General

  • Target

    eb2a3eddf72cab4dbef0fc06d7ac1127e32886e69ac31b55914f3a54e66acf0c

  • Size

    297KB

  • Sample

    220520-3lzcrscadq

  • MD5

    08158f36b29c16df85dd24a0169d76c8

  • SHA1

    19a430eab40dcece4c2ec23cb142123bfd0fb774

  • SHA256

    eb2a3eddf72cab4dbef0fc06d7ac1127e32886e69ac31b55914f3a54e66acf0c

  • SHA512

    1a125a108f8f1b167cfa05a3f7d7133d9e8588d4d13bb32bf522019a30e909592cb047961f3e26f3991d90d3e82adaefee709c57c9f60c34bbe38aeda28d2a0c

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.244.30.139:2121

annapro55.ddns.net:2121

Mutex

912d38da-67db-490c-9c4c-4b7c843ca9fd

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    annapro55.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-03-27T00:27:31.421536436Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    2121

  • default_group

    NEW CLIENTS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    912d38da-67db-490c-9c4c-4b7c843ca9fd

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.244.30.139

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      DHL_2121015942.exe

    • Size

      347KB

    • MD5

      8c0f3c54e2be6e84754ced425b5bb02c

    • SHA1

      a37dbfa45e3a1dfa58043392ed5aa729e56aca48

    • SHA256

      ba0536cff91cb39fd668774ce979c0d75a80c525befdc30ac2556755b9a66fd3

    • SHA512

      d4754286e013fd422357dbfdff3b08f998517379abb6f7993e3a3e0650518514ffddf09cc0b0b0c960dcb4b9fad13186e27a7d9561ecbf0ebc3ec89c85ce50c6

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • ReZer0 packer

      Detects ReZer0, a packer with multiple versions used in various campaigns.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks