Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:10

General

  • Target

    Folha de dados de cotação para nossa empresa doc.exe

  • Size

    666KB

  • MD5

    d8a701f0eb40bb760398aa2712b1996b

  • SHA1

    7000e9cff7196d30c9a371f89b1fc90530c49953

  • SHA256

    8c71aca391fbd24fb5400cbc0cea7bfc424dfac861cbfebbac25393e8b21bbf4

  • SHA512

    4e11edd504cad4ecddb1a4bb3f9130479202a4a7baa150e65a112c6c7b2d02b6da47dfb1c614f33bb6fd7332bced0382667717fb2b5da09ff124814c2ee7eb91

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

24thmatch2020.duckdns.org:5626

127.0.0.1:5626

Mutex

1d5c6dc1-3b0f-4759-9757-c47b26dc4c4d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-05T07:10:58.206265736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    5626

  • default_group

    24thMarch

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1d5c6dc1-3b0f-4759-9757-c47b26dc4c4d

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    24thmatch2020.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Folha de dados de cotação para nossa empresa doc.exe
    "C:\Users\Admin\AppData\Local\Temp\Folha de dados de cotação para nossa empresa doc.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AaZxklpPqQpgW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp52B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3232
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1256

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp52B.tmp
    Filesize

    1KB

    MD5

    f63b125e94fdd27756fab53cfa163262

    SHA1

    78548c077cc039762362d2708c8d427d2f515e1b

    SHA256

    4218c55d9d301cf33b7d3d8a808d1b955fa0dad22b5e9a75482cc33ae463ad61

    SHA512

    1f72ae1323e9c7db4ce54017c8175bf872db296a5ed169b63192e3ef511b0bb75344536ce12569642cf74441cd40647f53cb5207aa0dece632956c060b0a212a

  • memory/1256-133-0x0000000000000000-mapping.dmp
  • memory/1256-134-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1256-135-0x0000000074770000-0x0000000074D21000-memory.dmp
    Filesize

    5.7MB

  • memory/1708-130-0x0000000074770000-0x0000000074D21000-memory.dmp
    Filesize

    5.7MB

  • memory/3232-131-0x0000000000000000-mapping.dmp