Analysis

  • max time kernel
    169s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:32

General

  • Target

    f71d31d7f52213968b198b50066d8917142d1a3c01a744b5695f4f8b3e1a0c5c.exe

  • Size

    265KB

  • MD5

    35b9c207ff1f82fe7bd44a0fdf80f7af

  • SHA1

    8dc8fb01d24cbc68ddc3b432fe3f7656414333b3

  • SHA256

    f71d31d7f52213968b198b50066d8917142d1a3c01a744b5695f4f8b3e1a0c5c

  • SHA512

    316fdd87f6a6119128baa0d2a35d66618b1fc8d537b1416ba6661b4d5ab01d68c17b01ea292ac6cc6043533af4bdae81dc1d215e0bc38b400f7f37b398367ec8

  • SSDEEP

    6144:4wX1gfiDR6LE1ueMZ02f5BismR0nCk0Lg1uoPqN6wHr4nO/d5qG:g6N6LkuDT5BinR0nuLmnqNRHz4G

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f71d31d7f52213968b198b50066d8917142d1a3c01a744b5695f4f8b3e1a0c5c.exe
    "C:\Users\Admin\AppData\Local\Temp\f71d31d7f52213968b198b50066d8917142d1a3c01a744b5695f4f8b3e1a0c5c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Users\Admin\AppData\Local\Temp\f71d31d7f52213968b198b50066d8917142d1a3c01a744b5695f4f8b3e1a0c5c.exe
      C:\Users\Admin\AppData\Local\Temp\f71d31d7f52213968b198b50066d8917142d1a3c01a744b5695f4f8b3e1a0c5c.exe
      2⤵
        PID:660
      • C:\Users\Admin\AppData\Local\Temp\f71d31d7f52213968b198b50066d8917142d1a3c01a744b5695f4f8b3e1a0c5c.exe
        C:\Users\Admin\AppData\Local\Temp\f71d31d7f52213968b198b50066d8917142d1a3c01a744b5695f4f8b3e1a0c5c.exe
        2⤵
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1152

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1152-62-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1152-56-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1152-57-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1152-59-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1152-60-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1152-63-0x000000000041C01E-mapping.dmp
    • memory/1152-65-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1152-68-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1152-70-0x0000000074100000-0x00000000746AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1152-71-0x0000000074100000-0x00000000746AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1224-55-0x0000000074100000-0x00000000746AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1224-54-0x0000000075291000-0x0000000075293000-memory.dmp
      Filesize

      8KB

    • memory/1224-67-0x0000000074100000-0x00000000746AB000-memory.dmp
      Filesize

      5.7MB