Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:35

General

  • Target

    RFQVT-00040520.exe

  • Size

    509KB

  • MD5

    e26983a9e8c443c97181ca8e3f379ca9

  • SHA1

    9b0644c5a2b9f0213cb09a651cc718a286879cc6

  • SHA256

    640477c11295f4211d11bc6adaf108da81e315fd31dfbb02ea2d18e3008b55e5

  • SHA512

    e323e0b1364f89f3eb45e174f38a80217715e1452fa65bc265a68fd7ba0ee434fb84f9f5d9216694a2425598c7534cdcefd3bd0e748d1d099c144005261a8387

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

fowok.ddns.net:5656

fowok.duckdns.org:5656

Mutex

7489475d-84cb-4045-9bbe-971598b1bb8d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    fowok.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-02-15T01:59:58.454793136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    5656

  • default_group

    fowok

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    7489475d-84cb-4045-9bbe-971598b1bb8d

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    fowok.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQVT-00040520.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQVT-00040520.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NtxeLQox" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9010.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3540
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "{path}"
      2⤵
        PID:3452
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
        "{path}"
        2⤵
          PID:2800
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
          "{path}"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:3628

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Discovery

      Query Registry

      5
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      4
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp9010.tmp
        Filesize

        1KB

        MD5

        e0f9083fab79d43a6b011dbd6662a36f

        SHA1

        2d3315f9dc22f0c743972ce60440f1f7bdf2cd1b

        SHA256

        34ef4362acd75b9fee07a257eb5d9a3c0dde5db3090c09cee5e98a75f8275cc2

        SHA512

        61781f3824b3bced6fc396c48b82a2e5c83ee7f993573771aa457da8dc92431502f8f781b1669c7ebeedfe7add3d4eab2372395bda4e56e3dcc4d125693f427f

      • memory/2312-130-0x0000000074890000-0x0000000074E41000-memory.dmp
        Filesize

        5.7MB

      • memory/2800-134-0x0000000000000000-mapping.dmp
      • memory/3452-133-0x0000000000000000-mapping.dmp
      • memory/3540-131-0x0000000000000000-mapping.dmp
      • memory/3628-135-0x0000000000000000-mapping.dmp
      • memory/3628-136-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/3628-137-0x0000000074890000-0x0000000074E41000-memory.dmp
        Filesize

        5.7MB