Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:39

General

  • Target

    55d2ace6b361ac3fc87a70ff98877f0a3df5f16c507ac4d4046f85a3a426979c.exe

  • Size

    203KB

  • MD5

    4eb1a5b5c3a97517abccc1664b55baf4

  • SHA1

    8a39166f42b3b264b539a25680a7bfe6702a4f3b

  • SHA256

    55d2ace6b361ac3fc87a70ff98877f0a3df5f16c507ac4d4046f85a3a426979c

  • SHA512

    655988853ca022e0180ed3c106bb09279619f8065f69e1aa1f49a4eb91233bfad4bafed709637c0cfee0303cb7509bfc0b1d0069aef28630f6ca0bcaa7a552cd

  • SSDEEP

    6144:MLV6Bta6dtJmakIM52RytPfyPxvc3sNrDS:MLV6BtpmklAPKLNrm

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55d2ace6b361ac3fc87a70ff98877f0a3df5f16c507ac4d4046f85a3a426979c.exe
    "C:\Users\Admin\AppData\Local\Temp\55d2ace6b361ac3fc87a70ff98877f0a3df5f16c507ac4d4046f85a3a426979c.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DDP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFC76.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4044
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DDP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpFEB9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFC76.tmp
    Filesize

    1KB

    MD5

    afc918cd22392bf820f5ed3715656e04

    SHA1

    8489ec59c241f0a613b93c4da090edc610d09aff

    SHA256

    4383bed5a601ad24355a64484b2042a12286f543b777d33d27d4ab83005e06c4

    SHA512

    00cc8ede67e86cf806a14b784f38dc9ed704230ec3f26aa6120b92321d0ca1a9f34ac2deb135cd453c9a73323a779b5f975591ee4a3e9f58f616fd36416cf843

  • C:\Users\Admin\AppData\Local\Temp\tmpFEB9.tmp
    Filesize

    1KB

    MD5

    2271642ca970891700e3f48439739ed8

    SHA1

    cd472df2349f7db9e1e460d0ee28acd97b8a8793

    SHA256

    7aba66abbcb0b13455609174db23aed495a9adbef0e0acd28baa9c92445eda68

    SHA512

    4669a4ef8ec28cdb852ffc1401576b1bf9a9d837797d7d92bc88c18b3097404f36854e50167b309706fef400cabc43c876569ce2797ba85eb169a2783b8fe807

  • memory/1800-132-0x00000000749B0000-0x0000000074F61000-memory.dmp
    Filesize

    5.7MB

  • memory/1800-133-0x00000000749B0000-0x0000000074F61000-memory.dmp
    Filesize

    5.7MB

  • memory/3040-136-0x0000000000000000-mapping.dmp
  • memory/4044-134-0x0000000000000000-mapping.dmp