General

  • Target

    CV.exe

  • Size

    644KB

  • Sample

    220705-qd933sbdc6

  • MD5

    657c89503e55e88a1e0c1390fee464a3

  • SHA1

    5c4382f2e661b25d190c7e57ebb22759715abf85

  • SHA256

    0b5b77eb2568ffc85d47fa2e1f2924d3e31e981c99c3d15b5123f3f70dcf3331

  • SHA512

    f508f4401f9fad820cadf438ce3d19430b440b7db423fb40d53ac5c10e434b7522b8f409568f78b63fab2275baa149e95dc7127c2e5fb1dee929914d80cded3e

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

brewsterchristophe.hopto.org:5899

136.144.41.240:5899

Mutex

11328c70-ca51-4fd0-b253-500cee871738

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    136.144.41.240

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2022-03-27T23:04:39.086047636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5899

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    11328c70-ca51-4fd0-b253-500cee871738

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    brewsterchristophe.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      CV.exe

    • Size

      644KB

    • MD5

      657c89503e55e88a1e0c1390fee464a3

    • SHA1

      5c4382f2e661b25d190c7e57ebb22759715abf85

    • SHA256

      0b5b77eb2568ffc85d47fa2e1f2924d3e31e981c99c3d15b5123f3f70dcf3331

    • SHA512

      f508f4401f9fad820cadf438ce3d19430b440b7db423fb40d53ac5c10e434b7522b8f409568f78b63fab2275baa149e95dc7127c2e5fb1dee929914d80cded3e

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • suricata: ET MALWARE Possible NanoCore C2 60B

      suricata: ET MALWARE Possible NanoCore C2 60B

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks