General

  • Target

    NanoCore_1.2.2.0_Cracked_By_Alcatraz3222.rar

  • Size

    5.8MB

  • Sample

    230324-2lrr9abh9w

  • MD5

    c75744769bae7a3e7a4a1aec27673851

  • SHA1

    56b0aa88b44c532be4975bc096cb8e4b9e7ecb49

  • SHA256

    ceb348dfa61b34bebce021fa783b0afdb874ea7205f75e7fb42b01898439be75

  • SHA512

    fa0c8d0b3adbb0bf11185b6c85f38c99421ef24ce55d94674e8d999c907f323a3eb0bcf711b60298e31db2958ebfa2dafad9d01cdf1e61251018ebd717934679

  • SSDEEP

    98304:5S+zg4KC/4ObL3j/ZV2tKRcHhMBJcPpylijvjTZi1UBCFCX/IxCF+/h0k98nRDdj:51kC/40z3tKMrcByIT1B2zkA/Ck92thv

Malware Config

Targets

    • Target

      NanoCore_1.2.2.0_Cracked_By_Alcatraz3222.rar

    • Size

      5.8MB

    • MD5

      c75744769bae7a3e7a4a1aec27673851

    • SHA1

      56b0aa88b44c532be4975bc096cb8e4b9e7ecb49

    • SHA256

      ceb348dfa61b34bebce021fa783b0afdb874ea7205f75e7fb42b01898439be75

    • SHA512

      fa0c8d0b3adbb0bf11185b6c85f38c99421ef24ce55d94674e8d999c907f323a3eb0bcf711b60298e31db2958ebfa2dafad9d01cdf1e61251018ebd717934679

    • SSDEEP

      98304:5S+zg4KC/4ObL3j/ZV2tKRcHhMBJcPpylijvjTZi1UBCFCX/IxCF+/h0k98nRDdj:51kC/40z3tKMrcByIT1B2zkA/Ck92thv

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/ClientPlugin.xml

    • Size

      9KB

    • MD5

      5d0381a56563b1ca8928e3cf087f1625

    • SHA1

      9c9f15ec3bf3f91fae6f327df558d335f790ce3b

    • SHA256

      0497b92461c2a9ce3101d9397fb3079f60979164336a16653d282273d3085bcc

    • SHA512

      594de3e1313255902524d11b3d7a89d35b2db2713d01f7e725cecc5959227f18ca856059932b809be420bebd478199d48303a71b66fc3e48d835dcac133d3d04

    • SSDEEP

      192:E5cL6liTydwvbFO+y2dbEBhVR6SHaP0sJjpCZUV1:ocLBeKw+y/BfASHo0uF7j

    Score
    1/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Databases/core.sqlite

    • Size

      3KB

    • MD5

      3732df3263fbaa868bb866bcca1f402c

    • SHA1

      f247dc7dfea7bcbb69116920d48af2dabf85b444

    • SHA256

      716d9992711b5b17eca841836ba5a63db0a62251bd056a92db96deccfa887b41

    • SHA512

      bb99cfe2be9488c6d7e57991b2bbc4e593ade8c8d2c79e4b7056ec5be60fd5e0b88467f65dca71c269540b800f0c3319e4e849e7e77069a6e9b1b89a2d4807fd

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Databases/geolocation.sqlite

    • Size

      1.9MB

    • MD5

      0e8d861cddede3a0b2b02cfc0b060b99

    • SHA1

      728c1f00d7394c18b09536ca1c10124113ca3b87

    • SHA256

      11bd851d8994d3ca9d078144679aa2dc06841addd0947b8fa8ad36758bdecf7a

    • SHA512

      b1a5df8dcbb15826bb10265543f383348160a9f2fe3cd08ad2ea9bc277a8fafe5d7fc8bf99a11b543ebe704de9fe064b3d872526ef03b9027f0dc81a47d00660

    • SSDEEP

      24576:b1z6MdA3TIjCeq77S4xFzYeJkPFTsWh7RTRYFQEp:b1z7A3MsuQcT5xR9Iv

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Databases/network.sqlite

    • Size

      5KB

    • MD5

      856342a3a887715f53cd7277a2b220af

    • SHA1

      c8eccc68e8461b514054934a3a7895c89b84e83a

    • SHA256

      de1cc5f927bdc0ace22cf11bebe0b83977b16338a97724e2489302a0fcda0173

    • SHA512

      8c7261354f4901ddc7e5ee0afae77266991a2de719b7728358951591420f87372e45736112d44cd677d6e1a882bdd2348975d75d3c2b8d4d25055145a9e4e451

    • SSDEEP

      12:HLo65FAg9Gjiagk2mK5avVxsiLC9l37mz4WA9G88PkaGWWEg8cNbYN/BgL6jRTJG:rN5F4jiTk2xmG37cWwb8YgFbKGLuXw1

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Plugins/AIO.ncp

    • Size

      17KB

    • MD5

      60c274ccb344da9e3d77449f6068d253

    • SHA1

      ab25eddf3ddb61ef52104a01e5c9b8a23451c764

    • SHA256

      0a59aaee013c57f3b6190d683160d88ca1c5868565cbf5acbb7b17d3e925c602

    • SHA512

      9600d852b56557f31a5a18a6aa2cb76cf4fabf36ae32bbeccf82677f64737542234e2fb06ac8d917f9839120320b7db212d76e8dea24445f13096d86a474b9c9

    • SSDEEP

      384:tBB6il6AmsofAub5qtzvqdY2Tdpf5Tbb9:t5ARsYb5q1qaKb9

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Plugins/CorePlugin.ncp

    • Size

      119KB

    • MD5

      7914e7302f72d330aa5f6c5c8c26df43

    • SHA1

      8c411f3fe5297a78cb018539b44df87c0a51606a

    • SHA256

      f66985518b1e56a04f512d110f5b79f21ed91cbcbf6bd3e17eba3dcdfb85f9b5

    • SHA512

      8959843f282162ff0c59d890d04012c4f62dc36058aa7095d708a97a34313082cd4ca5ea5df5623cd2d6b8b91c527297168cab08ec59c1ec48fafac5983ad012

    • SSDEEP

      3072:cPC567+geUAJTR3a9JjCK335q5qnfs3Pia:Rdt3abF5q5cE3Pia

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Plugins/DucPlugin.ncp

    • Size

      73KB

    • MD5

      5eca68a8368e0e144b7016e30b85515c

    • SHA1

      0ba48b49974156e5746958aeeb1c2a26c916b3be

    • SHA256

      e2ce89b3e68b003cb27e2c5652ccba073c8938bef194e51830539b2464a3f676

    • SHA512

      ea1d1363fb072a5c646ce070184855588124be42392dc492ce86c88fe93eae78e23f5de4f2df75fb5b0e8d67bf08ff192dd163ed3c62a1ccfb0b8436ae1df644

    • SSDEEP

      1536:u2iS9wNtywVjssrt1dY4vFP0A2vKZKxA6zghoS0Lunqq:uBS2NtywVrTd1J0FvKZKlCye/

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Plugins/MiscTools.ncp

    • Size

      66KB

    • MD5

      78e3006fc6468eb7dfc7761072b84ac6

    • SHA1

      e46cae768d2754f48a29b7e424a9bddf0d67bcd8

    • SHA256

      3a3a3b105eefb45e3b70cc1592e484df02df7020d5154e8c2e5d7d439e295e46

    • SHA512

      0daa1cc9ddae70f442ee5eed784523dc1378b9d095edfaec1df95e02f00d09b461d60ee180f716f7ba755543ef7b0c87d791a454cf254dde0033b8615b2841e8

    • SSDEEP

      1536:XQqCFuF5vS0ZDQkDxpFVQs7fablxN1MY+I4U1UdpYao6wCh6K5:X3C3yXLOs7abl5rKC6EY

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Plugins/NanoBlack.ncp

    • Size

      107KB

    • MD5

      794ab16c092ebf2b1d812d6cce158537

    • SHA1

      6dd9edd26b50265d5af4642f9d1f1f8703a44805

    • SHA256

      7919b7998d6b359d7cb700018dc2d69ff6ffb45bd01c9c190b98fb4c9ff4beab

    • SHA512

      e639bb0f7d309344c45ddff3d7f91212b3c6a9db6970d06db35f6bac228b389ed8c32dbda75ae23ad1359bb60f678b0b891caa3ed07245aaad21dcb3ea4a5347

    • SSDEEP

      3072:POgbajVKGBJelsf2pqwyvqxHTFya0hUXIuJcbcRmQq:POgmznusBRi1xRYKLRm5

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Plugins/NanoCoreSwiss.ncp

    • Size

      49KB

    • MD5

      fcb5afd01e75aca8ed9fbd35a46e54f3

    • SHA1

      94b69f8612d31fc0698089d5e08aea1cafea52e7

    • SHA256

      bf0386f6e9b4a35fefe5fe917e2be7c64867efe24521f18e4567f8af5f6dd5e5

    • SHA512

      b587dd23eaea6de486c30864908f8603451c459153cd21b86a5e43bb9c2cca7cbc015daf620808fad76a4d56bbc4e57e127059c8e73be6c85bf958781c1343fe

    • SSDEEP

      1536:bhzczxBEu1ptdDviH30I4pQkZRLOLmbK/:bixFT5viXIpPfOy2/

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Plugins/NanoProtectPlugin.ncp

    • Size

      179KB

    • MD5

      e51af633e5f5f4a817a54773fb90d337

    • SHA1

      0cb8a7965f9f042954b1f318ea1026b76e12f8e0

    • SHA256

      b37602dbb924bb94df0d9745d13fcace8a6642397fb738fbe02a88f667f3ab66

    • SHA512

      6454305121597073d4ea2b8f57a4bb4a4fe7fafbd05336c91265534faea5a5cdec7504c1329ea0c8cb344a4f32d59c60af5348dfd89375876ae95ee2c15f0c14

    • SSDEEP

      3072:QiPYOt87oPFUTtoqQiobIzRFGGxFgRCd1cTiLVuh8Lt8pH3EZmOappBpFreF07xW:imJOC/sBns+w+ukt8pH3EZmOapXpFrvo

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Plugins/NetworkPlugin.ncp

    • Size

      319KB

    • MD5

      70e5b02349742a550fbfcfb5bb78c906

    • SHA1

      2319b68398af74fe08b6a3a7d6943cf700240a4e

    • SHA256

      160030b8444b6fa86775a11d1be35df6a75252070fc5661055884d3f8b07296d

    • SHA512

      bbb5d2fd6eff637da303a4ab2fdb02f781619ffe25c5795c5b9e514214227717771a98ce6c3becc87b29c15303ac4373ee3847060ad5755a2455362e6e26932b

    • SSDEEP

      6144:Pry2uGVTxPSneavYUYSANk3HZGGq2ckHMmpOtU9DNAyT8QmKAxSljWznkujPe:Dluygn/Y1e5GOZ9DNAyTjKxSAznxjPe

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Plugins/SurveillanceExPlugin.ncp

    • Size

      423KB

    • MD5

      195fbe66986564288c3285935fe87b27

    • SHA1

      2fe84fbbf109b3e4c7c63b414689021ba847b568

    • SHA256

      a2ce9ed783b26d01d58e07b9c97bcfecace9ced72960cf3ecf471fbd008afbae

    • SHA512

      552161e555d07fdf7062a4c0d3738819b13ad4c9a5c54f09db48dccf6faf49b014eb043037500abdac7af0210ed118c5232d8d54be367d8a4caccfae7904332e

    • SSDEEP

      12288:PcdhZPX0bo0SWU1slTG6c8WIIiYboD64r2EXQ:EdhZPCQWBC3HIWiNXQ

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Plugins/ToolsPlugin.ncp

    • Size

      130KB

    • MD5

      699eb468e7d6bee9c429923b5b477545

    • SHA1

      80bc420c3e441c9b9c3813ac05ea9e168cca1e3a

    • SHA256

      d753bc28d842e44ffbf6cf99314febe5ed7759b25a74ca34a47fdd153bf2a6ab

    • SHA512

      5d82a98e918ea3eb024dbb7552e5cdecc317b49635a5789029e7a0035d2f0cb2a3c47ef53e603217afd17d6f59fc78a918e2e5f70266119c619e41b3b647aac9

    • SSDEEP

      3072:5Z2SwUK1FvYf3KtF50qgWBzu0SqtqjBFD2k2klZ9bqsddj:5oJDwfaf5YWBV5U/D2LkRbqqZ

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Resources/Audio/camera.wav

    • Size

      45KB

    • MD5

      4567dbe9cc7cfdfe3a13a609e20a205e

    • SHA1

      2242b43e9e6f45545b479883d72070fbff998340

    • SHA256

      f49ec225a0df03534f4b9b265aeda561fd0a6b11d53038abaa27b3858db41aa1

    • SHA512

      99828e282d4fac836d9bf597ee67305f24e1bbcd273e8e4fb56a08e6a98b34b16e53d8bb0b01e3e496099ad656ac54c1bde5d4145670c2354a4bc313ae67a118

    • SSDEEP

      768:Ff+LOBHmFWHpphqrDAf/ozD6oNCvpsavQRU+pFATYZeuFk/jO/bH:sLOMQHp3iE3yD06aoUEk+Fkbw

    Score
    6/10
    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Resources/ContextIcons/application_delete.png

    • Size

      580B

    • MD5

      333c3e0cc3ff3a57b9ca358de9bd39cb

    • SHA1

      799169a02fc0ad101dad6b8d6d86c5ba76015841

    • SHA256

      9e3de440bec32e23846a9ef37235453ea627a8aeb0a17ac0afedb433fcb448ee

    • SHA512

      3551ad2fba75328aab0ca185290c18d44c1943fc1423f9c3c12b6f450c14be27c4fbfa548d98a664e06693cc706dce1a41c3f5bfaac245440692a25fb11b6b82

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Resources/ContextIcons/bin.png

    • Size

      849B

    • MD5

      8bf561855b244e29e63c46f941be9899

    • SHA1

      8bf2f4a6d499a2d9da6ad31de65b05e3e51e410a

    • SHA256

      129b343ff412f0b5af597face89caba3a70092e7ca758be9ebc7d1e6d1443c3c

    • SHA512

      f680dfd8b7d593a75ebba5928d8606332e15ba09315015ab8ef0e0211cfcf5acfc02b07793af39d3d1796f2a60740da9f4211bfbd7ad3423cc93f85fe78536de

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Resources/ContextIcons/book_open.png

    • Size

      677B

    • MD5

      96da8a3c55290589dee7606c5331b21a

    • SHA1

      becb128c729250e1d2d694097814edc6180da257

    • SHA256

      eb88a9e3a64ef9793deb04bfe87234585217057a13d83828afb1dceb25a514d2

    • SHA512

      02a3dc2bd33e7fd44605c46e99bf0a783d1cd7fb12828af72c33e01f510dfbcd718b89fcb9178e5ca0f98150c8f32ed362b4ee73d837a49bba3809e3cce1337c

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Resources/ContextIcons/broom.png

    • Size

      1KB

    • MD5

      c29f2b127f9ba1491ae2ed852dcfd549

    • SHA1

      5b03abacd27c0990c5865c9c47e0dea6936613a5

    • SHA256

      955f1d0a591eb8adb58ca266e3e6715b2f9d6d9435ba2338824f035b046c3354

    • SHA512

      1fe88c48bc1b81c87f01ac057fd8960ccd7b2a645a7fee2a4a8cc816d2343a060a0b37a086ff460ef88c53936c505829938686ad6e12e13ef8f5fbcc86365592

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Resources/ContextIcons/cancel.png

    • Size

      727B

    • MD5

      79df717e10f007d91124673e028fa212

    • SHA1

      48573ba32bd7521c3efabb6872a8e2c1b60631f1

    • SHA256

      03e31685554582ec7331a4f364c72d159da6271742bd23027b26adff05b9fb5e

    • SHA512

      2ece8fedc89dd2cdd87b4e5d046f9577430edc2223a77eca7cd3082cd3488a36583904d5e720a756b70ce598b440bbf97d5b014413295836b43c72123ab8f6fb

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Resources/ContextIcons/cog.png

    • Size

      777B

    • MD5

      3d04274979a97bdbeb73e7efbfafa919

    • SHA1

      d3e61bf146ee67047358d50ec4d7da9b657c7ae9

    • SHA256

      9b15c687dc9e4aebe320b6c8a8e44616657b3134ce2c29ffab0647322ef4d906

    • SHA512

      68adf689600e3d5b0b59f652630b713d4530a229347b317e5a2441a1246222d34cb4e6a20fd9992f7604d473606b579bec44989c0fadee75633e42b3c7dd25ee

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Resources/ContextIcons/control_panel.png

    • Size

      636B

    • MD5

      49811b46491e436958be941d0e5e2bd2

    • SHA1

      aab6685832f9de619929f7bdf288ac668f35ce02

    • SHA256

      04030a3e3e23baaf7573e297ca0b83f5d196f905568fceefba0b1e0413d1a063

    • SHA512

      cb078f7341c646f9ec65a2a0e9f20dd3fe83c713bd4999cd79619ba52729ac673fc1a9f24c0b7547058b22664d8ad79df14ab2a3656c5577b8ce3bc751ceb54c

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/Resources/ContextIcons/ddr_memory.png

    • Size

      432B

    • MD5

      bbf315904c2febcbbb51309a001e76fa

    • SHA1

      b2b7aa2bb38b793f651143fe31bd213dac61f669

    • SHA256

      ba2d8e4e6194312522af78d822839ef4c1800eb1625ef3d3fcade20c9503b042

    • SHA512

      ab726c7f6b7d71e77390851e8a2a6a79d68dda81aaf5da70a65d767b86da9d6b3eb93fb74965b853ad345f64a3bbf35ae0945e98640ddb12f67aab6c72ec5e2d

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/System.Data.SQLite.dll

    • Size

      256KB

    • MD5

      dd3d6f00b1aba3f1d9338d9727ab5f17

    • SHA1

      faf9364a7ab15f27c93a6e6f97fa025030c9dad7

    • SHA256

      f0d4beab24e94e61f219df451d90dbba3d0f48539f9b6a448f91e0c94b4e80c4

    • SHA512

      0794d850a133a98affe627e3023114b229b982e507d366895ece6a1ef99b42d708554c64b52f0f2ed63673e1c5aeea7e794085d45f0797159e21ba4efdf23cd7

    • SSDEEP

      6144:icvnEsATddHqgM69uZ5iFNFGFOFwcGF6cmFWc0FWc8cIcKcUFJFpcNcHc7cbchF1:icvnEygM69uZ8FNFGFOFwcGF6cmFWc0z

    Score
    1/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/builder.log

    • Size

      22KB

    • MD5

      0061a98407086fb3106b61fe5d0fbb27

    • SHA1

      c5882467e947fa1cab30dd45fe337b23bce1712a

    • SHA256

      054dbc3e14992bea750e1f366c16f6b0c861bc9db2617be91cbf7306fd25219a

    • SHA512

      b4e0f10067b2a5b7865b404c63be1c93cbda482ed3d20e618ede411fe7f9bc177792d0ab0bb7c13730809f9630ba5160f485a38590096ba8cb8104ab189f2c9d

    • SSDEEP

      384:1SPA6ZgNYEkPCI+GgjFliQUZ/S7KEmQA9gUjJ:1SPA6ZgNYEkPCI+pjFliQUZ/S7KEmQAf

    Score
    1/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/client.bin

    • Size

      130KB

    • MD5

      906a949e34472f99ba683eff21907231

    • SHA1

      7c5a57af209597fa6c6bce7d1a8016b936d3b0b6

    • SHA256

      9d3ea5af7dc261bf93c76f55d702a315aa22fb241e4207dc86cd834c262245c8

    • SHA512

      29fd20ae7f1b8bac831c0bb85da4325a62e10961989e14299f5f50776c8f7e669cc1527bf2c3868bd7230e73ac110ba8b1f0491ac0f2923d79d7a2871c7c961d

    • SSDEEP

      3072:pzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HI0AkU:pLV6Bta6dtJmakIM5VU

    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/plugins.bin

    • Size

      240B

    • MD5

      5e709fc806e8ba3385487699004f6d29

    • SHA1

      2f32547ed5b9db3b33969fb4858945610aaeedb2

    • SHA256

      9ecbf989dedf1403db953fb4e5955c9f63415cbe1f6492c3246bac405a4d036f

    • SHA512

      a6706c9f76d837a7e0ab12e3c1c6d94fedde9dc52d4fecd02befd8850752155e2bf801cdf0488a98e49c50c4f0595a3fc4916950badba9bb83a5b7a35d3ffaab

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/public.bin

    • Size

      17B

    • MD5

      602d0cc4e7246f8a3b8a5ee9c7fabe30

    • SHA1

      e9ecc8f782cf27ae68339b0cdfd0f79c69aa4afc

    • SHA256

      6de29ee3e660fd3ab419f568fcf65f8418484eb43d5bfcdbfac5d456fd8488f2

    • SHA512

      ccaf306f4e4b4ee7de6a62954bbebcb52d131da49912d2d6ad39d07012dffe66ec6109dfbd5fbfd166e98e7bcb2c564b75eda0a2eda2ee815f71db5986506f43

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/settings.bin

    • Size

      280B

    • MD5

      daa76574a834b950a015d191e410c400

    • SHA1

      c93dae186bb23e7fc052b6cbc4626c58bc0f60a5

    • SHA256

      c4c2bb97d9abf6e224897855a0f6699d8f886ca816811ea5bfeb8e71d72b7d4f

    • SHA512

      9cd119d3f55a172036fd625738c3ebcd45b534255da36c208b594605eca32a58470ea4d0493026d160e062806d015cd878c44521e2450247eb5a8ae203a8fe6f

    Score
    3/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/x64/SQLite.Interop.dll

    • Size

      1.3MB

    • MD5

      382398711315e2fa8e93d305b4873908

    • SHA1

      51482242e6d9170963aa27192c8279d20fce19ce

    • SHA256

      270d61d183cff3dafad0db3dbe7942374552044baea1e28411c3a143cb620c02

    • SHA512

      084217e67c125cb9952b91bc9783faf5c1e8fb01750cc1e6b4c3736c47b74dcf3207979c1c497e630e161aff529f71c403af6ca0232a7c3e9e587b58e4495589

    • SSDEEP

      24576:fG4Gnwh2IK88uyMGI1YSbmdtDxnrW1oC0AZDvDetNQT7f+5eKMUxThC35:ewh2IKAYjtNme5eeG

    Score
    1/10
    • Target

      NanoCore 1.2.2.0_Cracked By Alcatraz3222/x86/SQLite.Interop.dll

    • Size

      792KB

    • MD5

      9b19dcee960dc215e64b1d82348707a9

    • SHA1

      9c1e0f76673eb385787120e17404df179316ca2b

    • SHA256

      3515f704b0012c01fc8be5b717905c0587b29255fc9eb7ad3f2b66a130691d38

    • SHA512

      cc1304ab171feb2ac6df941f4b35aab8ce7b503f96b5539b366b39268cce8b21ea2fdbce16eff809a9a121a60a65ebbd0f59f75360800f541b9e5f93e729a55d

    • SSDEEP

      12288:iIF0SBEkDG7/jznRefvOIVcn4PW5d6PrVJNcdwLzs9w:iIYkDG7rznRenOIVc4PW76TbK

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

27
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks

static1

nanocore
Score
10/10

behavioral1

Score
3/10

behavioral2

Score
1/10

behavioral3

Score
3/10

behavioral4

Score
3/10

behavioral5

Score
3/10

behavioral6

Score
3/10

behavioral7

Score
3/10

behavioral8

Score
3/10

behavioral9

Score
3/10

behavioral10

Score
3/10

behavioral11

Score
3/10

behavioral12

Score
3/10

behavioral13

Score
3/10

behavioral14

Score
3/10

behavioral15

Score
3/10

behavioral16

Score
6/10

behavioral17

Score
3/10

behavioral18

Score
3/10

behavioral19

Score
3/10

behavioral20

Score
3/10

behavioral21

Score
3/10

behavioral22

Score
3/10

behavioral23

Score
3/10

behavioral24

Score
3/10

behavioral25

Score
1/10

behavioral26

Score
1/10

behavioral27

nanocoreevasionkeyloggerspywarestealertrojan
Score
10/10

behavioral28

Score
3/10

behavioral29

Score
3/10

behavioral30

Score
3/10

behavioral31

Score
1/10

behavioral32

Score
1/10