Analysis

  • max time kernel
    296s
  • max time network
    302s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    21-10-2021 03:38

General

  • Target

    PO-13916654658867654342003.exe

  • Size

    574KB

  • MD5

    7ae160bfca29e0c7c3fb4a98a29b32d7

  • SHA1

    49d5ca7f388c754d7f8a2723f154cf04a849487c

  • SHA256

    f18fe72903701dbb74e8c8baadac476f740cd30fb6643e79a2320d168e7835c6

  • SHA512

    1f7fe7428879702e4cac93e0fbd7075dd6839835b877bf075f5538c2593fee51352ca15bec7e811b64a8349d03669b11b1ae38933a071d6fb6c9655b77452713

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

185.157.160.229:60006

neoncorex.duckdns.org:60006

Mutex

1d5c6a3e-60c1-4684-aee7-fbdc0338bfa0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    neoncorex.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-29T18:43:26.772131836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    60006

  • default_group

    NANOSHIELD

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1d5c6a3e-60c1-4684-aee7-fbdc0338bfa0

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    185.157.160.229

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342003.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342003.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:472
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:952
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342003.exe" "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe"
      2⤵
        PID:880
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {9CE1AAE5-9B16-4BE9-BDA4-183F55B9FB20} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1740
      • C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
        C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:1640
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1676
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f
              4⤵
              • Creates scheduled task(s)
              PID:668
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe" "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe"
            3⤵
              PID:572
          • C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
            C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:952
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:740
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f
                3⤵
                  PID:1560
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f
                    4⤵
                    • Creates scheduled task(s)
                    PID:1556
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe" "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe"
                  3⤵
                    PID:1208

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Discovery

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
                MD5

                7ae160bfca29e0c7c3fb4a98a29b32d7

                SHA1

                49d5ca7f388c754d7f8a2723f154cf04a849487c

                SHA256

                f18fe72903701dbb74e8c8baadac476f740cd30fb6643e79a2320d168e7835c6

                SHA512

                1f7fe7428879702e4cac93e0fbd7075dd6839835b877bf075f5538c2593fee51352ca15bec7e811b64a8349d03669b11b1ae38933a071d6fb6c9655b77452713

              • C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
                MD5

                7ae160bfca29e0c7c3fb4a98a29b32d7

                SHA1

                49d5ca7f388c754d7f8a2723f154cf04a849487c

                SHA256

                f18fe72903701dbb74e8c8baadac476f740cd30fb6643e79a2320d168e7835c6

                SHA512

                1f7fe7428879702e4cac93e0fbd7075dd6839835b877bf075f5538c2593fee51352ca15bec7e811b64a8349d03669b11b1ae38933a071d6fb6c9655b77452713

              • C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe
                MD5

                7ae160bfca29e0c7c3fb4a98a29b32d7

                SHA1

                49d5ca7f388c754d7f8a2723f154cf04a849487c

                SHA256

                f18fe72903701dbb74e8c8baadac476f740cd30fb6643e79a2320d168e7835c6

                SHA512

                1f7fe7428879702e4cac93e0fbd7075dd6839835b877bf075f5538c2593fee51352ca15bec7e811b64a8349d03669b11b1ae38933a071d6fb6c9655b77452713

              • memory/472-69-0x0000000075821000-0x0000000075823000-memory.dmp
                Filesize

                8KB

              • memory/472-58-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/472-59-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/472-61-0x000000000041E792-mapping.dmp
              • memory/472-62-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/472-65-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/472-68-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/472-57-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/472-56-0x0000000000090000-0x00000000000C8000-memory.dmp
                Filesize

                224KB

              • memory/472-79-0x0000000004D45000-0x0000000004D56000-memory.dmp
                Filesize

                68KB

              • memory/472-71-0x0000000000090000-0x0000000000092000-memory.dmp
                Filesize

                8KB

              • memory/472-78-0x0000000004D40000-0x0000000004D41000-memory.dmp
                Filesize

                4KB

              • memory/472-75-0x0000000000620000-0x0000000000625000-memory.dmp
                Filesize

                20KB

              • memory/472-76-0x0000000000680000-0x0000000000699000-memory.dmp
                Filesize

                100KB

              • memory/472-77-0x00000000006A0000-0x00000000006A3000-memory.dmp
                Filesize

                12KB

              • memory/572-96-0x0000000000000000-mapping.dmp
              • memory/668-97-0x0000000000000000-mapping.dmp
              • memory/740-116-0x0000000000860000-0x0000000000861000-memory.dmp
                Filesize

                4KB

              • memory/740-109-0x000000000041E792-mapping.dmp
              • memory/880-73-0x0000000000000000-mapping.dmp
              • memory/952-74-0x0000000000000000-mapping.dmp
              • memory/952-103-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                Filesize

                4KB

              • memory/952-101-0x0000000000360000-0x0000000000361000-memory.dmp
                Filesize

                4KB

              • memory/952-99-0x0000000000000000-mapping.dmp
              • memory/1208-114-0x0000000000000000-mapping.dmp
              • memory/1308-70-0x0000000000000000-mapping.dmp
              • memory/1556-115-0x0000000000000000-mapping.dmp
              • memory/1560-113-0x0000000000000000-mapping.dmp
              • memory/1640-98-0x0000000000980000-0x0000000000981000-memory.dmp
                Filesize

                4KB

              • memory/1640-91-0x000000000041E792-mapping.dmp
              • memory/1640-90-0x0000000000400000-0x0000000000438000-memory.dmp
                Filesize

                224KB

              • memory/1640-94-0x0000000000400000-0x0000000000438000-memory.dmp
                Filesize

                224KB

              • memory/1676-93-0x0000000000000000-mapping.dmp
              • memory/1752-83-0x00000000002C0000-0x00000000002C1000-memory.dmp
                Filesize

                4KB

              • memory/1752-85-0x0000000004A70000-0x0000000004A71000-memory.dmp
                Filesize

                4KB

              • memory/1752-81-0x0000000000000000-mapping.dmp
              • memory/2024-55-0x0000000004700000-0x0000000004701000-memory.dmp
                Filesize

                4KB

              • memory/2024-53-0x0000000000050000-0x0000000000051000-memory.dmp
                Filesize

                4KB