General

  • Target

    Invoice# 77-84993-84929.exe

  • Size

    1.0MB

  • Sample

    210113-yhqbyretns

  • MD5

    3beaa725263104d4638eb877a7d0b37d

  • SHA1

    da267ad7c11acb864db25a561fea1e2cc3663fd0

  • SHA256

    eba0abe9461df84c76949df2d559f66b0379cbdbd430f8db884c55d0aa469980

  • SHA512

    efa1dfea9a15b9cb8c15bed2d510d0c8f879ba2ccf377e0c134d0f0c9047feabc2c17f20bfcf089f33c237391258bf020bb9041308d573a63ca63415e2f459e7

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

1.ispnano.dns-cloud.net:10004

Mutex

e1e01d8e-d2ec-4c98-af39-dda666441e66

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    1.ispnano.dns-cloud.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-10-25T01:53:08.501630436Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    10004

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    e1e01d8e-d2ec-4c98-af39-dda666441e66

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    1.ispnano.dns-cloud.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      Invoice# 77-84993-84929.exe

    • Size

      1.0MB

    • MD5

      3beaa725263104d4638eb877a7d0b37d

    • SHA1

      da267ad7c11acb864db25a561fea1e2cc3663fd0

    • SHA256

      eba0abe9461df84c76949df2d559f66b0379cbdbd430f8db884c55d0aa469980

    • SHA512

      efa1dfea9a15b9cb8c15bed2d510d0c8f879ba2ccf377e0c134d0f0c9047feabc2c17f20bfcf089f33c237391258bf020bb9041308d573a63ca63415e2f459e7

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks