Analysis

  • max time kernel
    149s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2022 05:11

General

  • Target

    22222fe8c78e190c9923a5be30bf70f2.exe

  • Size

    301KB

  • MD5

    22222fe8c78e190c9923a5be30bf70f2

  • SHA1

    b739e6e2e9742a49c35d1a6e3e16e0952e3b79f1

  • SHA256

    d6bc9ba82038699dfb5d3b6bc02c8a88ad96004c40c03391a8ae39a6d9b2aa89

  • SHA512

    a560a28c05a23b718e275a3e3cf4fc1aa8c0043b424145c96cfd4f561f73032789948abf69a5a35c63e7c3fd26cca5dd401ded08860d46aa3db94c85a46afa0c

  • SSDEEP

    6144:KLV6Bta6dtJmakIM5XZ0lGKZ4Cy8Mts/7zyE5eh7:KLV6Btpmk6Z0lGKZa8x3yH7

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22222fe8c78e190c9923a5be30bf70f2.exe
    "C:\Users\Admin\AppData\Local\Temp\22222fe8c78e190c9923a5be30bf70f2.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DDP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp866B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:988
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DDP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8737.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4188

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp866B.tmp
    Filesize

    1KB

    MD5

    ca2d04519387fb4bf9b0c9c40e62c9cd

    SHA1

    902e9dea64452a87839d26210706acdf72b436cc

    SHA256

    458164fc84c4e0787182976841ac0270d6c9a5292387c6154e81e0cd2746968b

    SHA512

    0b33e488bc0adc23481bf1a18f208d7a9efc516ae068cd5ba8f20ec8dff3c5e8adf904ef04b790f45e9c76dbb2f52baff9ea5fcd18fb721f08a8ed7b0ca6c2bf

  • C:\Users\Admin\AppData\Local\Temp\tmp8737.tmp
    Filesize

    1KB

    MD5

    2271642ca970891700e3f48439739ed8

    SHA1

    cd472df2349f7db9e1e460d0ee28acd97b8a8793

    SHA256

    7aba66abbcb0b13455609174db23aed495a9adbef0e0acd28baa9c92445eda68

    SHA512

    4669a4ef8ec28cdb852ffc1401576b1bf9a9d837797d7d92bc88c18b3097404f36854e50167b309706fef400cabc43c876569ce2797ba85eb169a2783b8fe807

  • memory/988-133-0x0000000000000000-mapping.dmp
  • memory/2548-132-0x0000000074B40000-0x00000000750F1000-memory.dmp
    Filesize

    5.7MB

  • memory/2548-137-0x0000000074B40000-0x00000000750F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4188-135-0x0000000000000000-mapping.dmp