General

  • Target

    3d90733b16550d168635ec5ae3a7be8f70c82915088bb8780764a9b99fcb18a0

  • Size

    485KB

  • Sample

    220703-c5837seah9

  • MD5

    b652ae7630076db1a1d99c87e96d8c9f

  • SHA1

    9562cc79175b5b1426a6f53668f1a9bb6eb09c18

  • SHA256

    3d90733b16550d168635ec5ae3a7be8f70c82915088bb8780764a9b99fcb18a0

  • SHA512

    032e7c92ed6658fd2e8e30ab07948a2a6e9981ddc83b7b7be044e0f27d37dfa8acef44ab1d2cd7ca1fc6ba2e7776afa17ca570e90b7c2886538451617d99b3bf

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

eter202.ddns.net:2002

127.0.0.1:2002

Mutex

53957676-27b2-45fc-90fa-942bf21dff75

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-12-07T19:51:32.143834936Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2002

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    53957676-27b2-45fc-90fa-942bf21dff75

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    eter202.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      3d90733b16550d168635ec5ae3a7be8f70c82915088bb8780764a9b99fcb18a0

    • Size

      485KB

    • MD5

      b652ae7630076db1a1d99c87e96d8c9f

    • SHA1

      9562cc79175b5b1426a6f53668f1a9bb6eb09c18

    • SHA256

      3d90733b16550d168635ec5ae3a7be8f70c82915088bb8780764a9b99fcb18a0

    • SHA512

      032e7c92ed6658fd2e8e30ab07948a2a6e9981ddc83b7b7be044e0f27d37dfa8acef44ab1d2cd7ca1fc6ba2e7776afa17ca570e90b7c2886538451617d99b3bf

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks