General

  • Target

    2b007be0db86373bb33b396b53556fc90b8d972f1dc7e43fe10857bcfe591930

  • Size

    1.2MB

  • Sample

    220521-pck7wsfad7

  • MD5

    2ef2160a0075f48f444a117c98ba0585

  • SHA1

    bfb01c04b76849619dab25fe04d65acfa6013661

  • SHA256

    2b007be0db86373bb33b396b53556fc90b8d972f1dc7e43fe10857bcfe591930

  • SHA512

    135b956e4acdaa68af77864a38e83264efe9a2137b67f13600c897497cb292c7060312d99044a53f9b67ef54ac60308350f8900efe1dc00d1a860b9f240bfdd8

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

u852117.nvpn.to:5638

Mutex

c20191a5-cd52-4887-8771-2d1dca5667b7

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    u852117.nvpn.to

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-03-19T15:09:07.734275836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    5638

  • default_group

    BEGINS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c20191a5-cd52-4887-8771-2d1dca5667b7

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    u852117.nvpn.to

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      INVOICE.EXE

    • Size

      257KB

    • MD5

      0b29c9cf3ca1bdda38b97e9fb32c7b4a

    • SHA1

      1ff3b96d090ea2f0151f09231528583be26ef318

    • SHA256

      0e60fbf96ee79935f57b028842bdab9f9b6c08787e0a477f5f20dcd5be5599d7

    • SHA512

      75fa27a78908056a89031121dd496eddf9ac9bbebae8095a491774cd5694cb5327a23bc3a1905f4b09c66502fc0a1e2d538c08a0deae7d83ebd2c968221d958b

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks