Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2022 08:43

General

  • Target

    61eea36a4fe7a62d5e6c371d13c835f00ed1f96b9237b52f39be66707b558b48.exe

  • Size

    939KB

  • MD5

    4325caea282be99b605e26754c406830

  • SHA1

    a0c95de32751cd5a4defb993a5f556f3544cb7e4

  • SHA256

    61eea36a4fe7a62d5e6c371d13c835f00ed1f96b9237b52f39be66707b558b48

  • SHA512

    19ab4631739af22256f00d3320dac7d864c68070c695788aeb419952c16af6a25daf40eaa060f1d0dee7df4f00e16a82e3b372e6adeaed98800b8ec50517a17b

  • SSDEEP

    12288:NjYlUdVCU5S41Yd2Z+pW/qF9vUi/zr4e56K0AbDcZ2yGTNGNPG8OcXDyHVZgPKpv:jVG46PFFNnH4NPucYNaPVWVZXp/

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

aje.ddns.net:9991

Mutex

d86cd23e-85c5-4bd1-aecb-b7be43080c66

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    aje.ddns.net

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2015-03-10T13:36:53.354214636Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    9991

  • default_group

    MILLI

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    d86cd23e-85c5-4bd1-aecb-b7be43080c66

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    aje.ddns.net

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 7 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • Nirsoft 4 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61eea36a4fe7a62d5e6c371d13c835f00ed1f96b9237b52f39be66707b558b48.exe
    "C:\Users\Admin\AppData\Local\Temp\61eea36a4fe7a62d5e6c371d13c835f00ed1f96b9237b52f39be66707b558b48.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Users\Admin\Desktop\DOC.exe
      "C:\Users\Admin\Desktop\DOC.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2056
      • C:\Users\Admin\Desktop\DOC.exe
        "C:\Users\Admin\Desktop\DOC.exe"
        3⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:4464
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3484
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\9ZxFddQ8PI.ini"
        3⤵
          PID:444
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\Dbo13NspjB.ini"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:3736
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:400
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BthHFSrv.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BthHFSrv
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:220
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
            4⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2120
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              /scomma "C:\Users\Admin\AppData\Local\Temp\XT3Y3QpSkJ.ini"
              5⤵
                PID:4908
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                /scomma "C:\Users\Admin\AppData\Local\Temp\F3iWxT6b4H.ini"
                5⤵
                • Accesses Microsoft Outlook accounts
                PID:788

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\NcbService.exe.log

        Filesize

        404B

        MD5

        15b6596d028baa2a113143d1828bcc36

        SHA1

        f1be43126c4e765fe499718c388823d44bf1fef1

        SHA256

        529f9fde2234067382b4c6fb8e5aee49d8a8b1b85c82b0bdae425fa2a0264f75

        SHA512

        f2a6cb8498f596c7bf9178ea32a245dbb3657f43a179f378ce952ce5cb8580810cd67ef1efb623bcf6cd796d74e2c9b7bc42cb8665ead397546ce3b400181e83

      • C:\Users\Admin\AppData\Local\Temp\9ZxFddQ8PI.ini

        Filesize

        5B

        MD5

        d1ea279fb5559c020a1b4137dc4de237

        SHA1

        db6f8988af46b56216a6f0daf95ab8c9bdb57400

        SHA256

        fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

        SHA512

        720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

      • C:\Users\Admin\AppData\Local\Temp\XT3Y3QpSkJ.ini

        Filesize

        5B

        MD5

        d1ea279fb5559c020a1b4137dc4de237

        SHA1

        db6f8988af46b56216a6f0daf95ab8c9bdb57400

        SHA256

        fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

        SHA512

        720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BthHFSrv.exe

        Filesize

        939KB

        MD5

        4325caea282be99b605e26754c406830

        SHA1

        a0c95de32751cd5a4defb993a5f556f3544cb7e4

        SHA256

        61eea36a4fe7a62d5e6c371d13c835f00ed1f96b9237b52f39be66707b558b48

        SHA512

        19ab4631739af22256f00d3320dac7d864c68070c695788aeb419952c16af6a25daf40eaa060f1d0dee7df4f00e16a82e3b372e6adeaed98800b8ec50517a17b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\BthHFSrv.exe

        Filesize

        939KB

        MD5

        4325caea282be99b605e26754c406830

        SHA1

        a0c95de32751cd5a4defb993a5f556f3544cb7e4

        SHA256

        61eea36a4fe7a62d5e6c371d13c835f00ed1f96b9237b52f39be66707b558b48

        SHA512

        19ab4631739af22256f00d3320dac7d864c68070c695788aeb419952c16af6a25daf40eaa060f1d0dee7df4f00e16a82e3b372e6adeaed98800b8ec50517a17b

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe

        Filesize

        9KB

        MD5

        48628262e75352bc581317d1a6c3a96d

        SHA1

        fb09a89eb6e51aac584b3866f6be347e32c8651e

        SHA256

        572f5216d3428ab7bdceb4761d7144bf9754f0b37dcad1f5c649b7220d464da8

        SHA512

        4278fb2ce5523e2cc791c775886c8b0c0ed2417bb12f55445f61cd6520559ba2a929009b591aaafdb207e340bc63fecd8b33c10fe30f2d14d48e4c655f82aaf8

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe

        Filesize

        9KB

        MD5

        48628262e75352bc581317d1a6c3a96d

        SHA1

        fb09a89eb6e51aac584b3866f6be347e32c8651e

        SHA256

        572f5216d3428ab7bdceb4761d7144bf9754f0b37dcad1f5c649b7220d464da8

        SHA512

        4278fb2ce5523e2cc791c775886c8b0c0ed2417bb12f55445f61cd6520559ba2a929009b591aaafdb207e340bc63fecd8b33c10fe30f2d14d48e4c655f82aaf8

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe

        Filesize

        9KB

        MD5

        48628262e75352bc581317d1a6c3a96d

        SHA1

        fb09a89eb6e51aac584b3866f6be347e32c8651e

        SHA256

        572f5216d3428ab7bdceb4761d7144bf9754f0b37dcad1f5c649b7220d464da8

        SHA512

        4278fb2ce5523e2cc791c775886c8b0c0ed2417bb12f55445f61cd6520559ba2a929009b591aaafdb207e340bc63fecd8b33c10fe30f2d14d48e4c655f82aaf8

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\NcbService.exe

        Filesize

        9KB

        MD5

        48628262e75352bc581317d1a6c3a96d

        SHA1

        fb09a89eb6e51aac584b3866f6be347e32c8651e

        SHA256

        572f5216d3428ab7bdceb4761d7144bf9754f0b37dcad1f5c649b7220d464da8

        SHA512

        4278fb2ce5523e2cc791c775886c8b0c0ed2417bb12f55445f61cd6520559ba2a929009b591aaafdb207e340bc63fecd8b33c10fe30f2d14d48e4c655f82aaf8

      • C:\Users\Admin\Desktop\DOC.exe

        Filesize

        432KB

        MD5

        f911d515cab24e5e3301a82d4b380054

        SHA1

        c0bf9ca5fb68b2fe480d79c1f7df661911a6a40c

        SHA256

        1850c85ee0a0adc587166ec9e41d01bc0363f4442c0c1e99ebe553b091dccc4f

        SHA512

        89ba790e8e79d0b484f1f8f425986497cac8756da752e25cbed9bceeb4dc8dd4e9f94593e00fb3dfb26b4330830d07fc3db3d7cc6c2a0ece44144da0a3ef5a88

      • C:\Users\Admin\Desktop\DOC.exe

        Filesize

        432KB

        MD5

        f911d515cab24e5e3301a82d4b380054

        SHA1

        c0bf9ca5fb68b2fe480d79c1f7df661911a6a40c

        SHA256

        1850c85ee0a0adc587166ec9e41d01bc0363f4442c0c1e99ebe553b091dccc4f

        SHA512

        89ba790e8e79d0b484f1f8f425986497cac8756da752e25cbed9bceeb4dc8dd4e9f94593e00fb3dfb26b4330830d07fc3db3d7cc6c2a0ece44144da0a3ef5a88

      • C:\Users\Admin\Desktop\DOC.exe

        Filesize

        432KB

        MD5

        f911d515cab24e5e3301a82d4b380054

        SHA1

        c0bf9ca5fb68b2fe480d79c1f7df661911a6a40c

        SHA256

        1850c85ee0a0adc587166ec9e41d01bc0363f4442c0c1e99ebe553b091dccc4f

        SHA512

        89ba790e8e79d0b484f1f8f425986497cac8756da752e25cbed9bceeb4dc8dd4e9f94593e00fb3dfb26b4330830d07fc3db3d7cc6c2a0ece44144da0a3ef5a88

      • memory/220-156-0x00000000748D0000-0x0000000074E81000-memory.dmp

        Filesize

        5.7MB

      • memory/220-184-0x00000000748D0000-0x0000000074E81000-memory.dmp

        Filesize

        5.7MB

      • memory/400-157-0x00000000748D0000-0x0000000074E81000-memory.dmp

        Filesize

        5.7MB

      • memory/400-145-0x00000000748D0000-0x0000000074E81000-memory.dmp

        Filesize

        5.7MB

      • memory/444-150-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/444-147-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/444-149-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/444-152-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/788-198-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/788-200-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/788-199-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/992-132-0x00000000748D0000-0x0000000074E81000-memory.dmp

        Filesize

        5.7MB

      • memory/992-158-0x00000000748D0000-0x0000000074E81000-memory.dmp

        Filesize

        5.7MB

      • memory/1744-183-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1744-155-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1744-137-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/1744-194-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2056-140-0x00000000748D0000-0x0000000074E81000-memory.dmp

        Filesize

        5.7MB

      • memory/2056-181-0x00000000748D0000-0x0000000074E81000-memory.dmp

        Filesize

        5.7MB

      • memory/2120-187-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2120-179-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2120-201-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/3484-186-0x00000000748D0000-0x0000000074E81000-memory.dmp

        Filesize

        5.7MB

      • memory/3484-167-0x00000000748D0000-0x0000000074E81000-memory.dmp

        Filesize

        5.7MB

      • memory/3736-192-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/3736-193-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/3736-189-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/3736-191-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/4464-160-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/4464-185-0x00000000748D0000-0x0000000074E81000-memory.dmp

        Filesize

        5.7MB

      • memory/4464-166-0x00000000748D0000-0x0000000074E81000-memory.dmp

        Filesize

        5.7MB

      • memory/4908-178-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/4908-177-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/4908-176-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB