Analysis

  • max time kernel
    170s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:40

General

  • Target

    f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe

  • Size

    844KB

  • MD5

    65f3288c542e20460186435829d8f386

  • SHA1

    468862a1748cba16e163ff88a477bae08dc920fe

  • SHA256

    f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023

  • SHA512

    cb8a28d8ccacf6573ef48668365ffd8e52eb8cd0c56a1bba880bfd46ac2764105119580c4fafe4f93d06ac792084d05ab3a4c8abbdf58ad773353350707f3918

  • SSDEEP

    12288:nwotByF6npG8mwnV9qF/iLRlCO+YaYC+1JbfBjQd:wobBGNm7wqLGnH+5jQ

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe
    "C:\Users\Admin\AppData\Local\Temp\f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\\mata.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3852
      • C:\Windows\SysWOW64\wscript.exe
        wscript.exe "C:\Users\Admin\AppData\Local\Temp\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\mata2.bat
        3⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4360
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mata2.bat" "
          4⤵
            PID:4140
      • C:\Users\Admin\AppData\Local\Temp\notepad .exe
        "C:\Users\Admin\AppData\Local\Temp\notepad .exe"
        2⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2140

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\invs.vbs
      Filesize

      78B

      MD5

      c578d9653b22800c3eb6b6a51219bbb8

      SHA1

      a97aa251901bbe179a48dbc7a0c1872e163b1f2d

      SHA256

      20a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2

      SHA512

      3ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d

    • C:\Users\Admin\AppData\Local\Temp\mata.bat
      Filesize

      47B

      MD5

      58c538a6ae20a3c6031217903cdf8e5d

      SHA1

      399fd50eadf4945b665877facfc4f53d16e18b1e

      SHA256

      6bcc0e04d9bc32209d90a65c320dc6363e523dd94b38b17bcdc5b980b6405f53

      SHA512

      c01828a5390fec3443e19d317137ae873de77c7737db7802650430e6a0a1edbd3aabe362903243b372536418fbd8482c2a6efd122d853744a41ade567956c359

    • C:\Users\Admin\AppData\Local\Temp\mata2.bat
      Filesize

      49B

      MD5

      894459c660d735ad6e1d774716efa076

      SHA1

      dd2e17914321cb4936fa3aa4271ed8d3d8579246

      SHA256

      b00aa09c96dca0d0b36711513f1155cf6efc1ca515f0eb8209ae12ce4297c96c

      SHA512

      93bf27a1c357ca1150a15676be7128fa5c83fe518b291f6480674793a97ccd3d00942e67df0a7674efb2122db13b8e8ef1ff445e76219c5eb092b5f987568373

    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      a64daca3cfbcd039df3ec29d3eddd001

      SHA1

      eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

      SHA256

      403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

      SHA512

      b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      a64daca3cfbcd039df3ec29d3eddd001

      SHA1

      eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

      SHA256

      403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

      SHA512

      b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

    • C:\Users\Admin\AppData\Local\Temp\notpod.exe
      Filesize

      844KB

      MD5

      65f3288c542e20460186435829d8f386

      SHA1

      468862a1748cba16e163ff88a477bae08dc920fe

      SHA256

      f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023

      SHA512

      cb8a28d8ccacf6573ef48668365ffd8e52eb8cd0c56a1bba880bfd46ac2764105119580c4fafe4f93d06ac792084d05ab3a4c8abbdf58ad773353350707f3918

    • C:\Users\Admin\AppData\Local\Temp\rundll11-.txt
      Filesize

      844KB

      MD5

      65f3288c542e20460186435829d8f386

      SHA1

      468862a1748cba16e163ff88a477bae08dc920fe

      SHA256

      f7d9d4ca140f041c794869885b13e56e9cfbd1c9cacc3441540368324b7e4023

      SHA512

      cb8a28d8ccacf6573ef48668365ffd8e52eb8cd0c56a1bba880bfd46ac2764105119580c4fafe4f93d06ac792084d05ab3a4c8abbdf58ad773353350707f3918

    • memory/224-132-0x0000000074EA0000-0x0000000075451000-memory.dmp
      Filesize

      5.7MB

    • memory/224-141-0x0000000074EA0000-0x0000000075451000-memory.dmp
      Filesize

      5.7MB

    • memory/224-148-0x0000000074EA0000-0x0000000075451000-memory.dmp
      Filesize

      5.7MB

    • memory/2140-142-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2140-134-0x0000000000000000-mapping.dmp
    • memory/2140-145-0x0000000074EA0000-0x0000000075451000-memory.dmp
      Filesize

      5.7MB

    • memory/2140-146-0x0000000074EA0000-0x0000000075451000-memory.dmp
      Filesize

      5.7MB

    • memory/3852-133-0x0000000000000000-mapping.dmp
    • memory/4140-139-0x0000000000000000-mapping.dmp
    • memory/4360-136-0x0000000000000000-mapping.dmp