General

  • Target

    52f6fa1b439dfa9e030bbc7dcec5188bd8fa13f9.exe

  • Size

    996KB

  • Sample

    221130-lcg9fsgc62

  • MD5

    7a0a6201bfc840d420fd28044556a821

  • SHA1

    52f6fa1b439dfa9e030bbc7dcec5188bd8fa13f9

  • SHA256

    1d9c1c42a993af91932d464673e05e7a2fed95c9fa219d88f0246ac042f4f145

  • SHA512

    d0a357d017a693f490a14cecc4a44a209294302a03c1c0fce91837281f5d2890434649b63a55bd7b376d9dbbf9cdd7d1c1e2b5f2b09da47554e1308e484308a4

  • SSDEEP

    24576:VBXu9HGaVHGcZ49p5alI0cXMNxJ0kKeMOqU03oh/M6lYm:Vw9VHqp5alaXMdUeh0YdM6um

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

testwork.kozow.com:8906

Mutex

bd6fc7b5-d48b-4e23-98f7-784bd3ef305c

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    testwork.kozow.com

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-02-16T16:47:25.218235636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8906

  • default_group

    star

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    bd6fc7b5-d48b-4e23-98f7-784bd3ef305c

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    testwork.kozow.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      52f6fa1b439dfa9e030bbc7dcec5188bd8fa13f9.exe

    • Size

      996KB

    • MD5

      7a0a6201bfc840d420fd28044556a821

    • SHA1

      52f6fa1b439dfa9e030bbc7dcec5188bd8fa13f9

    • SHA256

      1d9c1c42a993af91932d464673e05e7a2fed95c9fa219d88f0246ac042f4f145

    • SHA512

      d0a357d017a693f490a14cecc4a44a209294302a03c1c0fce91837281f5d2890434649b63a55bd7b376d9dbbf9cdd7d1c1e2b5f2b09da47554e1308e484308a4

    • SSDEEP

      24576:VBXu9HGaVHGcZ49p5alI0cXMNxJ0kKeMOqU03oh/M6lYm:Vw9VHqp5alaXMdUeh0YdM6um

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops startup file

    • Checks whether UAC is enabled

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks