Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    23-07-2022 09:21

General

  • Target

    3F7658A27F67BEE2E61E5232CC9219AD6D0B02725300B.exe

  • Size

    1.7MB

  • MD5

    acd1823f730bbae6f40b8a72d5c33b23

  • SHA1

    ba241da2b4624e5de319fcea2a339484181cecae

  • SHA256

    3f7658a27f67bee2e61e5232cc9219ad6d0b02725300bcc426ac527fc7099ab6

  • SHA512

    dd653a13ae4024341c4a0fbe230743c705e2d517c96e42daf5ada4f75c40f42b1a71b28fa166c83e73c323b53fc79f6b91b522de85622bde719e2c62e05c6b2e

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

ratcentho.ddns.net:53896

ratcenthoo.ddns.net:53896

Mutex

c3ecc23e-d422-48ab-aba3-284b020fb031

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    ratcenthoo.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-10-24T17:06:49.017212336Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    53896

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c3ecc23e-d422-48ab-aba3-284b020fb031

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    ratcentho.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 7 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 12 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3F7658A27F67BEE2E61E5232CC9219AD6D0B02725300B.exe
    "C:\Users\Admin\AppData\Local\Temp\3F7658A27F67BEE2E61E5232CC9219AD6D0B02725300B.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Admin\AppData\Local\Temp\AUTHENTIFICATEUR CREDIT AGRICOLE.EXE
      "C:\Users\Admin\AppData\Local\Temp\AUTHENTIFICATEUR CREDIT AGRICOLE.EXE"
      2⤵
      • Executes dropped EXE
      PID:936
    • C:\Users\Admin\AppData\Local\Temp\CSRSS.EXE
      "C:\Users\Admin\AppData\Local\Temp\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Users\Admin\AppData\Roaming\explorer.exe
        "C:\Users\Admin\AppData\Roaming\explorer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1096
    • C:\Users\Admin\AppData\Local\Temp\EXPLORER.EXE
      "C:\Users\Admin\AppData\Local\Temp\EXPLORER.EXE"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1216
    • C:\Users\Admin\AppData\Local\Temp\AUTHENTIFICATEUR CREDIT AGRICOLE.EXE
      "C:\Users\Admin\AppData\Local\Temp\AUTHENTIFICATEUR CREDIT AGRICOLE.EXE"
      2⤵
      • Executes dropped EXE
      PID:1924
    • C:\Users\Admin\AppData\Local\Temp\CSRSS.EXE
      "C:\Users\Admin\AppData\Local\Temp\CSRSS.EXE"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1732
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 10 /tn "explorer" /tr "C:\Users\Admin\AppData\Local\Temp\CSRSS.EXE"
        3⤵
        • Creates scheduled task(s)
        PID:540
    • C:\Users\Admin\AppData\Local\Temp\EXPLORER.EXE
      "C:\Users\Admin\AppData\Local\Temp\EXPLORER.EXE"
      2⤵
      • Executes dropped EXE
      PID:2040

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AUTHENTIFICATEUR CREDIT AGRICOLE.EXE
    Filesize

    581KB

    MD5

    0c1e091a2812678ab0964d72759123ca

    SHA1

    45b97c3bc673e27175eaa56ab2444f2f50145db7

    SHA256

    e7b69e87a26f981a79efdbf12ca844406ff01c569fa0c212f61f9782b1550c8d

    SHA512

    317d0185e9f5d33ee1f8acabcf9f34fc6c9e879b7aea9021576f7900fe62a6f6d4ae4fa981b1d5d94ad6f1a71f907d57ce40edd78b469199fb17cb1e8ac11e4e

  • C:\Users\Admin\AppData\Local\Temp\AUTHENTIFICATEUR CREDIT AGRICOLE.EXE
    Filesize

    581KB

    MD5

    0c1e091a2812678ab0964d72759123ca

    SHA1

    45b97c3bc673e27175eaa56ab2444f2f50145db7

    SHA256

    e7b69e87a26f981a79efdbf12ca844406ff01c569fa0c212f61f9782b1550c8d

    SHA512

    317d0185e9f5d33ee1f8acabcf9f34fc6c9e879b7aea9021576f7900fe62a6f6d4ae4fa981b1d5d94ad6f1a71f907d57ce40edd78b469199fb17cb1e8ac11e4e

  • C:\Users\Admin\AppData\Local\Temp\AUTHENTIFICATEUR CREDIT AGRICOLE.EXE
    Filesize

    581KB

    MD5

    0c1e091a2812678ab0964d72759123ca

    SHA1

    45b97c3bc673e27175eaa56ab2444f2f50145db7

    SHA256

    e7b69e87a26f981a79efdbf12ca844406ff01c569fa0c212f61f9782b1550c8d

    SHA512

    317d0185e9f5d33ee1f8acabcf9f34fc6c9e879b7aea9021576f7900fe62a6f6d4ae4fa981b1d5d94ad6f1a71f907d57ce40edd78b469199fb17cb1e8ac11e4e

  • C:\Users\Admin\AppData\Local\Temp\CSRSS.EXE
    Filesize

    14KB

    MD5

    19e310e351294a4aec409edc55b5cf42

    SHA1

    a2bc755a3b0db72dbbe6655a741ee83f54b65e45

    SHA256

    dc8f8e8e108827d648bf47a19ba6b65e0eeddbdcc890060daef2278284051144

    SHA512

    c3104d0dbb80d457309de820a23d46ef513c2d9ed5cb95118b665b5ece901be1ace1c58b43c94c491504c5d47505103f165e4ccbb78a79634a6ce7a65fadde86

  • C:\Users\Admin\AppData\Local\Temp\CSRSS.EXE
    Filesize

    14KB

    MD5

    19e310e351294a4aec409edc55b5cf42

    SHA1

    a2bc755a3b0db72dbbe6655a741ee83f54b65e45

    SHA256

    dc8f8e8e108827d648bf47a19ba6b65e0eeddbdcc890060daef2278284051144

    SHA512

    c3104d0dbb80d457309de820a23d46ef513c2d9ed5cb95118b665b5ece901be1ace1c58b43c94c491504c5d47505103f165e4ccbb78a79634a6ce7a65fadde86

  • C:\Users\Admin\AppData\Local\Temp\CSRSS.EXE
    Filesize

    14KB

    MD5

    19e310e351294a4aec409edc55b5cf42

    SHA1

    a2bc755a3b0db72dbbe6655a741ee83f54b65e45

    SHA256

    dc8f8e8e108827d648bf47a19ba6b65e0eeddbdcc890060daef2278284051144

    SHA512

    c3104d0dbb80d457309de820a23d46ef513c2d9ed5cb95118b665b5ece901be1ace1c58b43c94c491504c5d47505103f165e4ccbb78a79634a6ce7a65fadde86

  • C:\Users\Admin\AppData\Local\Temp\EXPLORER.EXE
    Filesize

    202KB

    MD5

    2ce6e98a0aac5e85cabb80691bd8045d

    SHA1

    a3ae338061777f3c1cb27d945111e62abc08105f

    SHA256

    b8fd4f9178098236043e120cc9cc8b6f82843af99bcf9faeac975385a96a7ac1

    SHA512

    8c2f736792fa2c8dbecd8465d21dff4d621d2445247a1abb0edba190a268c66a48a49670e150f0b23d5c492f3125f4d7a48e5dba5cca292930048f3b7f6b4ef0

  • C:\Users\Admin\AppData\Local\Temp\EXPLORER.EXE
    Filesize

    202KB

    MD5

    2ce6e98a0aac5e85cabb80691bd8045d

    SHA1

    a3ae338061777f3c1cb27d945111e62abc08105f

    SHA256

    b8fd4f9178098236043e120cc9cc8b6f82843af99bcf9faeac975385a96a7ac1

    SHA512

    8c2f736792fa2c8dbecd8465d21dff4d621d2445247a1abb0edba190a268c66a48a49670e150f0b23d5c492f3125f4d7a48e5dba5cca292930048f3b7f6b4ef0

  • C:\Users\Admin\AppData\Local\Temp\EXPLORER.EXE
    Filesize

    202KB

    MD5

    2ce6e98a0aac5e85cabb80691bd8045d

    SHA1

    a3ae338061777f3c1cb27d945111e62abc08105f

    SHA256

    b8fd4f9178098236043e120cc9cc8b6f82843af99bcf9faeac975385a96a7ac1

    SHA512

    8c2f736792fa2c8dbecd8465d21dff4d621d2445247a1abb0edba190a268c66a48a49670e150f0b23d5c492f3125f4d7a48e5dba5cca292930048f3b7f6b4ef0

  • C:\Users\Admin\AppData\Roaming\explorer.exe
    Filesize

    14KB

    MD5

    19e310e351294a4aec409edc55b5cf42

    SHA1

    a2bc755a3b0db72dbbe6655a741ee83f54b65e45

    SHA256

    dc8f8e8e108827d648bf47a19ba6b65e0eeddbdcc890060daef2278284051144

    SHA512

    c3104d0dbb80d457309de820a23d46ef513c2d9ed5cb95118b665b5ece901be1ace1c58b43c94c491504c5d47505103f165e4ccbb78a79634a6ce7a65fadde86

  • C:\Users\Admin\AppData\Roaming\explorer.exe
    Filesize

    14KB

    MD5

    19e310e351294a4aec409edc55b5cf42

    SHA1

    a2bc755a3b0db72dbbe6655a741ee83f54b65e45

    SHA256

    dc8f8e8e108827d648bf47a19ba6b65e0eeddbdcc890060daef2278284051144

    SHA512

    c3104d0dbb80d457309de820a23d46ef513c2d9ed5cb95118b665b5ece901be1ace1c58b43c94c491504c5d47505103f165e4ccbb78a79634a6ce7a65fadde86

  • \Users\Admin\AppData\Local\Temp\AUTHENTIFICATEUR CREDIT AGRICOLE.EXE
    Filesize

    581KB

    MD5

    0c1e091a2812678ab0964d72759123ca

    SHA1

    45b97c3bc673e27175eaa56ab2444f2f50145db7

    SHA256

    e7b69e87a26f981a79efdbf12ca844406ff01c569fa0c212f61f9782b1550c8d

    SHA512

    317d0185e9f5d33ee1f8acabcf9f34fc6c9e879b7aea9021576f7900fe62a6f6d4ae4fa981b1d5d94ad6f1a71f907d57ce40edd78b469199fb17cb1e8ac11e4e

  • \Users\Admin\AppData\Local\Temp\AUTHENTIFICATEUR CREDIT AGRICOLE.EXE
    Filesize

    581KB

    MD5

    0c1e091a2812678ab0964d72759123ca

    SHA1

    45b97c3bc673e27175eaa56ab2444f2f50145db7

    SHA256

    e7b69e87a26f981a79efdbf12ca844406ff01c569fa0c212f61f9782b1550c8d

    SHA512

    317d0185e9f5d33ee1f8acabcf9f34fc6c9e879b7aea9021576f7900fe62a6f6d4ae4fa981b1d5d94ad6f1a71f907d57ce40edd78b469199fb17cb1e8ac11e4e

  • \Users\Admin\AppData\Local\Temp\CSRSS.EXE
    Filesize

    14KB

    MD5

    19e310e351294a4aec409edc55b5cf42

    SHA1

    a2bc755a3b0db72dbbe6655a741ee83f54b65e45

    SHA256

    dc8f8e8e108827d648bf47a19ba6b65e0eeddbdcc890060daef2278284051144

    SHA512

    c3104d0dbb80d457309de820a23d46ef513c2d9ed5cb95118b665b5ece901be1ace1c58b43c94c491504c5d47505103f165e4ccbb78a79634a6ce7a65fadde86

  • \Users\Admin\AppData\Local\Temp\CSRSS.EXE
    Filesize

    14KB

    MD5

    19e310e351294a4aec409edc55b5cf42

    SHA1

    a2bc755a3b0db72dbbe6655a741ee83f54b65e45

    SHA256

    dc8f8e8e108827d648bf47a19ba6b65e0eeddbdcc890060daef2278284051144

    SHA512

    c3104d0dbb80d457309de820a23d46ef513c2d9ed5cb95118b665b5ece901be1ace1c58b43c94c491504c5d47505103f165e4ccbb78a79634a6ce7a65fadde86

  • \Users\Admin\AppData\Local\Temp\CSRSS.EXE
    Filesize

    14KB

    MD5

    19e310e351294a4aec409edc55b5cf42

    SHA1

    a2bc755a3b0db72dbbe6655a741ee83f54b65e45

    SHA256

    dc8f8e8e108827d648bf47a19ba6b65e0eeddbdcc890060daef2278284051144

    SHA512

    c3104d0dbb80d457309de820a23d46ef513c2d9ed5cb95118b665b5ece901be1ace1c58b43c94c491504c5d47505103f165e4ccbb78a79634a6ce7a65fadde86

  • \Users\Admin\AppData\Local\Temp\CSRSS.EXE
    Filesize

    14KB

    MD5

    19e310e351294a4aec409edc55b5cf42

    SHA1

    a2bc755a3b0db72dbbe6655a741ee83f54b65e45

    SHA256

    dc8f8e8e108827d648bf47a19ba6b65e0eeddbdcc890060daef2278284051144

    SHA512

    c3104d0dbb80d457309de820a23d46ef513c2d9ed5cb95118b665b5ece901be1ace1c58b43c94c491504c5d47505103f165e4ccbb78a79634a6ce7a65fadde86

  • \Users\Admin\AppData\Local\Temp\EXPLORER.EXE
    Filesize

    202KB

    MD5

    2ce6e98a0aac5e85cabb80691bd8045d

    SHA1

    a3ae338061777f3c1cb27d945111e62abc08105f

    SHA256

    b8fd4f9178098236043e120cc9cc8b6f82843af99bcf9faeac975385a96a7ac1

    SHA512

    8c2f736792fa2c8dbecd8465d21dff4d621d2445247a1abb0edba190a268c66a48a49670e150f0b23d5c492f3125f4d7a48e5dba5cca292930048f3b7f6b4ef0

  • \Users\Admin\AppData\Local\Temp\EXPLORER.EXE
    Filesize

    202KB

    MD5

    2ce6e98a0aac5e85cabb80691bd8045d

    SHA1

    a3ae338061777f3c1cb27d945111e62abc08105f

    SHA256

    b8fd4f9178098236043e120cc9cc8b6f82843af99bcf9faeac975385a96a7ac1

    SHA512

    8c2f736792fa2c8dbecd8465d21dff4d621d2445247a1abb0edba190a268c66a48a49670e150f0b23d5c492f3125f4d7a48e5dba5cca292930048f3b7f6b4ef0

  • \Users\Admin\AppData\Local\Temp\EXPLORER.EXE
    Filesize

    202KB

    MD5

    2ce6e98a0aac5e85cabb80691bd8045d

    SHA1

    a3ae338061777f3c1cb27d945111e62abc08105f

    SHA256

    b8fd4f9178098236043e120cc9cc8b6f82843af99bcf9faeac975385a96a7ac1

    SHA512

    8c2f736792fa2c8dbecd8465d21dff4d621d2445247a1abb0edba190a268c66a48a49670e150f0b23d5c492f3125f4d7a48e5dba5cca292930048f3b7f6b4ef0

  • \Users\Admin\AppData\Local\Temp\EXPLORER.EXE
    Filesize

    202KB

    MD5

    2ce6e98a0aac5e85cabb80691bd8045d

    SHA1

    a3ae338061777f3c1cb27d945111e62abc08105f

    SHA256

    b8fd4f9178098236043e120cc9cc8b6f82843af99bcf9faeac975385a96a7ac1

    SHA512

    8c2f736792fa2c8dbecd8465d21dff4d621d2445247a1abb0edba190a268c66a48a49670e150f0b23d5c492f3125f4d7a48e5dba5cca292930048f3b7f6b4ef0

  • \Users\Admin\AppData\Roaming\explorer.exe
    Filesize

    14KB

    MD5

    19e310e351294a4aec409edc55b5cf42

    SHA1

    a2bc755a3b0db72dbbe6655a741ee83f54b65e45

    SHA256

    dc8f8e8e108827d648bf47a19ba6b65e0eeddbdcc890060daef2278284051144

    SHA512

    c3104d0dbb80d457309de820a23d46ef513c2d9ed5cb95118b665b5ece901be1ace1c58b43c94c491504c5d47505103f165e4ccbb78a79634a6ce7a65fadde86

  • \Users\Admin\AppData\Roaming\explorer.exe
    Filesize

    14KB

    MD5

    19e310e351294a4aec409edc55b5cf42

    SHA1

    a2bc755a3b0db72dbbe6655a741ee83f54b65e45

    SHA256

    dc8f8e8e108827d648bf47a19ba6b65e0eeddbdcc890060daef2278284051144

    SHA512

    c3104d0dbb80d457309de820a23d46ef513c2d9ed5cb95118b665b5ece901be1ace1c58b43c94c491504c5d47505103f165e4ccbb78a79634a6ce7a65fadde86

  • memory/540-101-0x0000000000000000-mapping.dmp
  • memory/932-73-0x0000000073070000-0x000000007361B000-memory.dmp
    Filesize

    5.7MB

  • memory/932-60-0x0000000000000000-mapping.dmp
  • memory/932-99-0x0000000073070000-0x000000007361B000-memory.dmp
    Filesize

    5.7MB

  • memory/936-107-0x0000000004DC5000-0x0000000004DD6000-memory.dmp
    Filesize

    68KB

  • memory/936-56-0x0000000000000000-mapping.dmp
  • memory/936-91-0x0000000004DC5000-0x0000000004DD6000-memory.dmp
    Filesize

    68KB

  • memory/936-71-0x0000000000EB0000-0x0000000000F4A000-memory.dmp
    Filesize

    616KB

  • memory/1096-95-0x0000000000000000-mapping.dmp
  • memory/1096-106-0x0000000073070000-0x000000007361B000-memory.dmp
    Filesize

    5.7MB

  • memory/1096-100-0x0000000073070000-0x000000007361B000-memory.dmp
    Filesize

    5.7MB

  • memory/1216-66-0x0000000000000000-mapping.dmp
  • memory/1216-72-0x0000000073070000-0x000000007361B000-memory.dmp
    Filesize

    5.7MB

  • memory/1216-102-0x0000000073070000-0x000000007361B000-memory.dmp
    Filesize

    5.7MB

  • memory/1732-89-0x0000000073070000-0x000000007361B000-memory.dmp
    Filesize

    5.7MB

  • memory/1732-103-0x0000000073070000-0x000000007361B000-memory.dmp
    Filesize

    5.7MB

  • memory/1732-80-0x0000000000000000-mapping.dmp
  • memory/1876-54-0x00000000752D1000-0x00000000752D3000-memory.dmp
    Filesize

    8KB

  • memory/1924-92-0x0000000004D95000-0x0000000004DA6000-memory.dmp
    Filesize

    68KB

  • memory/1924-108-0x0000000004D95000-0x0000000004DA6000-memory.dmp
    Filesize

    68KB

  • memory/1924-76-0x0000000000000000-mapping.dmp
  • memory/2040-90-0x0000000073070000-0x000000007361B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-104-0x0000000073070000-0x000000007361B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-105-0x0000000073070000-0x000000007361B000-memory.dmp
    Filesize

    5.7MB

  • memory/2040-83-0x0000000000000000-mapping.dmp