General

  • Target

    Folha de dados de cotação para nossa empresa doc.exe

  • Size

    666KB

  • Sample

    200709-tqtw23swzx

  • MD5

    d8a701f0eb40bb760398aa2712b1996b

  • SHA1

    7000e9cff7196d30c9a371f89b1fc90530c49953

  • SHA256

    8c71aca391fbd24fb5400cbc0cea7bfc424dfac861cbfebbac25393e8b21bbf4

  • SHA512

    4e11edd504cad4ecddb1a4bb3f9130479202a4a7baa150e65a112c6c7b2d02b6da47dfb1c614f33bb6fd7332bced0382667717fb2b5da09ff124814c2ee7eb91

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

24thmatch2020.duckdns.org:5626

Mutex

1d5c6dc1-3b0f-4759-9757-c47b26dc4c4d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-05T07:10:58.206265736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    5626

  • default_group

    24thMarch

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1d5c6dc1-3b0f-4759-9757-c47b26dc4c4d

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    24thmatch2020.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Targets

    • Target

      Folha de dados de cotação para nossa empresa doc.exe

    • Size

      666KB

    • MD5

      d8a701f0eb40bb760398aa2712b1996b

    • SHA1

      7000e9cff7196d30c9a371f89b1fc90530c49953

    • SHA256

      8c71aca391fbd24fb5400cbc0cea7bfc424dfac861cbfebbac25393e8b21bbf4

    • SHA512

      4e11edd504cad4ecddb1a4bb3f9130479202a4a7baa150e65a112c6c7b2d02b6da47dfb1c614f33bb6fd7332bced0382667717fb2b5da09ff124814c2ee7eb91

    • NanoCore

      NanoCore is a remote access tool (RAT) with a variety of capabilities.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks