General

  • Target

    7632KL.exe

  • Size

    202KB

  • Sample

    211028-1192pshadn

  • MD5

    91639b335d38504c8bb1771dbd2b98ae

  • SHA1

    dd251aa96202f5970b3bfbd2e1d1a492d3597864

  • SHA256

    dfdb008304c3c2a5ec1528fe113e26088b6118c27e27e5d456ff39d300076451

  • SHA512

    e2cdb06752954d2f27a3ad600f8d1106bfef76b8b5644d1c98cb9919ee5c13968514c8087c1c97e7a7a85e65bcbdba9c1a19499728eaa2cba8558617486c23f5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

justinalwhitedd554.duckdns.org:7632

Mutex

869894b7-523b-4bec-a2a8-cc1686c1d578

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    justinalwhitedd554.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-08-01T18:22:56.606035936Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7632

  • default_group

    KOpnc

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    869894b7-523b-4bec-a2a8-cc1686c1d578

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    justinalwhitedd554.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      7632KL.exe

    • Size

      202KB

    • MD5

      91639b335d38504c8bb1771dbd2b98ae

    • SHA1

      dd251aa96202f5970b3bfbd2e1d1a492d3597864

    • SHA256

      dfdb008304c3c2a5ec1528fe113e26088b6118c27e27e5d456ff39d300076451

    • SHA512

      e2cdb06752954d2f27a3ad600f8d1106bfef76b8b5644d1c98cb9919ee5c13968514c8087c1c97e7a7a85e65bcbdba9c1a19499728eaa2cba8558617486c23f5

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks