Analysis

  • max time kernel
    171s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:49

General

  • Target

    Folha de dados de cotação para nossa empresa doc.exe

  • Size

    353KB

  • MD5

    d2218723958925fa4f1db0e3c8fcd5ec

  • SHA1

    be24d6aa66b1e33b1d17fa749e76dad3a57ec0df

  • SHA256

    18d75d5ac1ab85ab35e56305bcda420a6afd91c431ff002d2ba4887cdfd6fb1e

  • SHA512

    133b83bd4109e0c1adf36c4f05753a2f2d74e11a8dc2cf8350e609f028caa791152055cd591a66ce2ac83f12ffd84abf0cab3d8627e9a7e802780f005a9f967f

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

24thmatch2020.duckdns.org:5626

127.0.0.1:5626

Mutex

1d5c6dc1-3b0f-4759-9757-c47b26dc4c4d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-05T07:10:58.206265736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    5626

  • default_group

    24thMarch

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1d5c6dc1-3b0f-4759-9757-c47b26dc4c4d

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    24thmatch2020.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Folha de dados de cotação para nossa empresa doc.exe
    "C:\Users\Admin\AppData\Local\Temp\Folha de dados de cotação para nossa empresa doc.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zUkqffZjrSgg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8855.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1696
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:5004

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8855.tmp
    Filesize

    1KB

    MD5

    32759f86f4753b99b0f940b6d7b4ca79

    SHA1

    3dfcc559618ca350c3080348bc876030df2173ac

    SHA256

    7e4f8a1316a6b16a05a623cf9b113b75ee51281d8bf7c19ac372a2971e72bf1d

    SHA512

    59ccc1231020b246de76a0903933b7756a4513d0b164cc2eea78684f922dc778f0b9fb66a8b8e4b8df3909110efedbf5a480d31a9f0fb493245f601d0c8d0b45

  • memory/1696-131-0x0000000000000000-mapping.dmp
  • memory/2856-130-0x00000000745D0000-0x0000000074B81000-memory.dmp
    Filesize

    5.7MB

  • memory/5004-133-0x0000000000000000-mapping.dmp
  • memory/5004-134-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/5004-135-0x00000000745D0000-0x0000000074B81000-memory.dmp
    Filesize

    5.7MB