Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 17:03

General

  • Target

    roblox.exe

  • Size

    203KB

  • MD5

    2d6a5a095c30df3f1d839f37adaee688

  • SHA1

    3b57997f55113d907f7acca912906d26e2b1652b

  • SHA256

    58aada0d5de39b81202650fe071a402364d57aeb78a46965df3ec5de87c7329d

  • SHA512

    eaf2e77d33e15a1c26993432dd3d48e5438af00edfdf5384cbc4bc0e4c210fdde05f6698e84e32fbf363d4a23ffac89ac0a7d5fda973656ce55a272d379dacf3

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\roblox.exe
    "C:\Users\Admin\AppData\Local\Temp\roblox.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "LAN Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp722.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1268
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "LAN Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp86B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1280

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp722.tmp
    MD5

    1101ff7971e1d1658cd78d587c907ffc

    SHA1

    2ade06b60b73b056ef2811862cde447c0a1a8a9d

    SHA256

    3708ee1da7936c01f157ed32b66d2778157fb77e79079fa69c97ceac1c992b50

    SHA512

    a3709f7bf279567425cf2da776f36006c27c172932d85e060dfebc0ee31664b39691611989d6a98694397ece44c8c2697fa615914fb3206013c9a77e72c8a5d3

  • C:\Users\Admin\AppData\Local\Temp\tmp86B.tmp
    MD5

    54865f98871478b2b88b7f8aa6100915

    SHA1

    6f8667f1ce25cebee2a7b460668736ff6bcfac54

    SHA256

    287f7b4372926ff59bb9a14bdfc00ad63f92af8efdb2e14f6f6baf31878fd44e

    SHA512

    caba0bd0cb0eda0710291f9754cfdef1a3d8fdb8b6d07f5d3e4d1e7b09c87f37032287ddef0a75485d6e685afa3510ee64453662e6c8d223ae171b392b58e493

  • memory/1052-60-0x0000000074F31000-0x0000000074F33000-memory.dmp
    Filesize

    8KB

  • memory/1052-61-0x0000000000D10000-0x0000000000D11000-memory.dmp
    Filesize

    4KB

  • memory/1268-62-0x0000000000000000-mapping.dmp
  • memory/1280-64-0x0000000000000000-mapping.dmp