General

  • Target

    b51cbad37376d459dcb4e24b04578a0f4f3b081feb2fb8a7bb1341a9dcc0815f

  • Size

    369KB

  • Sample

    200629-2ag3yka7aj

  • MD5

    3cf7fcf808b6a1e2864fd53578e0b0c6

  • SHA1

    73ca48fd744cc84a66b8844a441b84a85e473182

  • SHA256

    b51cbad37376d459dcb4e24b04578a0f4f3b081feb2fb8a7bb1341a9dcc0815f

  • SHA512

    fe06f00a7aedef1a22e8691094654dbe0770eb6f8a39b23bbe76422a361c173efa1bf91d63968d6fc12574b6b047057f7abc1d920e1aa16f73684996f31ef605

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.244.30.139:2121

annapro55.ddns.net:2121

Mutex

912d38da-67db-490c-9c4c-4b7c843ca9fd

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    annapro55.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-03-27T00:27:31.421536436Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    2121

  • default_group

    NEW CLIENTS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    912d38da-67db-490c-9c4c-4b7c843ca9fd

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.244.30.139

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      b51cbad37376d459dcb4e24b04578a0f4f3b081feb2fb8a7bb1341a9dcc0815f

    • Size

      369KB

    • MD5

      3cf7fcf808b6a1e2864fd53578e0b0c6

    • SHA1

      73ca48fd744cc84a66b8844a441b84a85e473182

    • SHA256

      b51cbad37376d459dcb4e24b04578a0f4f3b081feb2fb8a7bb1341a9dcc0815f

    • SHA512

      fe06f00a7aedef1a22e8691094654dbe0770eb6f8a39b23bbe76422a361c173efa1bf91d63968d6fc12574b6b047057f7abc1d920e1aa16f73684996f31ef605

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Tasks