General

  • Target

    Invoice.exe

  • Size

    315KB

  • Sample

    200630-k8xr5b9x62

  • MD5

    4ba03c618eccb7673a226395511dea83

  • SHA1

    c750895954a1fab95f6704a9c3c3e88b0eee7152

  • SHA256

    2f003ca84db5f82fcf36040f7d97baae64e0582e830c8c1cea65c32c3d5b21d5

  • SHA512

    9795a860d1d5522c89a458d1d2e8b7682cebe7c1ce5b13871565b813334bc108850581103f8f07201d62a30596b5e0451cbfc91a13c41b26155e65583be4fbe6

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

5.9.145.244:50572

206.123.141.99:50572

Mutex

4e576054-870a-4bf5-a92e-d5fb537dabde

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    206.123.141.99

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-06T11:52:34.476422736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    50572

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4e576054-870a-4bf5-a92e-d5fb537dabde

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    5.9.145.244

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      Invoice.exe

    • Size

      315KB

    • MD5

      4ba03c618eccb7673a226395511dea83

    • SHA1

      c750895954a1fab95f6704a9c3c3e88b0eee7152

    • SHA256

      2f003ca84db5f82fcf36040f7d97baae64e0582e830c8c1cea65c32c3d5b21d5

    • SHA512

      9795a860d1d5522c89a458d1d2e8b7682cebe7c1ce5b13871565b813334bc108850581103f8f07201d62a30596b5e0451cbfc91a13c41b26155e65583be4fbe6

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks