Analysis
-
max time kernel
285s -
max time network
296s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
21-10-2021 03:38
Static task
static1
Behavioral task
behavioral1
Sample
PO-13916654658867654342003.exe
Resource
win7-en-20210920
General
-
Target
PO-13916654658867654342003.exe
-
Size
574KB
-
MD5
7ae160bfca29e0c7c3fb4a98a29b32d7
-
SHA1
49d5ca7f388c754d7f8a2723f154cf04a849487c
-
SHA256
f18fe72903701dbb74e8c8baadac476f740cd30fb6643e79a2320d168e7835c6
-
SHA512
1f7fe7428879702e4cac93e0fbd7075dd6839835b877bf075f5538c2593fee51352ca15bec7e811b64a8349d03669b11b1ae38933a071d6fb6c9655b77452713
Malware Config
Extracted
nanocore
1.2.2.0
185.157.160.229:60006
neoncorex.duckdns.org:60006
1d5c6a3e-60c1-4684-aee7-fbdc0338bfa0
-
activate_away_mode
true
-
backup_connection_host
neoncorex.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-07-29T18:43:26.772131836Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
60006
-
default_group
NANOSHIELD
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
1d5c6a3e-60c1-4684-aee7-fbdc0338bfa0
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
185.157.160.229
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
dwrninstall.exedwrninstall.exepid process 3828 dwrninstall.exe 876 dwrninstall.exe -
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
PO-13916654658867654342003.exedwrninstall.exedwrninstall.exedescription pid process target process PID 1556 set thread context of 3888 1556 PO-13916654658867654342003.exe RegAsm.exe PID 3828 set thread context of 2312 3828 dwrninstall.exe RegAsm.exe PID 876 set thread context of 2468 876 dwrninstall.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2564 schtasks.exe 2728 schtasks.exe 2744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
RegAsm.exepid process 3888 RegAsm.exe 3888 RegAsm.exe 3888 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 3888 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
PO-13916654658867654342003.exeRegAsm.exedwrninstall.exedwrninstall.exedescription pid process Token: SeDebugPrivilege 1556 PO-13916654658867654342003.exe Token: SeDebugPrivilege 3888 RegAsm.exe Token: SeDebugPrivilege 3828 dwrninstall.exe Token: SeDebugPrivilege 876 dwrninstall.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
PO-13916654658867654342003.execmd.exedwrninstall.execmd.exedwrninstall.execmd.exedescription pid process target process PID 1556 wrote to memory of 3888 1556 PO-13916654658867654342003.exe RegAsm.exe PID 1556 wrote to memory of 3888 1556 PO-13916654658867654342003.exe RegAsm.exe PID 1556 wrote to memory of 3888 1556 PO-13916654658867654342003.exe RegAsm.exe PID 1556 wrote to memory of 3888 1556 PO-13916654658867654342003.exe RegAsm.exe PID 1556 wrote to memory of 3888 1556 PO-13916654658867654342003.exe RegAsm.exe PID 1556 wrote to memory of 3888 1556 PO-13916654658867654342003.exe RegAsm.exe PID 1556 wrote to memory of 3888 1556 PO-13916654658867654342003.exe RegAsm.exe PID 1556 wrote to memory of 3888 1556 PO-13916654658867654342003.exe RegAsm.exe PID 1556 wrote to memory of 4068 1556 PO-13916654658867654342003.exe cmd.exe PID 1556 wrote to memory of 4068 1556 PO-13916654658867654342003.exe cmd.exe PID 1556 wrote to memory of 4068 1556 PO-13916654658867654342003.exe cmd.exe PID 1556 wrote to memory of 64 1556 PO-13916654658867654342003.exe cmd.exe PID 1556 wrote to memory of 64 1556 PO-13916654658867654342003.exe cmd.exe PID 1556 wrote to memory of 64 1556 PO-13916654658867654342003.exe cmd.exe PID 4068 wrote to memory of 2564 4068 cmd.exe schtasks.exe PID 4068 wrote to memory of 2564 4068 cmd.exe schtasks.exe PID 4068 wrote to memory of 2564 4068 cmd.exe schtasks.exe PID 3828 wrote to memory of 2312 3828 dwrninstall.exe RegAsm.exe PID 3828 wrote to memory of 2312 3828 dwrninstall.exe RegAsm.exe PID 3828 wrote to memory of 2312 3828 dwrninstall.exe RegAsm.exe PID 3828 wrote to memory of 2312 3828 dwrninstall.exe RegAsm.exe PID 3828 wrote to memory of 2312 3828 dwrninstall.exe RegAsm.exe PID 3828 wrote to memory of 2312 3828 dwrninstall.exe RegAsm.exe PID 3828 wrote to memory of 2312 3828 dwrninstall.exe RegAsm.exe PID 3828 wrote to memory of 2312 3828 dwrninstall.exe RegAsm.exe PID 3828 wrote to memory of 3824 3828 dwrninstall.exe cmd.exe PID 3828 wrote to memory of 3824 3828 dwrninstall.exe cmd.exe PID 3828 wrote to memory of 3824 3828 dwrninstall.exe cmd.exe PID 3828 wrote to memory of 1644 3828 dwrninstall.exe cmd.exe PID 3828 wrote to memory of 1644 3828 dwrninstall.exe cmd.exe PID 3828 wrote to memory of 1644 3828 dwrninstall.exe cmd.exe PID 3824 wrote to memory of 2728 3824 cmd.exe schtasks.exe PID 3824 wrote to memory of 2728 3824 cmd.exe schtasks.exe PID 3824 wrote to memory of 2728 3824 cmd.exe schtasks.exe PID 876 wrote to memory of 2468 876 dwrninstall.exe RegAsm.exe PID 876 wrote to memory of 2468 876 dwrninstall.exe RegAsm.exe PID 876 wrote to memory of 2468 876 dwrninstall.exe RegAsm.exe PID 876 wrote to memory of 2468 876 dwrninstall.exe RegAsm.exe PID 876 wrote to memory of 2468 876 dwrninstall.exe RegAsm.exe PID 876 wrote to memory of 2468 876 dwrninstall.exe RegAsm.exe PID 876 wrote to memory of 2468 876 dwrninstall.exe RegAsm.exe PID 876 wrote to memory of 2468 876 dwrninstall.exe RegAsm.exe PID 876 wrote to memory of 2016 876 dwrninstall.exe cmd.exe PID 876 wrote to memory of 2016 876 dwrninstall.exe cmd.exe PID 876 wrote to memory of 2016 876 dwrninstall.exe cmd.exe PID 876 wrote to memory of 1060 876 dwrninstall.exe cmd.exe PID 876 wrote to memory of 1060 876 dwrninstall.exe cmd.exe PID 876 wrote to memory of 1060 876 dwrninstall.exe cmd.exe PID 2016 wrote to memory of 2744 2016 cmd.exe schtasks.exe PID 2016 wrote to memory of 2744 2016 cmd.exe schtasks.exe PID 2016 wrote to memory of 2744 2016 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342003.exe"C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342003.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f3⤵
- Creates scheduled task(s)
PID:2564
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\PO-13916654658867654342003.exe" "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe"2⤵PID:64
-
-
C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exeC:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2312
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f3⤵
- Creates scheduled task(s)
PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe" "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe"2⤵PID:1644
-
-
C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exeC:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2468
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe'" /f3⤵
- Creates scheduled task(s)
PID:2744
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe" "C:\Users\Admin\AppData\Roaming\dwrninstall\dwrninstall.exe"2⤵PID:1060
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
c3cc52ccca9ff2b6fa8d267fc350ca6b
SHA1a68d4028333296d222e4afd75dea36fdc98d05f3
SHA2563125b6071e2d78f575a06ed7ac32a83d9262ae64d1fa81ac43e8bfc1ef157c0e
SHA512b0c7b2501b1a2c559795a9d178c0bbda0e03cbdbaaa2c4330ac1202a55373fe1b742078adcfa915bd6e805565a2daa6d35d64ef7a14ffcd09069f9ea6a691cc7
-
MD5
00885ae78269880b3e010fa6609b30b0
SHA1988845c14adbd5cacfad623db58c24fd4cbb407d
SHA256e3a913514aa7a48a5f2f70bb93f34a3cf136fbd0be52a893cc1aa1e249bdfad9
SHA512ebd3af521ce449873822e17836e2416adecdfa5b1d8f19a32ccbc0a4e57c034c74b10465dec97fc14f578c928524eabd01b3a7a7ef85a2d93e83036048920f5d
-
MD5
7ae160bfca29e0c7c3fb4a98a29b32d7
SHA149d5ca7f388c754d7f8a2723f154cf04a849487c
SHA256f18fe72903701dbb74e8c8baadac476f740cd30fb6643e79a2320d168e7835c6
SHA5121f7fe7428879702e4cac93e0fbd7075dd6839835b877bf075f5538c2593fee51352ca15bec7e811b64a8349d03669b11b1ae38933a071d6fb6c9655b77452713
-
MD5
7ae160bfca29e0c7c3fb4a98a29b32d7
SHA149d5ca7f388c754d7f8a2723f154cf04a849487c
SHA256f18fe72903701dbb74e8c8baadac476f740cd30fb6643e79a2320d168e7835c6
SHA5121f7fe7428879702e4cac93e0fbd7075dd6839835b877bf075f5538c2593fee51352ca15bec7e811b64a8349d03669b11b1ae38933a071d6fb6c9655b77452713
-
MD5
7ae160bfca29e0c7c3fb4a98a29b32d7
SHA149d5ca7f388c754d7f8a2723f154cf04a849487c
SHA256f18fe72903701dbb74e8c8baadac476f740cd30fb6643e79a2320d168e7835c6
SHA5121f7fe7428879702e4cac93e0fbd7075dd6839835b877bf075f5538c2593fee51352ca15bec7e811b64a8349d03669b11b1ae38933a071d6fb6c9655b77452713