General

  • Target

    NanoCore 1.2.2.0_Fixed_Cracked By Alcatraz3222.zip

  • Size

    10.1MB

  • Sample

    230327-1gwd7sfd49

  • MD5

    1333e9bdcacf242b919d892883e8562a

  • SHA1

    457dad60c79fdc637e2ba53c6a993ae48073d0a8

  • SHA256

    517f321c489f68449571c735e9c1cbae5d3241a6872972b687be97d2b5d04903

  • SHA512

    7d64aec16605e82e865bb48d87ab6d8eae815ed2aaa836b5fb817d3220ad0ebb9f564148ab23b374bbc268f404765f2cd99e53859fe27d73f73b66616317e5ff

  • SSDEEP

    196608:uwAF2RqmtB/JR7WXFvDfZEdy5DoyRc8HIDftjc5e6sajAwkr+T58FezFc0J:uwAgLBOFLfZEdwoyRLoDa5zN4izF3

Malware Config

Targets

    • Target

      NanoCore 1.2.2.0_Fixed_Cracked By Alcatraz3222/ClientPlugin.dll

    • Size

      19KB

    • MD5

      bdc8945f1d799c845408522e372d1dbd

    • SHA1

      874b7c3c97cc5b13b9dd172fec5a54bc1f258005

    • SHA256

      61e9d5c0727665e9ef3f328141397be47c65ed11ab621c644b5bbf1d67138403

    • SHA512

      4fa0ed4ef66e4c442f5fc628e8bfc8a4f84cb213210643996d9387027edb619c054f6104ac889ae77cece09f0304f95d5f20e14d66847e2d382ef51eecec0962

    • SSDEEP

      192:VYLQui6h6p5WW3tZVTnlYJL/eLYLTr2/C8:VYLQu/6/fKqLYLTR

    Score
    1/10
    • Target

      NanoCore 1.2.2.0_Fixed_Cracked By Alcatraz3222/NanoCorex.exe

    • Size

      5.5MB

    • MD5

      86e969198fa021717306f6e1fa91f548

    • SHA1

      8ff9dc70c623824f91c75af4a4a57b62cea0f0b3

    • SHA256

      5d66f49d642c092195beca3500408edd09409fefc65284ec3f69a8454dc3dfa7

    • SHA512

      36d9d1a468575aa2a76c486a61fa430eae095f5ec24c75915523b758339d00844b5695665101740cce1c3cc61ed3bf8014d623a02feddfbd06cfa2db06761f0e

    • SSDEEP

      98304:TJnZwQ8/VAQRxdsPKJ/lRM/oO3FX5Tz1m2HK1LtKfDAy9Yi7O+Kx:TJWQ8/GQDd3JjPOVXRzPHGL4fDAy9Yiq

    Score
    10/10
    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Drops file in System32 directory

    • Target

      NanoCore 1.2.2.0_Fixed_Cracked By Alcatraz3222/PluginCompiler.exe

    • Size

      75KB

    • MD5

      e2d1c5df11f9573f6c5d0a7ad1a79fbf

    • SHA1

      b32bf571aca1b51af48f7f2f955aaf1bbdc5aa2f

    • SHA256

      0b41b2fcd0f1a4e913d3efe293f713849d59efebb27bac060ab31bed51ac2f6b

    • SHA512

      9c9ae7baa504dd34311f5730280f6a49e10eefdb145d2d29849e385a7da47c8f2c182cd6f39949f5904ef8462fc5c3dfaf1bc4cc8bff50c6750c9edc886192e0

    • SSDEEP

      1536:iyVzgm8NqToL6n975lw8FDx39EhPKu4iV1Y:iyVMLUTos5SAx3ChPKpiVe

    Score
    1/10
    • Target

      NanoCore 1.2.2.0_Fixed_Cracked By Alcatraz3222/ServerPlugin.dll

    • Size

      28KB

    • MD5

      952c62ec830c63380beb72ad923d35dc

    • SHA1

      6700baa1fb1877129e79402dfe237f0b84221b69

    • SHA256

      2e5fbfb7932b117a2f6093dc346cdee4a5702e39739d9c40d27bfd1580f6f0d7

    • SHA512

      5dc19d7d6ab7670ded766f357e481328c8df4a96ac3c2a00194a5ccea8c34bca0e34cfea3d9d17934db384d302446be2fec9853438371561d70580665bffe121

    • SSDEEP

      384:7LmAEURVWGSCyo6/NLoqwXEsZmLTdFuoKy:vm1izOlg0ZKy

    Score
    1/10
    • Target

      NanoCore 1.2.2.0_Fixed_Cracked By Alcatraz3222/System.Data.SQLite.dll

    • Size

      256KB

    • MD5

      dd3d6f00b1aba3f1d9338d9727ab5f17

    • SHA1

      faf9364a7ab15f27c93a6e6f97fa025030c9dad7

    • SHA256

      f0d4beab24e94e61f219df451d90dbba3d0f48539f9b6a448f91e0c94b4e80c4

    • SHA512

      0794d850a133a98affe627e3023114b229b982e507d366895ece6a1ef99b42d708554c64b52f0f2ed63673e1c5aeea7e794085d45f0797159e21ba4efdf23cd7

    • SSDEEP

      6144:icvnEsATddHqgM69uZ5iFNFGFOFwcGF6cmFWc0FWc8cIcKcUFJFpcNcHc7cbchF1:icvnEygM69uZ8FNFGFOFwcGF6cmFWc0z

    Score
    1/10
    • Target

      NanoCore 1.2.2.0_Fixed_Cracked By Alcatraz3222/client.bin

    • Size

      130KB

    • MD5

      906a949e34472f99ba683eff21907231

    • SHA1

      7c5a57af209597fa6c6bce7d1a8016b936d3b0b6

    • SHA256

      9d3ea5af7dc261bf93c76f55d702a315aa22fb241e4207dc86cd834c262245c8

    • SHA512

      29fd20ae7f1b8bac831c0bb85da4325a62e10961989e14299f5f50776c8f7e669cc1527bf2c3868bd7230e73ac110ba8b1f0491ac0f2923d79d7a2871c7c961d

    • SSDEEP

      3072:pzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HI0AkU:pLV6Bta6dtJmakIM5VU

    • Target

      NanoCore 1.2.2.0_Fixed_Cracked By Alcatraz3222/x64/SQLite.Interop.dll

    • Size

      1.3MB

    • MD5

      382398711315e2fa8e93d305b4873908

    • SHA1

      51482242e6d9170963aa27192c8279d20fce19ce

    • SHA256

      270d61d183cff3dafad0db3dbe7942374552044baea1e28411c3a143cb620c02

    • SHA512

      084217e67c125cb9952b91bc9783faf5c1e8fb01750cc1e6b4c3736c47b74dcf3207979c1c497e630e161aff529f71c403af6ca0232a7c3e9e587b58e4495589

    • SSDEEP

      24576:fG4Gnwh2IK88uyMGI1YSbmdtDxnrW1oC0AZDvDetNQT7f+5eKMUxThC35:ewh2IKAYjtNme5eeG

    Score
    1/10
    • Target

      NanoCore 1.2.2.0_Fixed_Cracked By Alcatraz3222/x86/SQLite.Interop.dll

    • Size

      792KB

    • MD5

      9b19dcee960dc215e64b1d82348707a9

    • SHA1

      9c1e0f76673eb385787120e17404df179316ca2b

    • SHA256

      3515f704b0012c01fc8be5b717905c0587b29255fc9eb7ad3f2b66a130691d38

    • SHA512

      cc1304ab171feb2ac6df941f4b35aab8ce7b503f96b5539b366b39268cce8b21ea2fdbce16eff809a9a121a60a65ebbd0f59f75360800f541b9e5f93e729a55d

    • SSDEEP

      12288:iIF0SBEkDG7/jznRefvOIVcn4PW5d6PrVJNcdwLzs9w:iIYkDG7rznRenOIVc4PW76TbK

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks