Resubmissions

08-07-2024 23:38

240708-3mqr1svdqn 10

08-07-2024 23:37

240708-3l9thavdnm 10

08-07-2024 23:16

240708-29be6swfqe 10

08-07-2024 23:14

240708-27ygxstfrq 10

Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 23:16

General

  • Target

    RobloxTool2.45.exe

  • Size

    560KB

  • MD5

    a6d0cce9aed3e8a5253320afe320a5cf

  • SHA1

    80c69e820ed28392af4adc0c86ccbf6ed011a347

  • SHA256

    adb4e3ed6f26e81b77bfb28cf4ab4707b7047f4a432e582aa6875e686fbe48d5

  • SHA512

    f6d21be9b58547c5f5396f7f14bac177090b2e00daaaef07424db9572d0efdc789cd80abfa6781a55e5fa26ee024b02b739c1a72090ee19e8fea5b7a85e66756

  • SSDEEP

    12288:WLV6Btpmk25LG7Ilxs0G4ASfUsZblcfM1Zj7S:EApfayCW0XthbCM3S

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RobloxTool2.45.exe
    "C:\Users\Admin\AppData\Local\Temp\RobloxTool2.45.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "SMTP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6ACB.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:448
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "SMTP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp6B58.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2296
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=2956,i,1468394940417093286,13535766203427582426,262144 --variations-seed-version --mojo-platform-channel-handle=4280 /prefetch:8
    1⤵
      PID:2956

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6ACB.tmp
      Filesize

      1KB

      MD5

      d5ff21d38f0e1018fc72aa2f55f011aa

      SHA1

      5ad2c2e8143cd0e0f6d7dcef7391ab572e3cea37

      SHA256

      bd4af90cd9750d3930b417bbb917fa3573d386dcb068e5a1fdca4ae88ee02382

      SHA512

      43772bfed10631fc1ff65f85fa0d8afcd562da2bdf3178cb9cbc49aa2d6b075020900fd8f53af3f080330b8bad36b257a6a51ff6fb4ee20025a389a7c27610a2

    • C:\Users\Admin\AppData\Local\Temp\tmp6B58.tmp
      Filesize

      1KB

      MD5

      0339b45ef206f4becc88be0d65e24b9e

      SHA1

      6503a1851f4ccd8c80a31f96bd7ae40d962c9fad

      SHA256

      3d568a47a8944a47f4aed6982755ac7ff7dda469cc1c81c213ecaa5d89de1f83

      SHA512

      c98f4513db34d50510dd986e0d812545c442bd5bef26932032b165759627fab4e00c95fe907ab3416a8a1042bfa77aa516c479f1ff7d1ec2f21ae66df8f72551

    • memory/4844-0-0x0000000074832000-0x0000000074833000-memory.dmp
      Filesize

      4KB

    • memory/4844-1-0x0000000074830000-0x0000000074DE1000-memory.dmp
      Filesize

      5.7MB

    • memory/4844-2-0x0000000074830000-0x0000000074DE1000-memory.dmp
      Filesize

      5.7MB

    • memory/4844-10-0x0000000074830000-0x0000000074DE1000-memory.dmp
      Filesize

      5.7MB

    • memory/4844-11-0x0000000074832000-0x0000000074833000-memory.dmp
      Filesize

      4KB

    • memory/4844-12-0x0000000074830000-0x0000000074DE1000-memory.dmp
      Filesize

      5.7MB

    • memory/4844-13-0x0000000074830000-0x0000000074DE1000-memory.dmp
      Filesize

      5.7MB