General

  • Target

    PO#4018-308875.exe

  • Size

    700KB

  • Sample

    210121-4vqbbb89se

  • MD5

    26b17b353c8950ca0a55e1ea21678d9e

  • SHA1

    c5f2e80f53a312bd1b8dd3bba438af27a4ba44e3

  • SHA256

    43bdef53f8ff0d262c2086a46c66d76f8c5e2b9df085959c70a5a3c679474767

  • SHA512

    b90a04a218ae54201a4ab25848c91dc197c829c90beb4de4b8cc5f9f54928a962151129796181b9dbf48da1be6bb7294f878e3bdf020373b9df2c8a759e8be23

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.162.88.26:20911

fenixalec.ddns.net:20911

Mutex

4c844ad7-de78-4c04-815b-d468ebb89811

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    fenixalec.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-10-25T21:31:56.793896536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    20911

  • default_group

    2021 GREATEST

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4c844ad7-de78-4c04-815b-d468ebb89811

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.162.88.26

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      PO#4018-308875.exe

    • Size

      700KB

    • MD5

      26b17b353c8950ca0a55e1ea21678d9e

    • SHA1

      c5f2e80f53a312bd1b8dd3bba438af27a4ba44e3

    • SHA256

      43bdef53f8ff0d262c2086a46c66d76f8c5e2b9df085959c70a5a3c679474767

    • SHA512

      b90a04a218ae54201a4ab25848c91dc197c829c90beb4de4b8cc5f9f54928a962151129796181b9dbf48da1be6bb7294f878e3bdf020373b9df2c8a759e8be23

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates physical storage devices

      Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Tasks