Analysis

  • max time kernel
    166s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:49

General

  • Target

    bf001b36b3aab066d391faf62110d3512d618bc96915a1d853956f22e8de9f6a.exe

  • Size

    203KB

  • MD5

    0de2352089319039f8d662bb85060270

  • SHA1

    8b20af282968a6c08b33dc21c4c09f8c6eec5048

  • SHA256

    bf001b36b3aab066d391faf62110d3512d618bc96915a1d853956f22e8de9f6a

  • SHA512

    de6f65bf99f91168168f616853734a822cd924aa4031107e85d0852e5fc006ce6b9cd29e27d6ce02f77dedc2ca62c24c7c2749aabe3a193a45f724ba24f5d91c

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf001b36b3aab066d391faf62110d3512d618bc96915a1d853956f22e8de9f6a.exe
    "C:\Users\Admin\AppData\Local\Temp\bf001b36b3aab066d391faf62110d3512d618bc96915a1d853956f22e8de9f6a.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "WPA Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB79D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1748
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "WPA Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC14E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB79D.tmp
    Filesize

    1KB

    MD5

    572210e3771ac3dfc9040c36c778a1a4

    SHA1

    08f95d0f21f131c1001fb7d36321b0270cc8cddc

    SHA256

    fbaf1afa1745bc28dae3cb9b4eacc70b61b4e111967f46d547679a6b3ef8753e

    SHA512

    19809272583326bde0fb9c0efced89129cd88f9bc23a52cfc9d0642513dd94cb3e3f60a097bfbcd9471c52990a79d11a249dd2f3c700c956f2d4676609693db8

  • C:\Users\Admin\AppData\Local\Temp\tmpC14E.tmp
    Filesize

    1KB

    MD5

    4365cd1ae65923a319ef2683a45891fe

    SHA1

    85dde233112660e31c53884aedfbad52e4547e09

    SHA256

    84b6ce4ba26fa6fb57fa70b9ad191f7c42c71e259897955b5d514385bcd91b58

    SHA512

    d1bd24f504c5c2ecaa3ae98268ccc2e400ea3e16980c6caf394eadf7738225e4d5578fbe62bbe2de3fe0cb56a0d76bb3fc84cef3b9cd2f3d8be6d0becefdc035

  • memory/1096-54-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/1096-55-0x0000000074590000-0x0000000074B3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1748-56-0x0000000000000000-mapping.dmp
  • memory/2008-58-0x0000000000000000-mapping.dmp