General

  • Target

    FedEx's AWB#5305323204643.exe

  • Size

    20KB

  • Sample

    210226-jg9jlcq9m2

  • MD5

    b3e24269e8f4d613dab013ba26e08f8a

  • SHA1

    81adf63b98379e81b82925ccc64c7a219b81a7fd

  • SHA256

    3dfc4c40e95c69c2f87baf8ce364a350823404e78bb4ed97807330f398753f76

  • SHA512

    477d9eefcd769cceb181df5d11038b8d9ca6b8a42d027b15cdb0c7eb0999e228041b0a86fa746ed26b1adf1e2bc73a83acff9751fba9816570945ca0d23176ea

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.157.160.233:2212

annapro.linkpc.net:2212

Mutex

5c958888-f81c-42a4-939d-31983a2cd9ba

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    annapro.linkpc.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-10-24T06:39:59.095270636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2212

  • default_group

    wuzzy122

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    5c958888-f81c-42a4-939d-31983a2cd9ba

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.157.160.233

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      FedEx's AWB#5305323204643.exe

    • Size

      20KB

    • MD5

      b3e24269e8f4d613dab013ba26e08f8a

    • SHA1

      81adf63b98379e81b82925ccc64c7a219b81a7fd

    • SHA256

      3dfc4c40e95c69c2f87baf8ce364a350823404e78bb4ed97807330f398753f76

    • SHA512

      477d9eefcd769cceb181df5d11038b8d9ca6b8a42d027b15cdb0c7eb0999e228041b0a86fa746ed26b1adf1e2bc73a83acff9751fba9816570945ca0d23176ea

    • Modifies Windows Defender Real-time Protection settings

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Turns off Windows Defender SpyNet reporting

    • Windows security bypass

    • Nirsoft

    • Executes dropped EXE

    • Loads dropped DLL

    • Windows security modification

    • Adds Run key to start application

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

4
T1089

Discovery

System Information Discovery

1
T1082

Tasks