Analysis
-
max time kernel
104s -
max time network
154s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
01-09-2022 02:54
Static task
static1
Behavioral task
behavioral1
Sample
95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe
Resource
win10-20220812-en
General
-
Target
95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe
-
Size
984KB
-
MD5
f1f25aa7e3a1c8927b22c6e094efe659
-
SHA1
22170983c839eba4ac6eb4a4e0859bc0aa8db72f
-
SHA256
95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3
-
SHA512
581e708e443477a3fab48d57f7135d2e91da704700102770a9b85522fb84902f38592cdb1915a9f90176771c42ebceb223d32c68653557adc88177143ca0c4bf
-
SSDEEP
24576:eZ5NXY+mzo3bvfxjKqM46I58c3wlH8Kci:o5xlmzM3lN5HAGS
Malware Config
Extracted
nanocore
1.2.2.0
kasawulli845.ddns.net:5211
127.0.0.1:5211
d4cfd040-7e1e-457d-bd2d-3dc785b0760c
-
activate_away_mode
true
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2022-05-29T06:31:10.522487936Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
5211
-
default_group
AUGFILE
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
d4cfd040-7e1e-457d-bd2d-3dc785b0760c
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
kasawulli845.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/4900-314-0x0000000000411654-mapping.dmp MailPassView behavioral1/memory/4900-362-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
Nirsoft 2 IoCs
Processes:
resource yara_rule behavioral1/memory/4900-314-0x0000000000411654-mapping.dmp Nirsoft behavioral1/memory/4900-362-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WAN Manager = "C:\\Program Files (x86)\\WAN Manager\\wanmgr.exe" 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe -
Processes:
95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exedescription pid process target process PID 2728 set thread context of 4192 2728 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe PID 4192 set thread context of 4900 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 set thread context of 848 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe -
Drops file in Program Files directory 2 IoCs
Processes:
95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exedescription ioc process File created C:\Program Files (x86)\WAN Manager\wanmgr.exe 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe File opened for modification C:\Program Files (x86)\WAN Manager\wanmgr.exe 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 5052 schtasks.exe 1712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exevbc.exepid process 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 848 vbc.exe 848 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exepid process 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exedescription pid process Token: SeDebugPrivilege 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exedescription pid process target process PID 2728 wrote to memory of 4192 2728 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe PID 2728 wrote to memory of 4192 2728 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe PID 2728 wrote to memory of 4192 2728 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe PID 2728 wrote to memory of 4192 2728 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe PID 2728 wrote to memory of 4192 2728 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe PID 2728 wrote to memory of 4192 2728 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe PID 2728 wrote to memory of 4192 2728 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe PID 2728 wrote to memory of 4192 2728 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe PID 4192 wrote to memory of 5052 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe schtasks.exe PID 4192 wrote to memory of 5052 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe schtasks.exe PID 4192 wrote to memory of 5052 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe schtasks.exe PID 4192 wrote to memory of 1712 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe schtasks.exe PID 4192 wrote to memory of 1712 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe schtasks.exe PID 4192 wrote to memory of 1712 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe schtasks.exe PID 4192 wrote to memory of 4900 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 4900 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 4900 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 4900 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 4900 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 4900 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 4900 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 4900 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 4900 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 848 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 848 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 848 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 848 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 848 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 848 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 848 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 848 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe PID 4192 wrote to memory of 848 4192 95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe"C:\Users\Admin\AppData\Local\Temp\95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe"C:\Users\Admin\AppData\Local\Temp\95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe"2⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WAN Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp55FF.tmp"3⤵
- Creates scheduled task(s)
PID:5052 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "WAN Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5749.tmp"3⤵
- Creates scheduled task(s)
PID:1712 -
\??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe"c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\ibnflvcs.hs4"3⤵
- Accesses Microsoft Outlook accounts
PID:4900 -
\??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe"c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\kcr2ouvz.xxq"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:848
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\95a0fb783d47c26afd70681fa8a83341bca1d0a1e4f6c96f8cc98b8e24bd6af3.exe.log
Filesize1KB
MD512557ab909651a6f99d3503d614d3562
SHA1b86745768059a514bea3a438e1e96086af463246
SHA2569589c869703e95d40d5870c60f66d8460f7914e9fe8dd579533c84148112babd
SHA51210cdb2fa7cf054af937b4aeddfe16fe755d6b09db5a51f7052adbf472b4b435e16c141f3712762f3b67f990c3efcfa47659576988e321214c747d6cd98e75521
-
Filesize
523B
MD569b2a2e17e78d24abee9f1de2f04811a
SHA1d19c109704e83876ab3527457f9418a7d053aa33
SHA2561b1491f21e64681f8fdc27b2265e2274fb7813eecb6ad8b446d2e431f6300edd
SHA512eb7269979bc4187520636fe3d7b3089f2c7c02e81c4ce2a738ade680f72c61c67fe9577eeaa09d3ca93f34b60be8c434d2cfbfed6566e783f6611279f056150f
-
Filesize
3KB
MD502524418240369b25b988e9884cd1c54
SHA142a33322d952edf6d8431d4cd788bbc863d2b890
SHA25680b2a0874c2f734dfe1196d7ae2a7bc6ccb30df2d9281513ac33edc529a71a37
SHA5127c5bbe911f7f0b072d6fdb89ea5759655c2b5cf9ebfddff8f2f67f956141b8ed3697ab0504f60c3992849afbbc79434043a6c04d7cf6ddd958e23354fd3a698f
-
Filesize
1KB
MD553ffb1a3fad4ec6d3240c0f08acf612e
SHA1cfd9c55e0a76ea524aaec1f42dbe3eaca5143776
SHA2569ca0e47ee0fdd6a6c8b972d3481a169f9e0d4b5073e4fef0bd357d6de16643b6
SHA51211b99987befe164b5ca9a65a110023f044ef4169dd2d5fc1a3da3aea76e8ac4640ec2c2ef2f5816f839a07325b49229151ee4b7836e62ee9cdf393c17b54188d
-
Filesize
1KB
MD5f3cda3e6bab1951e8d59c3eb775a14c6
SHA1434c1ec851a45c0505fd8fd28159f549e2e9adfd
SHA256067d3f5167cab2ea4e76f59386df4eaf49c6008f6451e1971274a938ad7bcf44
SHA512bc79446e4e0204c04abcacef6799aeafe7915c1a5c6bdb3573ba40370d6a6a1e2590eb6315151d12a9447970f993a17463442c5dc0ba97c58df17dddfd73d62c