Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-10-2022 14:12

General

  • Target

    0D8C51FC1CC16A6C0D77A9FECCC4B0BC7F18377AAA5E7.exe

  • Size

    536KB

  • MD5

    a9f23395bd643b05119ea942c60332f4

  • SHA1

    2b66c37fde67e8183486bcb83f2da603bb552dde

  • SHA256

    0d8c51fc1cc16a6c0d77a9feccc4b0bc7f18377aaa5e7c4e6c8741d9674d781e

  • SHA512

    22a383e10021f641cfcea23fc6f4c3dcf5d0dc8afa6193077be2a6de419ca6de7ac86565d1cece2c2539293de58b1e00b707e3e49c8cf536790698a0f086a226

  • SSDEEP

    12288:5p/5WHwOiMPGyPDKNgJmDSQOTpVx4szLJ:PJOBQXD6mG

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0D8C51FC1CC16A6C0D77A9FECCC4B0BC7F18377AAA5E7.exe
    "C:\Users\Admin\AppData\Local\Temp\0D8C51FC1CC16A6C0D77A9FECCC4B0BC7F18377AAA5E7.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3752
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "DHCP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4616

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1.tmp
    Filesize

    1KB

    MD5

    c6f0625bf4c1cdfb699980c9243d3b22

    SHA1

    43de1fe580576935516327f17b5da0c656c72851

    SHA256

    8dfc4e937f0b2374e3ced25fce344b0731cf44b8854625b318d50ece2da8f576

    SHA512

    9ef2dbd4142ad0e1e6006929376ecb8011e7ffc801ee2101e906787d70325ad82752df65839de9972391fa52e1e5974ec1a5c7465a88aa56257633ebb7d70969

  • memory/3628-132-0x00000000005E0000-0x000000000066C000-memory.dmp
    Filesize

    560KB

  • memory/3628-134-0x0000000002880000-0x0000000002920000-memory.dmp
    Filesize

    640KB

  • memory/3628-138-0x0000000002880000-0x0000000002920000-memory.dmp
    Filesize

    640KB

  • memory/3752-133-0x0000000000000000-mapping.dmp
  • memory/3752-135-0x0000000071A30000-0x0000000071FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/3752-139-0x0000000071A30000-0x0000000071FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4616-136-0x0000000000000000-mapping.dmp