General

  • Target

    b901ca3106d5eb2ed5ff46849648a237.exe

  • Size

    1.2MB

  • Sample

    200624-3d35d37bqa

  • MD5

    b901ca3106d5eb2ed5ff46849648a237

  • SHA1

    329d2c4fc04c8d98c846102d39a2c12611b85b2a

  • SHA256

    03eacd008568d29ca8c5a4b9735f7fb6d2b2e5b7a1726f7ed316380e7b9f3e5c

  • SHA512

    6f351f94229f2f9d5438723ffcc1c9c86ba1f03ce2131b91c0b37cf365488bd8d62a59886124d658866c8f29642c964d2a73ace238c8631ab66ba60eedf2ca23

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

79.134.225.23:1985

Mutex

7e45f769-694d-4682-8cfe-bdc0220401e9

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-02-24T11:23:34.464163736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1985

  • default_group

    COVID

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    7e45f769-694d-4682-8cfe-bdc0220401e9

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    79.134.225.23

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      b901ca3106d5eb2ed5ff46849648a237.exe

    • Size

      1.2MB

    • MD5

      b901ca3106d5eb2ed5ff46849648a237

    • SHA1

      329d2c4fc04c8d98c846102d39a2c12611b85b2a

    • SHA256

      03eacd008568d29ca8c5a4b9735f7fb6d2b2e5b7a1726f7ed316380e7b9f3e5c

    • SHA512

      6f351f94229f2f9d5438723ffcc1c9c86ba1f03ce2131b91c0b37cf365488bd8d62a59886124d658866c8f29642c964d2a73ace238c8631ab66ba60eedf2ca23

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks