General

  • Target

    ba74737146d3e77612c668d7f6794dbd4b3d459812e25cf98f8f86262465513e

  • Size

    596KB

  • Sample

    221001-176b4ahgg2

  • MD5

    6b7599f36970d5180b85982fcdf8be30

  • SHA1

    a07ac4279c299a3f1811bfa4f0a78f7d4d5730e7

  • SHA256

    ba74737146d3e77612c668d7f6794dbd4b3d459812e25cf98f8f86262465513e

  • SHA512

    353682a88754f40a26b5b1d0819670ea752e666b89b50358dd24a04d479280bd0dd4a6c30d590e17a7cb9d28b4f6a642a32c3eb24fe992d89a2d36ec3a00ecc7

  • SSDEEP

    12288:ZrxDb2fhM9T4q/cL+LtNrPhpRpUizV8c4YsGK2FiDQNL:7qhM9TysqcziM

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

127.0.0.1:3310

Mutex

6ee12f2d-f167-4b40-8c83-dcef0c2a3179

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2015-06-16T09:48:22.671902336Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    3310

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    6ee12f2d-f167-4b40-8c83-dcef0c2a3179

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    127.0.0.1

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      ba74737146d3e77612c668d7f6794dbd4b3d459812e25cf98f8f86262465513e

    • Size

      596KB

    • MD5

      6b7599f36970d5180b85982fcdf8be30

    • SHA1

      a07ac4279c299a3f1811bfa4f0a78f7d4d5730e7

    • SHA256

      ba74737146d3e77612c668d7f6794dbd4b3d459812e25cf98f8f86262465513e

    • SHA512

      353682a88754f40a26b5b1d0819670ea752e666b89b50358dd24a04d479280bd0dd4a6c30d590e17a7cb9d28b4f6a642a32c3eb24fe992d89a2d36ec3a00ecc7

    • SSDEEP

      12288:ZrxDb2fhM9T4q/cL+LtNrPhpRpUizV8c4YsGK2FiDQNL:7qhM9TysqcziM

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Detected potential entity reuse from brand microsoft.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks