General

  • Target

    Order List.gz.exe

  • Size

    697KB

  • Sample

    210728-yqfyndyn5x

  • MD5

    e0f6bbc12ebe2102cf3fcf74f9d690d9

  • SHA1

    203b28ec0fcb113bf1ac37ffba917b94cab9e85b

  • SHA256

    35d212409544435a45ce577615da11f75cc4cf6dc56bce849651aede5c1ae437

  • SHA512

    7e711a6a18d561244413b9ebcfba52ed353d8eea3ecd379a39038a172ed4a2b31e5ddead87d0a6d969a9edf7c3fe782852733a5a55862fd6ed2a164161fcadc6

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

79.134.225.100:1985

127.0.0.1:1985

Mutex

b10f8b74-4448-4597-840b-1e44a5084bfc

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-04-30T10:29:24.181451236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1985

  • default_group

    OBO

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b10f8b74-4448-4597-840b-1e44a5084bfc

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    79.134.225.100

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      Order List.gz.exe

    • Size

      697KB

    • MD5

      e0f6bbc12ebe2102cf3fcf74f9d690d9

    • SHA1

      203b28ec0fcb113bf1ac37ffba917b94cab9e85b

    • SHA256

      35d212409544435a45ce577615da11f75cc4cf6dc56bce849651aede5c1ae437

    • SHA512

      7e711a6a18d561244413b9ebcfba52ed353d8eea3ecd379a39038a172ed4a2b31e5ddead87d0a6d969a9edf7c3fe782852733a5a55862fd6ed2a164161fcadc6

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • suricata: ET MALWARE Possible NanoCore C2 60B

    • CustAttr .NET packer

      Detects CustAttr .NET packer in memory.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks