General

  • Target

    Quotation Specification.pdf.scr

  • Size

    527KB

  • Sample

    211028-lkw3kscaa4

  • MD5

    cd86e429ead3cceb1f87d7c3c4d868cf

  • SHA1

    d75887eae42e29de244e49183a35ee02229a9898

  • SHA256

    cfa12c6334900de0f6c39f5db7d49ab9b5ac343ac7dc54ae1428e85702157b63

  • SHA512

    edc85311f55e4a4dfdba5ba34d393d42205ea8961491bb313c3d97ace8344c0a844bf880aa37908ee3bd2263c96da8733b10df24a1d9e72118ed9cfe24791b0c

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

harold.accesscam.org:6051

harold.2waky.com:6051

Mutex

ed2d5ce0-ca4d-4264-be01-91a018d59d09

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    harold.2waky.com

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-07-13T12:05:45.695760236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6051

  • default_group

    INV TO BID

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ed2d5ce0-ca4d-4264-be01-91a018d59d09

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    harold.accesscam.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      Quotation Specification.pdf.scr

    • Size

      527KB

    • MD5

      cd86e429ead3cceb1f87d7c3c4d868cf

    • SHA1

      d75887eae42e29de244e49183a35ee02229a9898

    • SHA256

      cfa12c6334900de0f6c39f5db7d49ab9b5ac343ac7dc54ae1428e85702157b63

    • SHA512

      edc85311f55e4a4dfdba5ba34d393d42205ea8961491bb313c3d97ace8344c0a844bf880aa37908ee3bd2263c96da8733b10df24a1d9e72118ed9cfe24791b0c

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks