Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 03:16

General

  • Target

    a1a3a5aac5afc7f0891dfc47b4d5758abfb92d5f49fb286484a558e3aea9616d.exe

  • Size

    1.3MB

  • MD5

    c1b3f1fb965bb78b4f20a0468b1faf1a

  • SHA1

    f6db4503c82309d2b06781ab28c3ff335d3d7c97

  • SHA256

    a1a3a5aac5afc7f0891dfc47b4d5758abfb92d5f49fb286484a558e3aea9616d

  • SHA512

    58cb1056e425ef16d2ba90b55f9c67435e7e4bb1b108378d00fb9e76fce1cb41bb5bb512654cff51176ba07b60dcaa3beacd10891e7fd3d855f5d5def53a6917

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • suricata: ET MALWARE Possible NanoCore C2 60B

    suricata: ET MALWARE Possible NanoCore C2 60B

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1a3a5aac5afc7f0891dfc47b4d5758abfb92d5f49fb286484a558e3aea9616d.exe
    "C:\Users\Admin\AppData\Local\Temp\a1a3a5aac5afc7f0891dfc47b4d5758abfb92d5f49fb286484a558e3aea9616d.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Local\Temp\a1a3a5aac5afc7f0891dfc47b4d5758abfb92d5f49fb286484a558e3aea9616d.exe
      "C:\Users\Admin\AppData\Local\Temp\a1a3a5aac5afc7f0891dfc47b4d5758abfb92d5f49fb286484a558e3aea9616d.exe"
      2⤵
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ARP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpAA8D.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4564
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ARP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpABC6.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:3396

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpAA8D.tmp
    Filesize

    1KB

    MD5

    37b82c29d90d3fb00a378955f650eb9e

    SHA1

    97f59bdd24acd0eca07bc2f7cc15822e9605bc68

    SHA256

    8e08b5d469d47195d4c2c7aa3a79de0bf9f6f182a67ca12d5608aca354f987d3

    SHA512

    c9c740aabd9a09cafbf1093f33be5fe1291a61609b9a7688c07f7edb4c9f4dc02064afe7c41b2cde3756e40ebadd3df115e5366205ecd22366dd984d8312f5c6

  • C:\Users\Admin\AppData\Local\Temp\tmpABC6.tmp
    Filesize

    1KB

    MD5

    447ab194ab36cb1d20078d80e502b1b2

    SHA1

    a947b3b2c91d7c50bb8d39bd4fc91a0d0cc5b1c0

    SHA256

    8d5304b20b7d7dea223ce2738e5668054250d57bf6bed86b305b69924bd472f5

    SHA512

    49ddc557f7f6635627eea9bf0fa12a14b7b13edb235ed560ee0044a7f87fe27b686ff878d347d0273d92eb0b318b8c2bca85c0fbf42d586ed7d7da39eac6a327

  • memory/1348-140-0x00007FFD9A030000-0x00007FFD9A225000-memory.dmp
    Filesize

    2.0MB

  • memory/1348-147-0x00000000005A0000-0x00000000005AF000-memory.dmp
    Filesize

    60KB

  • memory/1348-150-0x0000000074EE0000-0x0000000075491000-memory.dmp
    Filesize

    5.7MB

  • memory/1348-149-0x0000000077870000-0x0000000077A13000-memory.dmp
    Filesize

    1.6MB

  • memory/1348-138-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/1348-139-0x0000000000400000-0x0000000000551000-memory.dmp
    Filesize

    1.3MB

  • memory/1348-148-0x00007FFD9A030000-0x00007FFD9A225000-memory.dmp
    Filesize

    2.0MB

  • memory/1348-141-0x0000000077870000-0x0000000077A13000-memory.dmp
    Filesize

    1.6MB

  • memory/1348-142-0x0000000074EE0000-0x0000000075491000-memory.dmp
    Filesize

    5.7MB

  • memory/1348-135-0x0000000000000000-mapping.dmp
  • memory/3396-145-0x0000000000000000-mapping.dmp
  • memory/4564-143-0x0000000000000000-mapping.dmp
  • memory/4772-134-0x0000000077870000-0x0000000077A13000-memory.dmp
    Filesize

    1.6MB

  • memory/4772-133-0x00007FFD9A030000-0x00007FFD9A225000-memory.dmp
    Filesize

    2.0MB

  • memory/4772-132-0x0000000002BC0000-0x0000000002BCF000-memory.dmp
    Filesize

    60KB

  • memory/4772-137-0x0000000077870000-0x0000000077A13000-memory.dmp
    Filesize

    1.6MB

  • memory/4772-136-0x0000000002BC0000-0x0000000002BCF000-memory.dmp
    Filesize

    60KB