Analysis

  • max time kernel
    112s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 18:21

General

  • Target

    7DC1613EC3822D75A3C21649A34152DC7FCABAA96D203.exe

  • Size

    387KB

  • MD5

    e1c8948ea356bec111a2bf64915a7b66

  • SHA1

    f112d95e89ec456bedb91212b2b4d89cfb581a91

  • SHA256

    7dc1613ec3822d75a3c21649a34152dc7fcabaa96d203173003105d29373175f

  • SHA512

    78838844b046f82247e0ab3f1e2342b3b13ca2c58c71f44878ec7bebcc93bc3abc4ddb7e84c68df285a2920b275f0ca8bac16923e9be0531209fc4558964d540

  • SSDEEP

    6144:DLV6Bta6dtJmakIM5jNFcD3wdG+RTTCzG21FpYE:DLV6BtpmkWcD3mRTOvFf

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7DC1613EC3822D75A3C21649A34152DC7FCABAA96D203.exe
    "C:\Users\Admin\AppData\Local\Temp\7DC1613EC3822D75A3C21649A34152DC7FCABAA96D203.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp52B3.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1000
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7DBA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp52B3.tmp
    Filesize

    1KB

    MD5

    702a884a50d99acf6e6a65d9c4a8f254

    SHA1

    2543aa2919ba5e3598281efe848b6b6dbc9f0766

    SHA256

    28b008d4c8ec5930d4283f92d752927479b7d4b5e65b2a436bb1bd26961afb7a

    SHA512

    a4b393e7e3e7af3a7fa5804c564da4ab7d97ffdbf9aef1c09ae9aa7b66c0f58a4d0dc9393292aee42476299b6ef0ad8a47ade45cd832c4a06f7028a28cfe428a

  • memory/1000-56-0x0000000000000000-mapping.dmp
  • memory/1948-54-0x0000000076871000-0x0000000076873000-memory.dmp
    Filesize

    8KB

  • memory/1948-55-0x0000000074EE0000-0x000000007548B000-memory.dmp
    Filesize

    5.7MB

  • memory/1948-59-0x0000000074EE0000-0x000000007548B000-memory.dmp
    Filesize

    5.7MB

  • memory/2032-58-0x0000000000000000-mapping.dmp