Analysis
-
max time kernel
299s -
max time network
329s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
19-10-2021 14:52
Static task
static1
Behavioral task
behavioral1
Sample
PO-13916654658867654342002.exe
Resource
win7-en-20210920
General
-
Target
PO-13916654658867654342002.exe
-
Size
479KB
-
MD5
6102daa4935e016dea8dc3eec27d2ac1
-
SHA1
c5320bd4d54b856aa90bc7a92ca9ce5dc22e70ca
-
SHA256
5d192cc1e5d9569479192b9ca7147953428158484ab4f5c0480ad220688fbfce
-
SHA512
92d0683cc73ea1479426a5869cc66be21b28482069af8c8fceb69ea183d978d5f600323011c7944a1b618b11e3a56d4371aaf8dcc3238098c4388eccd5115b51
Malware Config
Extracted
nanocore
1.2.2.0
185.157.160.229:60006
neoncorex.duckdns.org:60006
1d5c6a3e-60c1-4684-aee7-fbdc0338bfa0
-
activate_away_mode
true
-
backup_connection_host
neoncorex.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-07-29T18:43:26.772131836Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
60006
-
default_group
NANOSHIELD
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
1d5c6a3e-60c1-4684-aee7-fbdc0338bfa0
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
185.157.160.229
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
dllinstallprint.exedllinstallprint.exepid process 1772 dllinstallprint.exe 1888 dllinstallprint.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
PO-13916654658867654342002.exedllinstallprint.exedllinstallprint.exedescription pid process target process PID 1228 set thread context of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1772 set thread context of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1888 set thread context of 748 1888 dllinstallprint.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 576 schtasks.exe 2044 schtasks.exe 1560 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
RegAsm.exepid process 824 RegAsm.exe 824 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 824 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
PO-13916654658867654342002.exeRegAsm.exedllinstallprint.exedllinstallprint.exedescription pid process Token: SeDebugPrivilege 1228 PO-13916654658867654342002.exe Token: SeDebugPrivilege 824 RegAsm.exe Token: SeDebugPrivilege 1772 dllinstallprint.exe Token: SeDebugPrivilege 1888 dllinstallprint.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
PO-13916654658867654342002.execmd.exetaskeng.exedllinstallprint.execmd.exedllinstallprint.exedescription pid process target process PID 1228 wrote to memory of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1228 wrote to memory of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1228 wrote to memory of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1228 wrote to memory of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1228 wrote to memory of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1228 wrote to memory of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1228 wrote to memory of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1228 wrote to memory of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1228 wrote to memory of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1228 wrote to memory of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1228 wrote to memory of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1228 wrote to memory of 824 1228 PO-13916654658867654342002.exe RegAsm.exe PID 1228 wrote to memory of 748 1228 PO-13916654658867654342002.exe cmd.exe PID 1228 wrote to memory of 748 1228 PO-13916654658867654342002.exe cmd.exe PID 1228 wrote to memory of 748 1228 PO-13916654658867654342002.exe cmd.exe PID 1228 wrote to memory of 748 1228 PO-13916654658867654342002.exe cmd.exe PID 1228 wrote to memory of 2000 1228 PO-13916654658867654342002.exe cmd.exe PID 1228 wrote to memory of 2000 1228 PO-13916654658867654342002.exe cmd.exe PID 1228 wrote to memory of 2000 1228 PO-13916654658867654342002.exe cmd.exe PID 1228 wrote to memory of 2000 1228 PO-13916654658867654342002.exe cmd.exe PID 748 wrote to memory of 1560 748 cmd.exe schtasks.exe PID 748 wrote to memory of 1560 748 cmd.exe schtasks.exe PID 748 wrote to memory of 1560 748 cmd.exe schtasks.exe PID 748 wrote to memory of 1560 748 cmd.exe schtasks.exe PID 1684 wrote to memory of 1772 1684 taskeng.exe dllinstallprint.exe PID 1684 wrote to memory of 1772 1684 taskeng.exe dllinstallprint.exe PID 1684 wrote to memory of 1772 1684 taskeng.exe dllinstallprint.exe PID 1684 wrote to memory of 1772 1684 taskeng.exe dllinstallprint.exe PID 1684 wrote to memory of 1772 1684 taskeng.exe dllinstallprint.exe PID 1684 wrote to memory of 1772 1684 taskeng.exe dllinstallprint.exe PID 1684 wrote to memory of 1772 1684 taskeng.exe dllinstallprint.exe PID 1772 wrote to memory of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1772 wrote to memory of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1772 wrote to memory of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1772 wrote to memory of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1772 wrote to memory of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1772 wrote to memory of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1772 wrote to memory of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1772 wrote to memory of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1772 wrote to memory of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1772 wrote to memory of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1772 wrote to memory of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1772 wrote to memory of 1232 1772 dllinstallprint.exe RegAsm.exe PID 1772 wrote to memory of 1176 1772 dllinstallprint.exe cmd.exe PID 1772 wrote to memory of 1176 1772 dllinstallprint.exe cmd.exe PID 1772 wrote to memory of 1176 1772 dllinstallprint.exe cmd.exe PID 1772 wrote to memory of 1176 1772 dllinstallprint.exe cmd.exe PID 1772 wrote to memory of 768 1772 dllinstallprint.exe cmd.exe PID 1772 wrote to memory of 768 1772 dllinstallprint.exe cmd.exe PID 1772 wrote to memory of 768 1772 dllinstallprint.exe cmd.exe PID 1772 wrote to memory of 768 1772 dllinstallprint.exe cmd.exe PID 1176 wrote to memory of 576 1176 cmd.exe schtasks.exe PID 1176 wrote to memory of 576 1176 cmd.exe schtasks.exe PID 1176 wrote to memory of 576 1176 cmd.exe schtasks.exe PID 1176 wrote to memory of 576 1176 cmd.exe schtasks.exe PID 1684 wrote to memory of 1888 1684 taskeng.exe dllinstallprint.exe PID 1684 wrote to memory of 1888 1684 taskeng.exe dllinstallprint.exe PID 1684 wrote to memory of 1888 1684 taskeng.exe dllinstallprint.exe PID 1684 wrote to memory of 1888 1684 taskeng.exe dllinstallprint.exe PID 1684 wrote to memory of 1888 1684 taskeng.exe dllinstallprint.exe PID 1684 wrote to memory of 1888 1684 taskeng.exe dllinstallprint.exe PID 1684 wrote to memory of 1888 1684 taskeng.exe dllinstallprint.exe PID 1888 wrote to memory of 748 1888 dllinstallprint.exe RegAsm.exe PID 1888 wrote to memory of 748 1888 dllinstallprint.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342002.exe"C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342002.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:824
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe'" /f3⤵
- Creates scheduled task(s)
PID:1560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342002.exe" "C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe"2⤵PID:2000
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {50ADA95C-4A93-4F8C-82F4-2A81EFDB403B} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exeC:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:1232
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe'" /f4⤵
- Creates scheduled task(s)
PID:576
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe" "C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe"3⤵PID:768
-
-
-
C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exeC:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:748
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe'" /f3⤵PID:1764
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe'" /f4⤵
- Creates scheduled task(s)
PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe" "C:\Users\Admin\AppData\Roaming\dllinstallprint\dllinstallprint.exe"3⤵PID:1652
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
6102daa4935e016dea8dc3eec27d2ac1
SHA1c5320bd4d54b856aa90bc7a92ca9ce5dc22e70ca
SHA2565d192cc1e5d9569479192b9ca7147953428158484ab4f5c0480ad220688fbfce
SHA51292d0683cc73ea1479426a5869cc66be21b28482069af8c8fceb69ea183d978d5f600323011c7944a1b618b11e3a56d4371aaf8dcc3238098c4388eccd5115b51
-
MD5
6102daa4935e016dea8dc3eec27d2ac1
SHA1c5320bd4d54b856aa90bc7a92ca9ce5dc22e70ca
SHA2565d192cc1e5d9569479192b9ca7147953428158484ab4f5c0480ad220688fbfce
SHA51292d0683cc73ea1479426a5869cc66be21b28482069af8c8fceb69ea183d978d5f600323011c7944a1b618b11e3a56d4371aaf8dcc3238098c4388eccd5115b51
-
MD5
6102daa4935e016dea8dc3eec27d2ac1
SHA1c5320bd4d54b856aa90bc7a92ca9ce5dc22e70ca
SHA2565d192cc1e5d9569479192b9ca7147953428158484ab4f5c0480ad220688fbfce
SHA51292d0683cc73ea1479426a5869cc66be21b28482069af8c8fceb69ea183d978d5f600323011c7944a1b618b11e3a56d4371aaf8dcc3238098c4388eccd5115b51