Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 18:00

General

  • Target

    3b0c8c8ac8b8f8a63b32aa842e34a31351b0950243854360bd34306d3790a470.exe

  • Size

    783KB

  • MD5

    d542141f5e8cff74364315499d0c6b09

  • SHA1

    26e17c0e297439cf92e5328bea860e47e268f2ee

  • SHA256

    3b0c8c8ac8b8f8a63b32aa842e34a31351b0950243854360bd34306d3790a470

  • SHA512

    3fa524c824b0510d6047225db9dc058b6e9bca0d330d444c987490a0cfb157e49804d915dd055c509051e5f55f31fd89750cef03ece92e7e5c5cd6d184346f6b

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

johnie3m.hopto.org:9497

doc5.duckdns.org:9497

Mutex

ed0ed031-dcf3-465d-8131-5a774c0aef5e

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    doc5.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-06-15T12:47:21.826742436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    9497

  • default_group

    JOHNIE WALKER

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ed0ed031-dcf3-465d-8131-5a774c0aef5e

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    johnie3m.hopto.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b0c8c8ac8b8f8a63b32aa842e34a31351b0950243854360bd34306d3790a470.exe
    "C:\Users\Admin\AppData\Local\Temp\3b0c8c8ac8b8f8a63b32aa842e34a31351b0950243854360bd34306d3790a470.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bJndYFgryrJkt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8B38.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1336
    • C:\Users\Admin\AppData\Local\Temp\3b0c8c8ac8b8f8a63b32aa842e34a31351b0950243854360bd34306d3790a470.exe
      "C:\Users\Admin\AppData\Local\Temp\3b0c8c8ac8b8f8a63b32aa842e34a31351b0950243854360bd34306d3790a470.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4560
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9105.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4220
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WPA Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9192.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4136

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3b0c8c8ac8b8f8a63b32aa842e34a31351b0950243854360bd34306d3790a470.exe.log
    Filesize

    1KB

    MD5

    17573558c4e714f606f997e5157afaac

    SHA1

    13e16e9415ceef429aaf124139671ebeca09ed23

    SHA256

    c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

    SHA512

    f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

  • C:\Users\Admin\AppData\Local\Temp\tmp8B38.tmp
    Filesize

    1KB

    MD5

    cafb928e646cd547b08aadd2219f4259

    SHA1

    d25737a1ed83c307ecfb9a309f8d935e020f2947

    SHA256

    6d7529d42d19b39fe4790b5776b48cc7defc191c7e53da589b588f8bbbdb60f8

    SHA512

    f1e70b6870fc90d19fe3fe8231c20d883cc58dc0eba6768f61d06392c67c05f48ac2dcd01b2e4b1da3250e5d31ec7dda830809f6d4f0f594603f49f0fce0c047

  • C:\Users\Admin\AppData\Local\Temp\tmp9105.tmp
    Filesize

    1KB

    MD5

    9515bccbbcbf88ad17943b532172dd0c

    SHA1

    1096c156d77794f7726b23c887045b7629f0c5b6

    SHA256

    0b2ec31fcf10f824a4fe8848f5fff96d23bba68031503f0a7ae460bc691b0826

    SHA512

    bf3901c9e741d859c376c1c48756ffb24b438b25f5b83092a2f1904a33e66c4239913728046d6f4fc9ee1f27132e4e9279482ab40e91f149909e849dad4d28ee

  • C:\Users\Admin\AppData\Local\Temp\tmp9192.tmp
    Filesize

    1KB

    MD5

    a246b3561d823177f3586e629f144233

    SHA1

    0f05d12e55a1d2e5e6a4f307c193882fba093315

    SHA256

    6abae7707b06e52b58f537b335e367cc54b093e899d78f16e94ceaf7ceafca52

    SHA512

    4246aa9a96331e2c7e36b37fa778e31ecae055c77164e0dc673aa50cdec368f08d356ab06ef1a4540816c474828048ab1bebed7e211a4eb929f2918e1fac9c6d

  • memory/1336-136-0x0000000000000000-mapping.dmp
  • memory/3368-133-0x00000000076D0000-0x0000000007762000-memory.dmp
    Filesize

    584KB

  • memory/3368-135-0x0000000007910000-0x0000000007966000-memory.dmp
    Filesize

    344KB

  • memory/3368-134-0x0000000005240000-0x000000000524A000-memory.dmp
    Filesize

    40KB

  • memory/3368-130-0x00000000007E0000-0x00000000008AA000-memory.dmp
    Filesize

    808KB

  • memory/3368-132-0x0000000007C80000-0x0000000008224000-memory.dmp
    Filesize

    5.6MB

  • memory/3368-131-0x0000000007630000-0x00000000076CC000-memory.dmp
    Filesize

    624KB

  • memory/4136-143-0x0000000000000000-mapping.dmp
  • memory/4220-141-0x0000000000000000-mapping.dmp
  • memory/4560-138-0x0000000000000000-mapping.dmp
  • memory/4560-139-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB