General

  • Target

    10377 APT800_B0205K0384.exe

  • Size

    1.5MB

  • Sample

    210928-myyzrsbfd7

  • MD5

    4f0f86315b42b8dad8a1b430d5ac084a

  • SHA1

    e50192512d5cf87ece05a1b3974fccc652eff93b

  • SHA256

    8222127c77b4f83832246e9ce96da7741f1352da9d3548ad8b959b2e00b54c0d

  • SHA512

    4f482b78bff1d42d5ec66088c3219628563af190a503c8508941f834f144cf6aba0517200c45e362d0eb83949c1ea23d77d39e1c1057e07efb6afec9a58076d4

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

mec.sytes.net:3259

Mutex

9358a53f-433c-42f5-bd3f-14ae4da528cf

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    mec.sytes.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-04-04T14:41:53.527071936Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    3259

  • default_group

    Mine

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9358a53f-433c-42f5-bd3f-14ae4da528cf

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    mec.sytes.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      10377 APT800_B0205K0384.exe

    • Size

      1.5MB

    • MD5

      4f0f86315b42b8dad8a1b430d5ac084a

    • SHA1

      e50192512d5cf87ece05a1b3974fccc652eff93b

    • SHA256

      8222127c77b4f83832246e9ce96da7741f1352da9d3548ad8b959b2e00b54c0d

    • SHA512

      4f482b78bff1d42d5ec66088c3219628563af190a503c8508941f834f144cf6aba0517200c45e362d0eb83949c1ea23d77d39e1c1057e07efb6afec9a58076d4

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

2
T1082

Tasks