Resubmissions

08-07-2024 23:38

240708-3mqr1svdqn 10

08-07-2024 23:37

240708-3l9thavdnm 10

08-07-2024 23:16

240708-29be6swfqe 10

08-07-2024 23:14

240708-27ygxstfrq 10

Analysis

  • max time kernel
    25s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 23:14

General

  • Target

    RobloxTool2.45.exe

  • Size

    560KB

  • MD5

    a6d0cce9aed3e8a5253320afe320a5cf

  • SHA1

    80c69e820ed28392af4adc0c86ccbf6ed011a347

  • SHA256

    adb4e3ed6f26e81b77bfb28cf4ab4707b7047f4a432e582aa6875e686fbe48d5

  • SHA512

    f6d21be9b58547c5f5396f7f14bac177090b2e00daaaef07424db9572d0efdc789cd80abfa6781a55e5fa26ee024b02b739c1a72090ee19e8fea5b7a85e66756

  • SSDEEP

    12288:WLV6Btpmk25LG7Ilxs0G4ASfUsZblcfM1Zj7S:EApfayCW0XthbCM3S

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RobloxTool2.45.exe
    "C:\Users\Admin\AppData\Local\Temp\RobloxTool2.45.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "AGP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEBA6.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2716
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "AGP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEC63.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2836

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEBA6.tmp
    Filesize

    1KB

    MD5

    d5ff21d38f0e1018fc72aa2f55f011aa

    SHA1

    5ad2c2e8143cd0e0f6d7dcef7391ab572e3cea37

    SHA256

    bd4af90cd9750d3930b417bbb917fa3573d386dcb068e5a1fdca4ae88ee02382

    SHA512

    43772bfed10631fc1ff65f85fa0d8afcd562da2bdf3178cb9cbc49aa2d6b075020900fd8f53af3f080330b8bad36b257a6a51ff6fb4ee20025a389a7c27610a2

  • C:\Users\Admin\AppData\Local\Temp\tmpEC63.tmp
    Filesize

    1KB

    MD5

    8aefdc623880016d77594b1802f74db6

    SHA1

    17608aaab6106247dec66a472516d023272c9b9b

    SHA256

    ccd9d374a356e8635fe06015e07c986fb0e6f71099234ddc2935a6cb5e1571ac

    SHA512

    bde73cc8244dcb054ff68b86df14ae644b0816aac8524e746e9bf0e68406c6d7e8ee6a0c642b11a9b197319b023c43fcbdc5eafe9c32e4011ad8065cea0b1eb5

  • memory/2304-0-0x0000000074111000-0x0000000074112000-memory.dmp
    Filesize

    4KB

  • memory/2304-1-0x0000000074110000-0x00000000746BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2304-2-0x0000000074110000-0x00000000746BB000-memory.dmp
    Filesize

    5.7MB

  • memory/2304-10-0x0000000074110000-0x00000000746BB000-memory.dmp
    Filesize

    5.7MB