General

  • Target

    nd.exe

  • Size

    1.4MB

  • Sample

    210422-17exhls2qj

  • MD5

    bd0d18125966f176e6ade8488bf1972d

  • SHA1

    f73fac1668091f15a6fdf45366be808a9e873717

  • SHA256

    d817b262e1a6608dbb37b9d071406c14b4e31d86cb38adbcfe8197399b0263aa

  • SHA512

    c29dab6108a67658924c8a9bcd6cb339907597e0c50d36acee3659088f6c0551fe7e43ee611721952196f4e5dcb56d4a42232ab4c16230c82668ddbc9a876f5c

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

79.134.225.50:83

nassiru1166.webhop.me:83

Mutex

ff5d7452-ecaf-474e-b312-1d34eb4979b2

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    nassiru1166.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-01-28T23:55:30.477872536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    83

  • default_group

    Me Alone

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ff5d7452-ecaf-474e-b312-1d34eb4979b2

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    79.134.225.50

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      nd.exe

    • Size

      1.4MB

    • MD5

      bd0d18125966f176e6ade8488bf1972d

    • SHA1

      f73fac1668091f15a6fdf45366be808a9e873717

    • SHA256

      d817b262e1a6608dbb37b9d071406c14b4e31d86cb38adbcfe8197399b0263aa

    • SHA512

      c29dab6108a67658924c8a9bcd6cb339907597e0c50d36acee3659088f6c0551fe7e43ee611721952196f4e5dcb56d4a42232ab4c16230c82668ddbc9a876f5c

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks