General

  • Target

    0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560

  • Size

    933KB

  • Sample

    221021-xtvrnabef8

  • MD5

    407735b785efac4895c51c4fc2181290

  • SHA1

    18e32c09939841d17f2eb978cb5667762b808d34

  • SHA256

    0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560

  • SHA512

    698e18fcdac00e3ea7d49bf0fb2672c014ec22aa66901c933da853a586e0addb0bc61c6f8005fb5c62516f6df3088b70795da7fee6592b46dfc47cf0f8ed1558

  • SSDEEP

    24576:qjeIdUci07GTiFY7Tg/RIhmwDOIC3e7NCG55ZkY7Q:qtPoiF4g/KHoeZpfl

Malware Config

Extracted

Family

nanocore

Version

1.2.2.2

C2

personalosas.no-ip.org:50299

dreamswitchd.no-ip.org:50299

Mutex

ab4a6d78-3826-48aa-8286-d8b1ee6ca622

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    dreamswitchd.no-ip.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2015-04-18T02:19:20.785759236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    50299

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ab4a6d78-3826-48aa-8286-d8b1ee6ca622

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    personalosas.no-ip.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.2

  • wan_timeout

    8000

Targets

    • Target

      0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560

    • Size

      933KB

    • MD5

      407735b785efac4895c51c4fc2181290

    • SHA1

      18e32c09939841d17f2eb978cb5667762b808d34

    • SHA256

      0d6cd09ff9fcfb4cb88016a26c6db7b051128160aaeecd63f8f6a4b061e8e560

    • SHA512

      698e18fcdac00e3ea7d49bf0fb2672c014ec22aa66901c933da853a586e0addb0bc61c6f8005fb5c62516f6df3088b70795da7fee6592b46dfc47cf0f8ed1558

    • SSDEEP

      24576:qjeIdUci07GTiFY7Tg/RIhmwDOIC3e7NCG55ZkY7Q:qtPoiF4g/KHoeZpfl

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks