General

  • Target

    7017edecd89368a415078982f2b6d3479087a95db6d582c12f16b81f5ae2ca3b

  • Size

    242KB

  • Sample

    221126-yeb7faaa74

  • MD5

    b1a32a2adaa43ec153300aa3828fb99f

  • SHA1

    10c3525321ee08f1d0e30cd44d239e0d3085991c

  • SHA256

    7017edecd89368a415078982f2b6d3479087a95db6d582c12f16b81f5ae2ca3b

  • SHA512

    55915df3e5ea74f20d4fc3c4c3cc763468e0b9155cdb6a8c34391cbee734d35b6dd7309cc8f667deba3d0b9d16552d2d66f41dcf86dc638c404d2e47d710bace

  • SSDEEP

    6144:X19QCk9b+l4AMnNn4LocyPCsMAKasq0a8q5+tFPILuW:o9b+aLnQyaRcsq0pqA5W

Malware Config

Extracted

Family

nanocore

Version

1.2.1.1

C2

teslafires.ddns.net:9033

Mutex

41b46ab7-2721-4d5a-8fcc-293aebd4ef31

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2014-10-21T20:52:47.822799736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    9033

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    41b46ab7-2721-4d5a-8fcc-293aebd4ef31

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    teslafires.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.1.1

  • wan_timeout

    8000

Targets

    • Target

      7017edecd89368a415078982f2b6d3479087a95db6d582c12f16b81f5ae2ca3b

    • Size

      242KB

    • MD5

      b1a32a2adaa43ec153300aa3828fb99f

    • SHA1

      10c3525321ee08f1d0e30cd44d239e0d3085991c

    • SHA256

      7017edecd89368a415078982f2b6d3479087a95db6d582c12f16b81f5ae2ca3b

    • SHA512

      55915df3e5ea74f20d4fc3c4c3cc763468e0b9155cdb6a8c34391cbee734d35b6dd7309cc8f667deba3d0b9d16552d2d66f41dcf86dc638c404d2e47d710bace

    • SSDEEP

      6144:X19QCk9b+l4AMnNn4LocyPCsMAKasq0a8q5+tFPILuW:o9b+aLnQyaRcsq0pqA5W

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Detected potential entity reuse from brand microsoft.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Tasks