.198372836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1818

  • default_group

    INDOMIE

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c2760388-119a-4b64-9007-01bc88004481

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    INDOMIE.LINKPC.NET

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      Proforma Invoice - 2020.exe

    • Size

      393KB

    • MD5

      1b9e47730ac66a997af88ff6541fbf99

    • SHA1

      3fb100783d2aa04b59cef9ca0c60de001acf61a9

    • SHA256

      7edb0b86650ff76c5b00c25c9f642bc4e163a946fe34efab15c0ea3cfee10c60

    • SHA512

      c7cf9265924f9af2f45307c37a883fe1bb05e2678328b44addb93da136696fc812a5b0dedf9f0a8b8a10cd59082220a0af0ce4286d04556df84d59de0d4592ec

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks