Analysis

  • max time kernel
    152s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 09:02

General

  • Target

    73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe

  • Size

    408KB

  • MD5

    a99a3908f39c9938c93a645ed8a00211

  • SHA1

    1cb84a1cc3d9e3caedc95c59910fc41e9da50cff

  • SHA256

    73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15

  • SHA512

    fee46cb29bd3f3cc682c34ddae08ae3574be34a7107eebabefdee12d100a9feda4bae408062d2fb99a37294b436a187be44f6b8312c6bb81276f619196e978fb

  • SSDEEP

    12288:VojzsKXS4wpRVSVQfNWf2GE5XafzJIMo6mRojzsKki:eYNpj+oXafz/mqY3i

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe
    "C:\Users\Admin\AppData\Local\Temp\73371a04380683a8c5e28e73f8a74b604441f445ae898bdcd25f364c39b34c15.exe"
    1⤵
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Users\Admin\AppData\Local\Temp\Binded_32.exe
      "C:\Users\Admin\AppData\Local\Temp\Binded_32.exe"
      2⤵
      • Executes dropped EXE
      • Drops startup file
      • Adds Run key to start application
      PID:4628

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Binded_32.exe
    Filesize

    31KB

    MD5

    f897f903e4942678ec765a31eda224fb

    SHA1

    dbd82191f21b95abb8db284950059950d4bb780d

    SHA256

    8833df32992ef03eb51c3aec5354be775f15ebdfba9016f1156222b3a7145091

    SHA512

    67a24c55fac905f185658caef3ee2007860546454c624942d85f739612e56ebeb0edd53b91e872693c5adee86b0fa2c35352cf5d57545a7c109791aa60a4c873

  • C:\Users\Admin\AppData\Local\Temp\Binded_32.exe
    Filesize

    31KB

    MD5

    f897f903e4942678ec765a31eda224fb

    SHA1

    dbd82191f21b95abb8db284950059950d4bb780d

    SHA256

    8833df32992ef03eb51c3aec5354be775f15ebdfba9016f1156222b3a7145091

    SHA512

    67a24c55fac905f185658caef3ee2007860546454c624942d85f739612e56ebeb0edd53b91e872693c5adee86b0fa2c35352cf5d57545a7c109791aa60a4c873

  • memory/1784-132-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/1784-140-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/4628-133-0x0000000000000000-mapping.dmp
  • memory/4628-136-0x00000000000C0000-0x00000000000D0000-memory.dmp
    Filesize

    64KB

  • memory/4628-137-0x00000000049B0000-0x0000000004A4C000-memory.dmp
    Filesize

    624KB

  • memory/4628-138-0x0000000005000000-0x00000000055A4000-memory.dmp
    Filesize

    5.6MB

  • memory/4628-139-0x0000000004A50000-0x0000000004AE2000-memory.dmp
    Filesize

    584KB

  • memory/4628-141-0x0000000004930000-0x000000000493A000-memory.dmp
    Filesize

    40KB

  • memory/4628-142-0x0000000004AF0000-0x0000000004B46000-memory.dmp
    Filesize

    344KB

  • memory/4628-143-0x0000000006F60000-0x00000000070E6000-memory.dmp
    Filesize

    1.5MB