General

  • Target

    Request_Quote.exe

  • Size

    507KB

  • Sample

    220126-f2ypvahabm

  • MD5

    9a8b26328cfd87733a30cf3a899c52ce

  • SHA1

    7ed4449b7b274fdf58c3fd3a3a2eac55f4ffe7ac

  • SHA256

    0473e6ff120bab9fa26ef8c0037f9917df6ac59d1ce08ba0d08fabb1f2fe664d

  • SHA512

    18c2b0e61672d09e80079d370341946d67e015c63f8677f449766b42feddf5ec53673a7ec1a23341af5bf20158dee8d867ce3d158b88bd2e17a7b41315c9c171

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

107.173.60.45:54955

sys2021.linkpc.net:54955

Mutex

4189f41b-a3e5-405b-b524-4758beccda47

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    sys2021.linkpc.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-11-02T20:09:33.114542236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54955

  • default_group

    2022

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4189f41b-a3e5-405b-b524-4758beccda47

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    107.173.60.45

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      Request_Quote.exe

    • Size

      507KB

    • MD5

      9a8b26328cfd87733a30cf3a899c52ce

    • SHA1

      7ed4449b7b274fdf58c3fd3a3a2eac55f4ffe7ac

    • SHA256

      0473e6ff120bab9fa26ef8c0037f9917df6ac59d1ce08ba0d08fabb1f2fe664d

    • SHA512

      18c2b0e61672d09e80079d370341946d67e015c63f8677f449766b42feddf5ec53673a7ec1a23341af5bf20158dee8d867ce3d158b88bd2e17a7b41315c9c171

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • suricata: ET MALWARE Possible NanoCore C2 60B

      suricata: ET MALWARE Possible NanoCore C2 60B

    • Downloads MZ/PE file

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks