General

  • Target

    DHL_file 187652345643476245.exe

  • Size

    653KB

  • Sample

    210106-99edjk1f66

  • MD5

    303e92008ea45abde4fc35d8d176015d

  • SHA1

    29ff646c7c04a2be614bdbe87f73df87add78dda

  • SHA256

    c4dbec4c0df381cee21c2ba0d6105b0f7310c8f108e66e078df0ad4803148fb6

  • SHA512

    70996f3c23154f43e7f6443fcedcf54372660c19ffb57689380450b46c9dba3af18b50569380aecb5b3d52c705dc16e48b165f2ece179ba8671191c5e01ec1cd

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.157.160.233:2020

annapro.linkpc.net:2020

Mutex

1463e4a3-f6a6-4e08-9907-1283c197d8fd

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    annapro.linkpc.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-10-06T02:21:32.802261536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4014

  • connection_port

    2020

  • default_group

    ovpn

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1463e4a3-f6a6-4e08-9907-1283c197d8fd

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.157.160.233

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      DHL_file 187652345643476245.exe

    • Size

      653KB

    • MD5

      303e92008ea45abde4fc35d8d176015d

    • SHA1

      29ff646c7c04a2be614bdbe87f73df87add78dda

    • SHA256

      c4dbec4c0df381cee21c2ba0d6105b0f7310c8f108e66e078df0ad4803148fb6

    • SHA512

      70996f3c23154f43e7f6443fcedcf54372660c19ffb57689380450b46c9dba3af18b50569380aecb5b3d52c705dc16e48b165f2ece179ba8671191c5e01ec1cd

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Executes dropped EXE

    • Drops startup file

    • Loads dropped DLL

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks