Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:17

General

  • Target

    RFQ_EV14.exe

  • Size

    809KB

  • MD5

    99bb0b02b0a34a1195d08083d9ba1304

  • SHA1

    a1fb34b91099a5ba45d866bc0e0921a46f270714

  • SHA256

    f9155082e1d12e318287a25bb73036feab7c75b7f0c3c1c30f457cbecaf9763a

  • SHA512

    1731050577632b241ff316f1f577c46dae0a4435619394d937e24c29c2633e585c38e21aa75556b61eb64376ab0a241ee20a4f3391e4853760cc88ae5fe65647

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

davidflick.duckdns.org:6688

Mutex

6fdb152e-936d-45da-bd61-bea41c48f484

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-01-29T18:45:16.687679836Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    6688

  • default_group

    New Nano

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    6fdb152e-936d-45da-bd61-bea41c48f484

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    davidflick.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ_EV14.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ_EV14.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZDxdvnkAk" /XML "C:\Users\Admin\AppData\Local\Temp\tmp417.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3896
    • C:\Users\Admin\AppData\Local\Temp\RFQ_EV14.exe
      "{path}"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4460
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "TCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpABE.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3372

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RFQ_EV14.exe.log
    Filesize

    1KB

    MD5

    d51429e0af98d49d9f8ad3bc303fe83b

    SHA1

    50b4e3b7c101706798afa7a3acb24ae54a91a8f6

    SHA256

    10be89c07fa1451c711655bf49a2a1d5e4db8085add97f3b744091f50f40f57c

    SHA512

    ee2ece2e0464f1fac07b4573760628c5407c874812c5f6553a118202845be9553e0206bfc44198fc63fa574ff0d091feef3257991333454d2982133c56f39205

  • C:\Users\Admin\AppData\Local\Temp\tmp417.tmp
    Filesize

    1KB

    MD5

    c9b29f35e203b090cdcca1891127958c

    SHA1

    fd71b48fd0931b505af61e87d810ce7120c6387b

    SHA256

    ca354f32df122f271124c9457d15534282a2a5912c7ff50e0cc6a1c1a9447c68

    SHA512

    bdfc3e4cf5962dc4e259eaf5790c2a7d621267dcf3bcb99661d95dfd80c20f9c2d126fea4f2ac28b42a37b39c4bb0ba0be88a94a19f239003550502e4e9df4db

  • C:\Users\Admin\AppData\Local\Temp\tmpABE.tmp
    Filesize

    1KB

    MD5

    f48ce984afef17119123ec098a2c1db2

    SHA1

    ec1c52f039e2b636333643b7569b0a2346267efe

    SHA256

    4c93e1ba36b54faf35efc9503d1d14198cf8e0f20f620658a9c5d8ae302ba110

    SHA512

    f61bbbf5b95749281f8fb86c72d3bfaf5a4a5e9cddadee6c512380f5794e063adb69dd5692a400124d769e8a3b8d9a22c1e654d4e5cf2d88b2322ce482a8cda4

  • memory/2120-131-0x0000000005D60000-0x0000000006304000-memory.dmp
    Filesize

    5.6MB

  • memory/2120-132-0x0000000005850000-0x00000000058E2000-memory.dmp
    Filesize

    584KB

  • memory/2120-133-0x00000000057C0000-0x00000000057CA000-memory.dmp
    Filesize

    40KB

  • memory/2120-134-0x0000000007930000-0x00000000079CC000-memory.dmp
    Filesize

    624KB

  • memory/2120-135-0x0000000007DA0000-0x0000000007E06000-memory.dmp
    Filesize

    408KB

  • memory/2120-130-0x00000000008A0000-0x0000000000972000-memory.dmp
    Filesize

    840KB

  • memory/3372-141-0x0000000000000000-mapping.dmp
  • memory/3896-136-0x0000000000000000-mapping.dmp
  • memory/4460-139-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4460-138-0x0000000000000000-mapping.dmp