General

  • Target

    7303d94f6558dfc2dd3ce9f8d90fffc32853598e377315433c696b279ce96239

  • Size

    290KB

  • Sample

    220521-bswfxafdhr

  • MD5

    d2b8d22bdedd308d15f7ea6d8d521417

  • SHA1

    83e12194c74817c69292daa9509356e20e0117f2

  • SHA256

    7303d94f6558dfc2dd3ce9f8d90fffc32853598e377315433c696b279ce96239

  • SHA512

    82bf45182bae10ffb50424982c247557fdb625383fde2d969537a92e0b24c723eee45c9a820ea1ce24df191d455aa14a542b6a22ab8f85b9f03e62905069679f

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.244.30.124:5051

127.0.0.1:5051

Mutex

c7fb5a47-2600-447c-bcf5-df9f0a469096

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-03-23T19:44:13.626004836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5051

  • default_group

    deb

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c7fb5a47-2600-447c-bcf5-df9f0a469096

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    185.244.30.124

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      ACCT INFO AND SWIFT CODE.exe

    • Size

      377KB

    • MD5

      7db1869c1d916bf6db69d96d684aa5cb

    • SHA1

      1a5a02b1c30cc12d6cae14fffda23d64325e3ade

    • SHA256

      fc794224efa6d0286c557a7edebd44483750a2004f40725a4a436f1238698130

    • SHA512

      603dbc4b9bb2ffb19e00004e98772122d7b060beafcfa3d54e6a0f8d121eb086675563d847cfc3a42f93012e3421b16921036c23b8cd9a3395f66959d8f64f43

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks