Analysis

  • max time kernel
    285s
  • max time network
    296s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21-10-2021 03:38

General

  • Target

    PO-13916654658867654342003.exe

  • Size

    574KB

  • MD5

    7ae160bfca29e0c7c3fb4a98a29b32d7

  • SHA1

    49d5ca7f388c754d7f8a2723f154cf04a849487c

  • SHA256

    f18fe72903701dbb74e8c8baadac476f740cd30fb6643e79a2320d168e7835c6

  • SHA512

    1f7fe7428879702e4cac93e0fbd7075dd6839835b877bf075f5538c2593fee51352ca15bec7e811b64a8349d03669b11b1ae38933a071d6fb6c9655b77452713

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.157.160.229:60006

neoncorex.duckdns.org:60006

Mutex

1d5c6a3e-60c1-4684-aee7-fbdc0338bfa0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    neoncorex.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-29T18:43:26.772131836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    60006

  • default_group

    NANOSHIELD

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1d5c6a3e-60c1-4684-aee7-fbdc0338bfa0

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.157.160.229

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342003.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342003.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3888
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4068
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:2564
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342003.exe" "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe"
      2⤵
        PID:64
    • C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
      C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3828
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:2312
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3824
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:2728
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe" "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe"
          2⤵
            PID:1644
        • C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
          C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:876
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
              PID:2468
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2016
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f
                3⤵
                • Creates scheduled task(s)
                PID:2744
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe" "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe"
              2⤵
                PID:1060

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
              MD5

              c3cc52ccca9ff2b6fa8d267fc350ca6b

              SHA1

              a68d4028333296d222e4afd75dea36fdc98d05f3

              SHA256

              3125b6071e2d78f575a06ed7ac32a83d9262ae64d1fa81ac43e8bfc1ef157c0e

              SHA512

              b0c7b2501b1a2c559795a9d178c0bbda0e03cbdbaaa2c4330ac1202a55373fe1b742078adcfa915bd6e805565a2daa6d35d64ef7a14ffcd09069f9ea6a691cc7

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\dwrninstall.exe.log
              MD5

              00885ae78269880b3e010fa6609b30b0

              SHA1

              988845c14adbd5cacfad623db58c24fd4cbb407d

              SHA256

              e3a913514aa7a48a5f2f70bb93f34a3cf136fbd0be52a893cc1aa1e249bdfad9

              SHA512

              ebd3af521ce449873822e17836e2416adecdfa5b1d8f19a32ccbc0a4e57c034c74b10465dec97fc14f578c928524eabd01b3a7a7ef85a2d93e83036048920f5d

            • C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
              MD5

              7ae160bfca29e0c7c3fb4a98a29b32d7

              SHA1

              49d5ca7f388c754d7f8a2723f154cf04a849487c

              SHA256

              f18fe72903701dbb74e8c8baadac476f740cd30fb6643e79a2320d168e7835c6

              SHA512

              1f7fe7428879702e4cac93e0fbd7075dd6839835b877bf075f5538c2593fee51352ca15bec7e811b64a8349d03669b11b1ae38933a071d6fb6c9655b77452713

            • C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
              MD5

              7ae160bfca29e0c7c3fb4a98a29b32d7

              SHA1

              49d5ca7f388c754d7f8a2723f154cf04a849487c

              SHA256

              f18fe72903701dbb74e8c8baadac476f740cd30fb6643e79a2320d168e7835c6

              SHA512

              1f7fe7428879702e4cac93e0fbd7075dd6839835b877bf075f5538c2593fee51352ca15bec7e811b64a8349d03669b11b1ae38933a071d6fb6c9655b77452713

            • C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
              MD5

              7ae160bfca29e0c7c3fb4a98a29b32d7

              SHA1

              49d5ca7f388c754d7f8a2723f154cf04a849487c

              SHA256

              f18fe72903701dbb74e8c8baadac476f740cd30fb6643e79a2320d168e7835c6

              SHA512

              1f7fe7428879702e4cac93e0fbd7075dd6839835b877bf075f5538c2593fee51352ca15bec7e811b64a8349d03669b11b1ae38933a071d6fb6c9655b77452713

            • memory/64-132-0x0000000000000000-mapping.dmp
            • memory/876-167-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
              Filesize

              4KB

            • memory/1060-177-0x0000000000000000-mapping.dmp
            • memory/1556-121-0x00000000057B0000-0x00000000057B1000-memory.dmp
              Filesize

              4KB

            • memory/1556-117-0x0000000005990000-0x0000000005991000-memory.dmp
              Filesize

              4KB

            • memory/1556-115-0x0000000000BC0000-0x0000000000BC1000-memory.dmp
              Filesize

              4KB

            • memory/1556-119-0x00000000053E0000-0x00000000053E1000-memory.dmp
              Filesize

              4KB

            • memory/1556-118-0x0000000005490000-0x0000000005491000-memory.dmp
              Filesize

              4KB

            • memory/1556-120-0x00000000053D0000-0x00000000053D1000-memory.dmp
              Filesize

              4KB

            • memory/1644-155-0x0000000000000000-mapping.dmp
            • memory/2016-176-0x0000000000000000-mapping.dmp
            • memory/2312-148-0x000000000041E792-mapping.dmp
            • memory/2312-158-0x0000000005550000-0x0000000005A4E000-memory.dmp
              Filesize

              5.0MB

            • memory/2468-169-0x000000000041E792-mapping.dmp
            • memory/2468-180-0x0000000005120000-0x000000000561E000-memory.dmp
              Filesize

              5.0MB

            • memory/2564-133-0x0000000000000000-mapping.dmp
            • memory/2728-156-0x0000000000000000-mapping.dmp
            • memory/2744-178-0x0000000000000000-mapping.dmp
            • memory/3824-154-0x0000000000000000-mapping.dmp
            • memory/3828-140-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
              Filesize

              4KB

            • memory/3828-145-0x00000000049E0000-0x00000000049E1000-memory.dmp
              Filesize

              4KB

            • memory/3888-128-0x0000000005600000-0x0000000005601000-memory.dmp
              Filesize

              4KB

            • memory/3888-137-0x0000000005420000-0x00000000054B2000-memory.dmp
              Filesize

              584KB

            • memory/3888-136-0x00000000063A0000-0x00000000063A3000-memory.dmp
              Filesize

              12KB

            • memory/3888-135-0x0000000005A30000-0x0000000005A49000-memory.dmp
              Filesize

              100KB

            • memory/3888-134-0x00000000057C0000-0x00000000057C5000-memory.dmp
              Filesize

              20KB

            • memory/3888-129-0x0000000005420000-0x00000000054B2000-memory.dmp
              Filesize

              584KB

            • memory/3888-123-0x000000000041E792-mapping.dmp
            • memory/3888-122-0x0000000000400000-0x0000000000438000-memory.dmp
              Filesize

              224KB

            • memory/4068-131-0x0000000000000000-mapping.dmp