Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:56

General

  • Target

    invoices-docs-view.exe

  • Size

    439KB

  • MD5

    a635c9a6dfa79affe8bf27cb4eae89d4

  • SHA1

    b0d2e8f668085ef770757c5498ba84f506285381

  • SHA256

    ef5b4a828d4322e2ca5681423488e03e9991191809fc068d80ce0bbeba792984

  • SHA512

    81e0b8d0dab93e4f566bbdaeab2a10396a95c6826a45fc02f41cf19fbbb6a41a2d592762d58b37ad4dc23ee08ead77e9e60372f2d630057b5f94cb3997ae1d3a

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

79.134.225.89:12190

Mutex

4e4951f6-c9ee-4a8b-863c-f53c12df989f

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    79.134.225.89

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-02-17T01:50:29.200734436Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    12190

  • default_group

    cpa

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4e4951f6-c9ee-4a8b-863c-f53c12df989f

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    79.134.225.89

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • SnakeBOT

    SnakeBOT is a heavily obfuscated .NET downloader.

  • Contains SnakeBOT related strings 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\invoices-docs-view.exe
    "C:\Users\Admin\AppData\Local\Temp\invoices-docs-view.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IHVeunQQvXE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA53D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2988
    • C:\Users\Admin\AppData\Local\Temp\invoices-docs-view.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:4092

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\invoices-docs-view.exe.log
    Filesize

    1KB

    MD5

    400f1cc1a0a0ce1cdabda365ab3368ce

    SHA1

    1ecf683f14271d84f3b6063493dce00ff5f42075

    SHA256

    c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765

    SHA512

    14c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45

  • C:\Users\Admin\AppData\Local\Temp\tmpA53D.tmp
    Filesize

    1KB

    MD5

    c792969ceb635ef6c951ed42f530551c

    SHA1

    fa5e6ed6375e2a4036a463acd8411df80dec5788

    SHA256

    ad4dc50ba37a946decbf50b89157256ebf217912c0e820a5d463d4e9a4e20032

    SHA512

    0a187f680ff42c4a3d45ef6e7d560d88a25f46ef404822fa85425a79df53c385a1c44cfe0fe43796520a485c1eb0b21902faa9077b06b22d743608b9eed36cf4

  • memory/2280-130-0x00000000000D0000-0x0000000000146000-memory.dmp
    Filesize

    472KB

  • memory/2280-131-0x0000000007500000-0x0000000007AA4000-memory.dmp
    Filesize

    5.6MB

  • memory/2280-132-0x0000000007030000-0x00000000070C2000-memory.dmp
    Filesize

    584KB

  • memory/2280-133-0x0000000004400000-0x000000000440A000-memory.dmp
    Filesize

    40KB

  • memory/2280-134-0x000000000A9A0000-0x000000000AA3C000-memory.dmp
    Filesize

    624KB

  • memory/2988-135-0x0000000000000000-mapping.dmp
  • memory/4092-137-0x0000000000000000-mapping.dmp
  • memory/4092-138-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB