Analysis

  • max time kernel
    135s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 11:38

General

  • Target

    ITSARAT.exe

  • Size

    203KB

  • MD5

    5dadfc1c90afe933eb3f76c0432a1067

  • SHA1

    7f3d72b6b7d84df3f9dbc980acf19a4c588793c8

  • SHA256

    eafe5062cb0fce38399521ab487ca4e7cd81c39811763c011e48921640966d34

  • SHA512

    a07ddaea31c008efae8b898332aeaba239fa0f5e7f6c8050851f5f141baca76812ef41d58f6f83c7f217a94ba68635ec7e7bb00ff481c0b0d3384c48736441c8

  • SSDEEP

    6144:cLV6Bta6dtJmakIM59+ZeHyUHKlbK46HylxXAjN:cLV6BtpmkdZeL2KhxjN

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ITSARAT.exe
    "C:\Users\Admin\AppData\Local\Temp\ITSARAT.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "AGP Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2C4F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1268
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "AGP Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3304.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1504

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2C4F.tmp
    Filesize

    1KB

    MD5

    7197d8046458b144a4a2b58ce0a87743

    SHA1

    a84c96e0452f099157ed863bd0171d0c7c2de840

    SHA256

    fe28b5043f9a26facb2cf80040528507259cd13ff61776f2cd9b3e8d0774e53e

    SHA512

    0806843540037341f958b1189c8aae361b6994ef868871e403497763385033b57b3518f0f19026a4b89753bcebb4535f69b1de7ee06e9dd2b1a5c49ab14df43a

  • C:\Users\Admin\AppData\Local\Temp\tmp3304.tmp
    Filesize

    1KB

    MD5

    885d6dd30570594e167fadb59d9ca0ea

    SHA1

    9981e583644c4eb9cf5056615a0e1c2913c8983b

    SHA256

    7155bc082d1713d77c2797575ee0ade8467fb7012f5376c1d6f4aa618141a7d2

    SHA512

    1623218143c2c25a7c85fa9da8e0f251f04a5eb848c4d0aa10bfb78688518b82393a2b3c7f287a9dc06a366ef9f46d0d4e2d246ad4cef4554a74c0bb6ff9dd2a

  • memory/1268-55-0x0000000000000000-mapping.dmp
  • memory/1368-54-0x0000000074E41000-0x0000000074E43000-memory.dmp
    Filesize

    8KB

  • memory/1368-57-0x0000000074160000-0x000000007470B000-memory.dmp
    Filesize

    5.7MB

  • memory/1368-60-0x0000000074160000-0x000000007470B000-memory.dmp
    Filesize

    5.7MB

  • memory/1504-58-0x0000000000000000-mapping.dmp