General

  • Target

    71649035_Invoice_Receipt.exe

  • Size

    1.3MB

  • Sample

    200624-t6hjhsdhsn

  • MD5

    f0433425c4420a92c25d2a1913389bf9

  • SHA1

    d1d80cc96dbaeefa66f914a6ba80a5c0ef395be1

  • SHA256

    712b20b9ed52d72b38f0c5074e7b3a9bbc5b6aabe73baa60e254ae436dedb25b

  • SHA512

    563af32cc7e1e92a6ee84012f91948892e9fa97cfccb83e3bacb8ef568e49c52b8f9c6b841fc1ad28cdd8838c412f9353722e7d43720127ef5937a34448924f6

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

omojune.duckdns.org:8090

Mutex

dcf5c8b2-cf5c-4745-a999-a029dd2150f1

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    omojune.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-03-25T16:41:24.051441936Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8090

  • default_group

    omo june

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    dcf5c8b2-cf5c-4745-a999-a029dd2150f1

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    omojune.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      71649035_Invoice_Receipt.exe

    • Size

      1.3MB

    • MD5

      f0433425c4420a92c25d2a1913389bf9

    • SHA1

      d1d80cc96dbaeefa66f914a6ba80a5c0ef395be1

    • SHA256

      712b20b9ed52d72b38f0c5074e7b3a9bbc5b6aabe73baa60e254ae436dedb25b

    • SHA512

      563af32cc7e1e92a6ee84012f91948892e9fa97cfccb83e3bacb8ef568e49c52b8f9c6b841fc1ad28cdd8838c412f9353722e7d43720127ef5937a34448924f6

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks