General

  • Target

    8093mm.exe

  • Size

    202KB

  • Sample

    211029-j8cmqshfem

  • MD5

    3ea7bd2fb52842ea458767db3b9a3189

  • SHA1

    a7e5bc074c3f2f318c5c38961d2d714b181f5aa6

  • SHA256

    c8c69f36f89061f4ce86b108c0ff12ade49d665eace2d60ba179a2341bd54c40

  • SHA512

    be61014439bc0556d8888429106f2ee4895f78a6a37c28d9226af22b9bdaf27e3d1b5a8a3f536f4f274ae1477a168128e5096ea327cc9fdb668d9c4e3cd3fcc1

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

mback5338.duckdns.org:8903

Mutex

d972bec3-3312-46ae-92db-b2130bdd2de2

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    mback5338.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-08-01T19:19:20.201088436Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8903

  • default_group

    LDDS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    d972bec3-3312-46ae-92db-b2130bdd2de2

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    mback5338.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      8093mm.exe

    • Size

      202KB

    • MD5

      3ea7bd2fb52842ea458767db3b9a3189

    • SHA1

      a7e5bc074c3f2f318c5c38961d2d714b181f5aa6

    • SHA256

      c8c69f36f89061f4ce86b108c0ff12ade49d665eace2d60ba179a2341bd54c40

    • SHA512

      be61014439bc0556d8888429106f2ee4895f78a6a37c28d9226af22b9bdaf27e3d1b5a8a3f536f4f274ae1477a168128e5096ea327cc9fdb668d9c4e3cd3fcc1

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks