Analysis

  • max time kernel
    299s
  • max time network
    329s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 14:52

General

  • Target

    PO-13916654658867654342002.exe

  • Size

    479KB

  • MD5

    6102daa4935e016dea8dc3eec27d2ac1

  • SHA1

    c5320bd4d54b856aa90bc7a92ca9ce5dc22e70ca

  • SHA256

    5d192cc1e5d9569479192b9ca7147953428158484ab4f5c0480ad220688fbfce

  • SHA512

    92d0683cc73ea1479426a5869cc66be21b28482069af8c8fceb69ea183d978d5f600323011c7944a1b618b11e3a56d4371aaf8dcc3238098c4388eccd5115b51

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.157.160.229:60006

neoncorex.duckdns.org:60006

Mutex

1d5c6a3e-60c1-4684-aee7-fbdc0338bfa0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    neoncorex.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-29T18:43:26.772131836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    60006

  • default_group

    NANOSHIELD

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1d5c6a3e-60c1-4684-aee7-fbdc0338bfa0

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.157.160.229

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342002.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342002.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:824
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:748
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:1560
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342002.exe" "C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe"
      2⤵
        PID:2000
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {50ADA95C-4A93-4F8C-82F4-2A81EFDB403B} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe
        C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:1232
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1176
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe'" /f
              4⤵
              • Creates scheduled task(s)
              PID:576
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe" "C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe"
            3⤵
              PID:768
          • C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe
            C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1888
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:748
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe'" /f
                3⤵
                  PID:1764
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe'" /f
                    4⤵
                    • Creates scheduled task(s)
                    PID:2044
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe" "C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe"
                  3⤵
                    PID:1652

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Discovery

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe
                MD5

                6102daa4935e016dea8dc3eec27d2ac1

                SHA1

                c5320bd4d54b856aa90bc7a92ca9ce5dc22e70ca

                SHA256

                5d192cc1e5d9569479192b9ca7147953428158484ab4f5c0480ad220688fbfce

                SHA512

                92d0683cc73ea1479426a5869cc66be21b28482069af8c8fceb69ea183d978d5f600323011c7944a1b618b11e3a56d4371aaf8dcc3238098c4388eccd5115b51

              • C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe
                MD5

                6102daa4935e016dea8dc3eec27d2ac1

                SHA1

                c5320bd4d54b856aa90bc7a92ca9ce5dc22e70ca

                SHA256

                5d192cc1e5d9569479192b9ca7147953428158484ab4f5c0480ad220688fbfce

                SHA512

                92d0683cc73ea1479426a5869cc66be21b28482069af8c8fceb69ea183d978d5f600323011c7944a1b618b11e3a56d4371aaf8dcc3238098c4388eccd5115b51

              • C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe
                MD5

                6102daa4935e016dea8dc3eec27d2ac1

                SHA1

                c5320bd4d54b856aa90bc7a92ca9ce5dc22e70ca

                SHA256

                5d192cc1e5d9569479192b9ca7147953428158484ab4f5c0480ad220688fbfce

                SHA512

                92d0683cc73ea1479426a5869cc66be21b28482069af8c8fceb69ea183d978d5f600323011c7944a1b618b11e3a56d4371aaf8dcc3238098c4388eccd5115b51

              • memory/576-97-0x0000000000000000-mapping.dmp
              • memory/748-72-0x0000000000000000-mapping.dmp
              • memory/748-116-0x0000000005070000-0x0000000005071000-memory.dmp
                Filesize

                4KB

              • memory/748-109-0x000000000041E792-mapping.dmp
              • memory/768-96-0x0000000000000000-mapping.dmp
              • memory/824-69-0x0000000074F81000-0x0000000074F83000-memory.dmp
                Filesize

                8KB

              • memory/824-58-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/824-56-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/824-70-0x0000000000090000-0x0000000000092000-memory.dmp
                Filesize

                8KB

              • memory/824-65-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/824-57-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/824-68-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/824-75-0x0000000000660000-0x0000000000665000-memory.dmp
                Filesize

                20KB

              • memory/824-76-0x00000000007C0000-0x00000000007D9000-memory.dmp
                Filesize

                100KB

              • memory/824-77-0x00000000008E0000-0x00000000008E3000-memory.dmp
                Filesize

                12KB

              • memory/824-78-0x0000000000670000-0x0000000000671000-memory.dmp
                Filesize

                4KB

              • memory/824-79-0x0000000000675000-0x0000000000686000-memory.dmp
                Filesize

                68KB

              • memory/824-59-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/824-62-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/824-61-0x000000000041E792-mapping.dmp
              • memory/1176-95-0x0000000000000000-mapping.dmp
              • memory/1228-55-0x0000000004D80000-0x0000000004D81000-memory.dmp
                Filesize

                4KB

              • memory/1228-53-0x0000000000150000-0x0000000000151000-memory.dmp
                Filesize

                4KB

              • memory/1232-93-0x0000000000400000-0x0000000000438000-memory.dmp
                Filesize

                224KB

              • memory/1232-90-0x0000000000400000-0x0000000000438000-memory.dmp
                Filesize

                224KB

              • memory/1232-91-0x000000000041E792-mapping.dmp
              • memory/1232-98-0x0000000000900000-0x0000000000901000-memory.dmp
                Filesize

                4KB

              • memory/1560-74-0x0000000000000000-mapping.dmp
              • memory/1652-114-0x0000000000000000-mapping.dmp
              • memory/1764-113-0x0000000000000000-mapping.dmp
              • memory/1772-83-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
                Filesize

                4KB

              • memory/1772-81-0x0000000000000000-mapping.dmp
              • memory/1772-85-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                Filesize

                4KB

              • memory/1888-103-0x0000000004E20000-0x0000000004E21000-memory.dmp
                Filesize

                4KB

              • memory/1888-99-0x0000000000000000-mapping.dmp
              • memory/2000-73-0x0000000000000000-mapping.dmp
              • memory/2044-115-0x0000000000000000-mapping.dmp