General

  • Target

    def61d4f51f9e74dd472f3d3a815ab228d40fd4ff1b9fcc51c56f291270bcf27

  • Size

    1.2MB

  • Sample

    221130-wth77ach36

  • MD5

    ab97523c0c284868c08c9120d921ba06

  • SHA1

    0c79283dff6d22f7cf85561f33ff8f2753de880a

  • SHA256

    def61d4f51f9e74dd472f3d3a815ab228d40fd4ff1b9fcc51c56f291270bcf27

  • SHA512

    06c09f00cc60e682453b5317f23f9c1d36a1535b0f5de10e491dc587953d43345e41dd50acfc7019487180f48e504cd8a6d4b10029c1508b367ba9609e96f554

  • SSDEEP

    24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHa+erpr3rzzF5:gh+ZkldoPK8Ya+WL

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.162.88.16:2359

dish123newpro.publicvm.com:2359

Mutex

c253fe26-7f15-444b-bcbf-bdaaa6a4fb19

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    dish123newpro.publicvm.com

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2018-12-27T16:33:42.242053636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2359

  • default_group

    NANO17032019

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c253fe26-7f15-444b-bcbf-bdaaa6a4fb19

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    185.162.88.16

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      def61d4f51f9e74dd472f3d3a815ab228d40fd4ff1b9fcc51c56f291270bcf27

    • Size

      1.2MB

    • MD5

      ab97523c0c284868c08c9120d921ba06

    • SHA1

      0c79283dff6d22f7cf85561f33ff8f2753de880a

    • SHA256

      def61d4f51f9e74dd472f3d3a815ab228d40fd4ff1b9fcc51c56f291270bcf27

    • SHA512

      06c09f00cc60e682453b5317f23f9c1d36a1535b0f5de10e491dc587953d43345e41dd50acfc7019487180f48e504cd8a6d4b10029c1508b367ba9609e96f554

    • SSDEEP

      24576:ZAHnh+eWsN3skA4RV1Hom2KXMmHa+erpr3rzzF5:gh+ZkldoPK8Ya+WL

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Checks whether UAC is enabled

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks