Analysis

  • max time kernel
    121s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 01:06

General

  • Target

    RECHNUNGEN MIT IBAN.exe

  • Size

    683KB

  • MD5

    62737dc772d7ab223bbc1785a0b9e540

  • SHA1

    b53bab1a6c131032d28e4259d05be33634af62ad

  • SHA256

    79216525955a188f2a55f94514cfe9b9c0c1ce1e116d930cd9c5600dfb46ddfd

  • SHA512

    8ddb107301aa5c05aa298a5def90c5fac642c26b441d83f832dd4b7cb4a8e81d59df8fa174160326532d43521425fae25f87ad302ac5f3212b434dec2c8ab600

  • SSDEEP

    12288:3AoO3myQx0xjsWjRr0xRXrTXF2O7+7Yte+iRR3TuK7ktBH/2Yba04x:3Smx0TRr4XHF2tU8337kt0v04

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

194.147.140.158:2323

Mutex

a988db37-80f7-4d81-b262-bd14326766b3

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    194.147.140.158

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2023-12-23T03:20:22.055277036Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2323

  • default_group

    image

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    a988db37-80f7-4d81-b262-bd14326766b3

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    194.147.140.158

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • Nirsoft 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RECHNUNGEN MIT IBAN.exe
    "C:\Users\Admin\AppData\Local\Temp\RECHNUNGEN MIT IBAN.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RECHNUNGEN MIT IBAN.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2516
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QSiydtxApqxOny.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QSiydtxApqxOny" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF3A2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2520
    • C:\Users\Admin\AppData\Local\Temp\RECHNUNGEN MIT IBAN.exe
      "C:\Users\Admin\AppData\Local\Temp\RECHNUNGEN MIT IBAN.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpF90E.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2680
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFAF3.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1284
      • \??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe
        "c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\rsc3whbt.t4h"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1364
      • \??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe
        "c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\1zyjvzyk.jsa"
        3⤵
          PID:1088

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1zyjvzyk.jsa
      Filesize

      926B

      MD5

      919e671c3d5959a91ef2d4c377d2b2ff

      SHA1

      b1202b19512bbd390d3d5164792501c87bb42c41

      SHA256

      d2e079df7cf6388315368ba79bf099ad2ff5428af51bf5abf2d99a2d7c5eb651

      SHA512

      f3298256372beab8efe81b2e08d3b3869281f625de1ee13189c6b95eb2134d223df6f64cc9e490dd6b52a53aa936adc17bd5dfe4e50ee0fe420f3ebae276381c

    • C:\Users\Admin\AppData\Local\Temp\rsc3whbt.t4h
      Filesize

      523B

      MD5

      69b2a2e17e78d24abee9f1de2f04811a

      SHA1

      d19c109704e83876ab3527457f9418a7d053aa33

      SHA256

      1b1491f21e64681f8fdc27b2265e2274fb7813eecb6ad8b446d2e431f6300edd

      SHA512

      eb7269979bc4187520636fe3d7b3089f2c7c02e81c4ce2a738ade680f72c61c67fe9577eeaa09d3ca93f34b60be8c434d2cfbfed6566e783f6611279f056150f

    • C:\Users\Admin\AppData\Local\Temp\tmpF3A2.tmp
      Filesize

      1KB

      MD5

      29dfb812293c1e8a5a9183197d05eaec

      SHA1

      0dfa05d7fb1727a57eee946bb97019883592cd2b

      SHA256

      44a915590a77a99a8457865f22feb3981c591dfce3eec1fc127c9b9978777a7c

      SHA512

      804975e969b99f2ab1a06a3074ebe7ac537313994989af2c0f27842c6c6da19d730766845f5170a0efac98acb27499e79efd0567eb47c29ee15a06a77414b056

    • C:\Users\Admin\AppData\Local\Temp\tmpF90E.tmp
      Filesize

      1KB

      MD5

      f26a8ddabc8f08262b745c27a7d7d677

      SHA1

      7026e58863c9393454116a32a1e68a787a0343b2

      SHA256

      39e8909622f6f0da87f42525aa4b0a648f965df5a15fa16a6ba9475b05fa245f

      SHA512

      2ff198dc05404c1bd0de0ff561d4eb25e3f0034367f0e5098dc760c864fb7c5c86dbae6270cc1f518074bbd39a2f9ce34949c25e0904a1921d36cec185e267cf

    • C:\Users\Admin\AppData\Local\Temp\tmpFAF3.tmp
      Filesize

      1KB

      MD5

      93d357e6194c8eb8d0616a9f592cc4bf

      SHA1

      5cc3a3d95d82cb88f65cb6dc6c188595fa272808

      SHA256

      a18de0ef2102d2546c7afd07ad1d7a071a0e59aff0868cf3937a145f24feb713

      SHA512

      4df079387f6a76e0deb96ab4c11f6cffa62a8b42dc4970e885dab10351fade2d9e933663c141b76409657f85f1bf9dbb533d92dce52dc62598aafc4793743f7f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      9814961ac593c2401d05107ed30edfed

      SHA1

      548af0dab2b3c8a43b2cd1bae51a6a08be497562

      SHA256

      ac3608e09d9d24cd54ef68747503b0c3725facc0744fd75a192ce5009b1a9872

      SHA512

      89d1c42e828d3f3eb3036dc321dbddce4c20405348130868a6798d19c79e6047675c4cca5bb41c090e5bb67928bbaeb098e3baa4c3fe27de5c7372b684d424db

    • memory/588-52-0x00000000743A0000-0x0000000074A8E000-memory.dmp
      Filesize

      6.9MB

    • memory/588-62-0x00000000009A0000-0x00000000009B2000-memory.dmp
      Filesize

      72KB

    • memory/588-65-0x0000000000A70000-0x0000000000A82000-memory.dmp
      Filesize

      72KB

    • memory/588-64-0x0000000000A00000-0x0000000000A0E000-memory.dmp
      Filesize

      56KB

    • memory/588-20-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/588-22-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/588-24-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/588-26-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/588-32-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/588-63-0x0000000000A50000-0x0000000000A6A000-memory.dmp
      Filesize

      104KB

    • memory/588-30-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/588-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/588-35-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/588-55-0x00000000002C0000-0x00000000002CA000-memory.dmp
      Filesize

      40KB

    • memory/588-66-0x0000000000A90000-0x0000000000A9C000-memory.dmp
      Filesize

      48KB

    • memory/588-68-0x0000000000AC0000-0x0000000000AD4000-memory.dmp
      Filesize

      80KB

    • memory/588-76-0x00000000743A0000-0x0000000074A8E000-memory.dmp
      Filesize

      6.9MB

    • memory/588-57-0x00000000002D0000-0x00000000002DA000-memory.dmp
      Filesize

      40KB

    • memory/588-75-0x0000000004ED0000-0x0000000004F10000-memory.dmp
      Filesize

      256KB

    • memory/588-46-0x0000000004ED0000-0x0000000004F10000-memory.dmp
      Filesize

      256KB

    • memory/588-73-0x0000000000C90000-0x0000000000CA4000-memory.dmp
      Filesize

      80KB

    • memory/588-72-0x0000000000CF0000-0x0000000000D1E000-memory.dmp
      Filesize

      184KB

    • memory/588-71-0x0000000000B70000-0x0000000000B7E000-memory.dmp
      Filesize

      56KB

    • memory/588-56-0x00000000003E0000-0x00000000003FE000-memory.dmp
      Filesize

      120KB

    • memory/588-67-0x0000000000AA0000-0x0000000000AAE000-memory.dmp
      Filesize

      56KB

    • memory/588-70-0x0000000000B20000-0x0000000000B34000-memory.dmp
      Filesize

      80KB

    • memory/588-69-0x0000000000B10000-0x0000000000B20000-memory.dmp
      Filesize

      64KB

    • memory/1088-99-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1088-108-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1088-106-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1088-105-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1088-95-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1088-97-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1088-101-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1088-100-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1088-103-0x0000000000400000-0x0000000000453000-memory.dmp
      Filesize

      332KB

    • memory/1364-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1364-77-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1364-93-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1364-91-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1364-90-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1364-83-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1364-85-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1364-88-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1364-87-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
      Filesize

      4KB

    • memory/1364-79-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2516-44-0x000000006E900000-0x000000006EEAB000-memory.dmp
      Filesize

      5.7MB

    • memory/2516-54-0x0000000002580000-0x00000000025C0000-memory.dmp
      Filesize

      256KB

    • memory/2516-36-0x000000006E900000-0x000000006EEAB000-memory.dmp
      Filesize

      5.7MB

    • memory/2516-40-0x0000000002580000-0x00000000025C0000-memory.dmp
      Filesize

      256KB

    • memory/2516-47-0x0000000002580000-0x00000000025C0000-memory.dmp
      Filesize

      256KB

    • memory/2516-58-0x000000006E900000-0x000000006EEAB000-memory.dmp
      Filesize

      5.7MB

    • memory/2608-39-0x000000006E900000-0x000000006EEAB000-memory.dmp
      Filesize

      5.7MB

    • memory/2608-53-0x0000000002580000-0x00000000025C0000-memory.dmp
      Filesize

      256KB

    • memory/2608-45-0x0000000002580000-0x00000000025C0000-memory.dmp
      Filesize

      256KB

    • memory/2608-48-0x0000000002580000-0x00000000025C0000-memory.dmp
      Filesize

      256KB

    • memory/2608-59-0x000000006E900000-0x000000006EEAB000-memory.dmp
      Filesize

      5.7MB

    • memory/2608-42-0x000000006E900000-0x000000006EEAB000-memory.dmp
      Filesize

      5.7MB

    • memory/2764-34-0x00000000743A0000-0x0000000074A8E000-memory.dmp
      Filesize

      6.9MB

    • memory/2764-0-0x0000000000E80000-0x0000000000F30000-memory.dmp
      Filesize

      704KB

    • memory/2764-19-0x00000000043A0000-0x00000000043E0000-memory.dmp
      Filesize

      256KB

    • memory/2764-6-0x00000000743A0000-0x0000000074A8E000-memory.dmp
      Filesize

      6.9MB

    • memory/2764-5-0x0000000004920000-0x000000000499A000-memory.dmp
      Filesize

      488KB

    • memory/2764-4-0x00000000006C0000-0x00000000006CC000-memory.dmp
      Filesize

      48KB

    • memory/2764-3-0x0000000000410000-0x0000000000422000-memory.dmp
      Filesize

      72KB

    • memory/2764-2-0x00000000043A0000-0x00000000043E0000-memory.dmp
      Filesize

      256KB

    • memory/2764-1-0x00000000743A0000-0x0000000074A8E000-memory.dmp
      Filesize

      6.9MB