General

  • Target

    dd2a499da99db92ce44b24f78fcb91d704789d119a52f9cc84854aeb2c7e6c91

  • Size

    854KB

  • Sample

    221020-1zybhsgeaq

  • MD5

    7cfe2e952780ae0a43d725ff1afdf539

  • SHA1

    e813574b7586a374ee81e1ae1749d6214da56e21

  • SHA256

    dd2a499da99db92ce44b24f78fcb91d704789d119a52f9cc84854aeb2c7e6c91

  • SHA512

    a36b1cc8ec94b36dce24da6bcc29de3059f938c8280ba47164a1703d6ec4d61efa8b366ffadef4c1c1310a5a64e8393e82409f6599fe73cf74161c84865cef28

  • SSDEEP

    12288:n9CewMixJ6X7DKKPhc/AsubBOEgIQLSV2E2HILMbTziCLQfKeKE22DzTXHz:n9CewMJVc/ARYEILI2E2oLQPiCCKE2S

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

processor.ddns.net:8778

aje.ddns.net:9199

Mutex

5bb23e3c-21bd-4668-a566-023ef5da1692

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    processor.ddns.net

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2015-03-31T23:41:41.391502136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    8778

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    5bb23e3c-21bd-4668-a566-023ef5da1692

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    processor.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      dd2a499da99db92ce44b24f78fcb91d704789d119a52f9cc84854aeb2c7e6c91

    • Size

      854KB

    • MD5

      7cfe2e952780ae0a43d725ff1afdf539

    • SHA1

      e813574b7586a374ee81e1ae1749d6214da56e21

    • SHA256

      dd2a499da99db92ce44b24f78fcb91d704789d119a52f9cc84854aeb2c7e6c91

    • SHA512

      a36b1cc8ec94b36dce24da6bcc29de3059f938c8280ba47164a1703d6ec4d61efa8b366ffadef4c1c1310a5a64e8393e82409f6599fe73cf74161c84865cef28

    • SSDEEP

      12288:n9CewMixJ6X7DKKPhc/AsubBOEgIQLSV2E2HILMbTziCLQfKeKE22DzTXHz:n9CewMJVc/ARYEILI2E2oLQPiCCKE2S

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks