Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 20:12

General

  • Target

    540003093308be1893002f0a75e73be010488151d91e36d4a19b8260557e68f1.exe

  • Size

    203KB

  • MD5

    702681c442d61dc4a9719bd3e377dc17

  • SHA1

    7d191d6a62e3abdd7d45d5d50fcce0abd421ea9e

  • SHA256

    540003093308be1893002f0a75e73be010488151d91e36d4a19b8260557e68f1

  • SHA512

    2dc0ccf469987567cf4f962cf82d412c16e61a4b9e9ca12f62d8a08897db6cbe39fab4c6f839ff19ec1a5676e52b452f444fee2f6f403856fd1ce3ec73205123

  • SSDEEP

    6144:sLV6Bta6dtJmakIM53n/kAflqT1une7R0s1e2:sLV6Btpmkc/FU5e2

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\540003093308be1893002f0a75e73be010488151d91e36d4a19b8260557e68f1.exe
    "C:\Users\Admin\AppData\Local\Temp\540003093308be1893002f0a75e73be010488151d91e36d4a19b8260557e68f1.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3116
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DPI Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8B4D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2080
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DPI Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp904F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4416

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8B4D.tmp
    Filesize

    1KB

    MD5

    e8ab067ce435e2de2db97623909269d4

    SHA1

    2257a6f8de044c4bc6cc1d50af0504ecca064198

    SHA256

    5a8ead83b5f748e5dc8e854c5f1eb8d3aebd0529aef6753c3b72dc1c9e820509

    SHA512

    0101c06c1323b5be0ccec7f445b71e80e0628243c58cbda9afbf1cffb6af7c82efece95bfc57274469410263cff019589b64287b6124e4bcd6ddfe3f3315018a

  • C:\Users\Admin\AppData\Local\Temp\tmp904F.tmp
    Filesize

    1KB

    MD5

    acd483df2f8ed28b2ad2bbcfe774f43f

    SHA1

    e89d74ed4ba3824e652e1f4267bb8b60e3b50581

    SHA256

    3ee6ae0dca5c4564f13e70f2a70ecbe979c9d9d575cd9762f15039aaa3823a86

    SHA512

    59a9003c18f714c1ab14238bf2891b602ae3d8de49785a72e629648240176b29aabc741d7bdd244f06d5fe1a52c905b6288a0fe401f49df342200749a7de2092

  • memory/3116-133-0x0000000001940000-0x0000000001950000-memory.dmp
    Filesize

    64KB

  • memory/3116-141-0x0000000001940000-0x0000000001950000-memory.dmp
    Filesize

    64KB

  • memory/3116-142-0x0000000001940000-0x0000000001950000-memory.dmp
    Filesize

    64KB

  • memory/3116-143-0x0000000001940000-0x0000000001950000-memory.dmp
    Filesize

    64KB