General

  • Target

    efb93d9177e197ccaee04bc24d633fd3714eac6fb8c0192580e6518e07131040

  • Size

    1.3MB

  • Sample

    220701-fgtv6aeed5

  • MD5

    b1a54849eef1caa14668f923288d73f4

  • SHA1

    5f35fa9e2d09ae431fb627efb150a07d2504b782

  • SHA256

    efb93d9177e197ccaee04bc24d633fd3714eac6fb8c0192580e6518e07131040

  • SHA512

    d2db9bb2b237a2691338c8f7c4435a7cf803935ba11d626137ec4f599129e37fa1b53d05a8d221859336a94213514d3c49621ecd9a212a355155712213bb2eae

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

bloc2020.ddns.net:2016

Mutex

c54fcd61-c763-48a4-a02b-9edc721c5ec9

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-06-13T18:05:58.826314836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    2016

  • default_group

    Bureau

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c54fcd61-c763-48a4-a02b-9edc721c5ec9

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    bloc2020.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      efb93d9177e197ccaee04bc24d633fd3714eac6fb8c0192580e6518e07131040

    • Size

      1.3MB

    • MD5

      b1a54849eef1caa14668f923288d73f4

    • SHA1

      5f35fa9e2d09ae431fb627efb150a07d2504b782

    • SHA256

      efb93d9177e197ccaee04bc24d633fd3714eac6fb8c0192580e6518e07131040

    • SHA512

      d2db9bb2b237a2691338c8f7c4435a7cf803935ba11d626137ec4f599129e37fa1b53d05a8d221859336a94213514d3c49621ecd9a212a355155712213bb2eae

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks