Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 21:56

General

  • Target

    ED063805C13E47E8203BD5C1C8897ECF49CFE0BE29902.exe

  • Size

    203KB

  • MD5

    9a1daed01723b41412e6a08bc8db567e

  • SHA1

    3a545bfb91498f474a18c93b56a4fdccff223e4a

  • SHA256

    ed063805c13e47e8203bd5c1c8897ecf49cfe0be299028b57e859ab06e2a03df

  • SHA512

    8f7b097cad343a2a99f35f3124dd6f7fc75c6d75d06e02f2229e84546fe661cdeff241bd6a31374bc7a50dfdfe131e9092b609d846e2292d440bf83f35bf39e3

  • SSDEEP

    3072:szEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HI/BDcdg0nZfileCvGZ49hpUOwC:sLV6Bta6dtJmakIM5iV0wQr8aOwC

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ED063805C13E47E8203BD5C1C8897ECF49CFE0BE29902.exe
    "C:\Users\Admin\AppData\Local\Temp\ED063805C13E47E8203BD5C1C8897ECF49CFE0BE29902.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB19.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1448
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD8A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1896

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB19.tmp
    Filesize

    1KB

    MD5

    cd8f46e160739dd5b990f3a448184fb0

    SHA1

    2177de7fd1160be7b400590f6ae6fa8b8779dd99

    SHA256

    824099d0c415f7bc462fafc728b8a3d16e631d928781bdb91ab5e3521fe1e0cb

    SHA512

    19b8ee860d08c51a8c9075436c2039b4bb27aa74e40ebc9d226af683d937d070d77807dc634a1f71465db3e29c17c5fdbd468fe6e9084441f15f38511ff7b03b

  • C:\Users\Admin\AppData\Local\Temp\tmpD8A.tmp
    Filesize

    1KB

    MD5

    981e126601526eaa5b0ad45c496c4465

    SHA1

    d610d6a21a8420cc73fcd3e54ddae75a5897b28b

    SHA256

    11ae277dfa39e7038b782ca6557339e7fe88533fe83705c356a1500a1402d527

    SHA512

    a59fb704d931ccb7e1ec1a7b98e24ccd8708be529066c6de4b673098cdebef539f7f50d9e051c43954b5a8e7f810862b3a4ede170f131e080dadc3e763ed4bdb

  • memory/1448-55-0x0000000000000000-mapping.dmp
  • memory/1492-54-0x0000000076121000-0x0000000076123000-memory.dmp
    Filesize

    8KB

  • memory/1492-58-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1492-60-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1896-57-0x0000000000000000-mapping.dmp