Analysis

  • max time kernel
    79s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 08:17

General

  • Target

    28356a005b34180725cc339567b7b4b8.exe

  • Size

    203KB

  • MD5

    28356a005b34180725cc339567b7b4b8

  • SHA1

    255fdf44c480ff2c1d996d55a3c9d30255191011

  • SHA256

    a2b0bbd184143fa57dd37d1d30e8d38f60dd37b2fbc350b3b3b03c41c7ba5ec1

  • SHA512

    5d8ba08a34acbf445f9e787c769c08ae4ae96969145316ff5c0df1f0398bf029a6efeff57e125e572aef9eb266ec7dcaf538170957660f24bff9f8a92a4d57af

  • SSDEEP

    6144:ULV6Bta6dtJmakIM5Mgw1EzFtHBZMZ46xIGF:ULV6Btpmk/gwSzXHBM4DW

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\28356a005b34180725cc339567b7b4b8.exe
    "C:\Users\Admin\AppData\Local\Temp\28356a005b34180725cc339567b7b4b8.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "NTFS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp501.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1480
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "NTFS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp317E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1696

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp501.tmp
    Filesize

    1KB

    MD5

    3236a9f7e302fd083335f957dc69eaa9

    SHA1

    6f1489a84d9f5f4d8842b9527fff6e8a79dc02d8

    SHA256

    e7be54276d9cdd906d8f2871fd4c86b61898e41102fa8c513e1dca403873356b

    SHA512

    81000c6dc86b7eee6338b62a1f398046e8705bb3a492d918e79a036db24adc607a7c51717755eb493b8785214044ef3c2d1ddcf064cfd900b4feeb6604345556

  • memory/968-54-0x0000000076831000-0x0000000076833000-memory.dmp
    Filesize

    8KB

  • memory/968-55-0x0000000075000000-0x00000000755AB000-memory.dmp
    Filesize

    5.7MB

  • memory/968-59-0x0000000075000000-0x00000000755AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1480-56-0x0000000000000000-mapping.dmp
  • memory/1696-58-0x0000000000000000-mapping.dmp