Analysis

  • max time kernel
    164s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:44

General

  • Target

    88f91655388ba7e3f8c3ba4df516adecf49ed1462233ba84b4bf5a2361d784ef.exe

  • Size

    372KB

  • MD5

    e0a53248959cc237d502045760eab3da

  • SHA1

    f2747b669016607a3b44bb15be395b4d06afca31

  • SHA256

    88f91655388ba7e3f8c3ba4df516adecf49ed1462233ba84b4bf5a2361d784ef

  • SHA512

    ccc48f7c9618939dbf176869bd73798e6ea967a7c12af6750d159dc89dca17714d48e59a0eb2b2bd412eea112f486acb66fea944f98c2fa87ebb9c341cd77a6c

  • SSDEEP

    6144:ciJB3eMyCkgJeNXXr5k5MhPHq+pzQAABAh6Sn0/8163IG3vnpvSd8tnmTx+:hnOMyCqXre5i6AA+c81X8U8tn

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\88f91655388ba7e3f8c3ba4df516adecf49ed1462233ba84b4bf5a2361d784ef.exe
    "C:\Users\Admin\AppData\Local\Temp\88f91655388ba7e3f8c3ba4df516adecf49ed1462233ba84b4bf5a2361d784ef.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\88f91655388ba7e3f8c3ba4df516adecf49ed1462233ba84b4bf5a2361d784ef.exe
      "C:\Users\Admin\AppData\Local\Temp\88f91655388ba7e3f8c3ba4df516adecf49ed1462233ba84b4bf5a2361d784ef.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:1160
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"
          4⤵
          • Executes dropped EXE
          PID:1860
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"
          4⤵
          • Executes dropped EXE
          PID:268
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"
          4⤵
          • Executes dropped EXE
          PID:1784
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:1340

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    372KB

    MD5

    e0a53248959cc237d502045760eab3da

    SHA1

    f2747b669016607a3b44bb15be395b4d06afca31

    SHA256

    88f91655388ba7e3f8c3ba4df516adecf49ed1462233ba84b4bf5a2361d784ef

    SHA512

    ccc48f7c9618939dbf176869bd73798e6ea967a7c12af6750d159dc89dca17714d48e59a0eb2b2bd412eea112f486acb66fea944f98c2fa87ebb9c341cd77a6c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    372KB

    MD5

    e0a53248959cc237d502045760eab3da

    SHA1

    f2747b669016607a3b44bb15be395b4d06afca31

    SHA256

    88f91655388ba7e3f8c3ba4df516adecf49ed1462233ba84b4bf5a2361d784ef

    SHA512

    ccc48f7c9618939dbf176869bd73798e6ea967a7c12af6750d159dc89dca17714d48e59a0eb2b2bd412eea112f486acb66fea944f98c2fa87ebb9c341cd77a6c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    372KB

    MD5

    e0a53248959cc237d502045760eab3da

    SHA1

    f2747b669016607a3b44bb15be395b4d06afca31

    SHA256

    88f91655388ba7e3f8c3ba4df516adecf49ed1462233ba84b4bf5a2361d784ef

    SHA512

    ccc48f7c9618939dbf176869bd73798e6ea967a7c12af6750d159dc89dca17714d48e59a0eb2b2bd412eea112f486acb66fea944f98c2fa87ebb9c341cd77a6c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    372KB

    MD5

    e0a53248959cc237d502045760eab3da

    SHA1

    f2747b669016607a3b44bb15be395b4d06afca31

    SHA256

    88f91655388ba7e3f8c3ba4df516adecf49ed1462233ba84b4bf5a2361d784ef

    SHA512

    ccc48f7c9618939dbf176869bd73798e6ea967a7c12af6750d159dc89dca17714d48e59a0eb2b2bd412eea112f486acb66fea944f98c2fa87ebb9c341cd77a6c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    372KB

    MD5

    e0a53248959cc237d502045760eab3da

    SHA1

    f2747b669016607a3b44bb15be395b4d06afca31

    SHA256

    88f91655388ba7e3f8c3ba4df516adecf49ed1462233ba84b4bf5a2361d784ef

    SHA512

    ccc48f7c9618939dbf176869bd73798e6ea967a7c12af6750d159dc89dca17714d48e59a0eb2b2bd412eea112f486acb66fea944f98c2fa87ebb9c341cd77a6c

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    13KB

    MD5

    87c7263aa4cb3444ef282661c4587035

    SHA1

    5e879db395d5ec83d7477c04fbb2fa63c6b0a6d9

    SHA256

    e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c

    SHA512

    1bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    13KB

    MD5

    87c7263aa4cb3444ef282661c4587035

    SHA1

    5e879db395d5ec83d7477c04fbb2fa63c6b0a6d9

    SHA256

    e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c

    SHA512

    1bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    13KB

    MD5

    87c7263aa4cb3444ef282661c4587035

    SHA1

    5e879db395d5ec83d7477c04fbb2fa63c6b0a6d9

    SHA256

    e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c

    SHA512

    1bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
    Filesize

    372KB

    MD5

    e0a53248959cc237d502045760eab3da

    SHA1

    f2747b669016607a3b44bb15be395b4d06afca31

    SHA256

    88f91655388ba7e3f8c3ba4df516adecf49ed1462233ba84b4bf5a2361d784ef

    SHA512

    ccc48f7c9618939dbf176869bd73798e6ea967a7c12af6750d159dc89dca17714d48e59a0eb2b2bd412eea112f486acb66fea944f98c2fa87ebb9c341cd77a6c

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
    Filesize

    13KB

    MD5

    87c7263aa4cb3444ef282661c4587035

    SHA1

    5e879db395d5ec83d7477c04fbb2fa63c6b0a6d9

    SHA256

    e84385b30e77b96b9461e34993a399cdcefbdea475a1ef3eb974d0744a42b46c

    SHA512

    1bbd4d4caad626282802e22a51211f0eb6afb08406eb8ac7868b0c06496d661c2c6ef67a506bf25f2a8296bbce82825fe00d67eda0b3caa40c9f30b4008f3426

  • memory/268-123-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/268-125-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/268-124-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/268-116-0x000000000041C01E-mapping.dmp
  • memory/1128-55-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1128-56-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1128-54-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/1160-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1160-75-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1160-68-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1160-58-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1160-64-0x000000000041C01E-mapping.dmp
  • memory/1160-66-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1160-60-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1160-77-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1160-61-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1160-57-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1340-106-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1340-87-0x0000000000000000-mapping.dmp
  • memory/1340-90-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1508-85-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1508-84-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1508-81-0x0000000000000000-mapping.dmp
  • memory/1784-133-0x000000000041C01E-mapping.dmp
  • memory/1784-140-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1852-76-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1852-71-0x0000000000000000-mapping.dmp
  • memory/1852-78-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1852-86-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1860-108-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1860-107-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1860-105-0x0000000074BA0000-0x000000007514B000-memory.dmp
    Filesize

    5.7MB

  • memory/1860-98-0x000000000041C01E-mapping.dmp