General

  • Target

    Doc#6620200947535257653.exe

  • Size

    907KB

  • Sample

    210115-sewlna35ee

  • MD5

    98789f03a156289925d5722ab34d44b2

  • SHA1

    7b42dd2b0f2f9e550f8da699ee8ce55923c87e0c

  • SHA256

    cce24ef5bce0ff17a08ef75abb9b0b0d61c8c3af663a3f01d552a4288008a027

  • SHA512

    189cd116c30226b460bad0369286eb5e20359fc781697283bbb5569da0d6b6d10c0a9b23c1b165e0264eae2a4ea761fc1d5c1b79d1966ce28a14235478ab221a

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.157.160.233:2212

annapro.linkpc.net:2212

Mutex

5c958888-f81c-42a4-939d-31983a2cd9ba

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    annapro.linkpc.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-10-24T06:39:59.095270636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2212

  • default_group

    wuzzy122

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    5c958888-f81c-42a4-939d-31983a2cd9ba

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.157.160.233

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      Doc#6620200947535257653.exe

    • Size

      907KB

    • MD5

      98789f03a156289925d5722ab34d44b2

    • SHA1

      7b42dd2b0f2f9e550f8da699ee8ce55923c87e0c

    • SHA256

      cce24ef5bce0ff17a08ef75abb9b0b0d61c8c3af663a3f01d552a4288008a027

    • SHA512

      189cd116c30226b460bad0369286eb5e20359fc781697283bbb5569da0d6b6d10c0a9b23c1b165e0264eae2a4ea761fc1d5c1b79d1966ce28a14235478ab221a

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Tasks