General

  • Target

    vttest.2.zip

  • Size

    157KB

  • Sample

    240712-znrtxssbme

  • MD5

    0ecebb2cddc247c4bdc41f9eac5db80f

  • SHA1

    51a50a105a4fd97395b477c07740f93f185e0e42

  • SHA256

    9c5c7bea6adb67e8cf158144465b6915678de6563829efd7e093413521922a35

  • SHA512

    d701c78690c2d78950e485f38bec70b0c8814c26ff969631a074522ac6d0c87df31f9c4eb66c42749a350b9dc07d3b2476450be1f5216895f71a113c747534a9

  • SSDEEP

    3072:A/mTFG5Y/N5BuodWXQVcdi4EPhcgVLJgOl+Sc0ly/2v0Wrcl31:8mTFG5Y15Bu5QVT3P2WLtS0c/2MWg91

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

21.ip.gl.ply.gg:9388

tax-sri.gl.at.ply.gg:9388

Mutex

99fd04c9-aa00-4a36-af38-1180f6d6c1d0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    tax-sri.gl.at.ply.gg

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-04-22T22:24:05.419269036Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    9388

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    99fd04c9-aa00-4a36-af38-1180f6d6c1d0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    21.ip.gl.ply.gg

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      vttest.2.zip

    • Size

      157KB

    • MD5

      0ecebb2cddc247c4bdc41f9eac5db80f

    • SHA1

      51a50a105a4fd97395b477c07740f93f185e0e42

    • SHA256

      9c5c7bea6adb67e8cf158144465b6915678de6563829efd7e093413521922a35

    • SHA512

      d701c78690c2d78950e485f38bec70b0c8814c26ff969631a074522ac6d0c87df31f9c4eb66c42749a350b9dc07d3b2476450be1f5216895f71a113c747534a9

    • SSDEEP

      3072:A/mTFG5Y/N5BuodWXQVcdi4EPhcgVLJgOl+Sc0ly/2v0Wrcl31:8mTFG5Y15Bu5QVT3P2WLtS0c/2MWg91

MITRE ATT&CK Matrix ATT&CK v13

Tasks