Analysis

  • max time kernel
    144s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 13:03

General

  • Target

    sd.exe

  • Size

    203KB

  • MD5

    cb57bb7b429df360f87e1e83566ff9a7

  • SHA1

    8d03c9d0b486d0fcd2e271e0902039cdb0480705

  • SHA256

    1be5176e2bdc3b3434e8dc95c902e0cfaaaf7a23fc8203b413effc121011ad30

  • SHA512

    1859e20474b69aa658f723c08c6543505ebe1843d1b6eee401fb7688821485397e5d20b7589be81d4f0ad7071120be6b9595bfe82e096c85126dc282472f47b8

  • SSDEEP

    6144:sLV6Bta6dtJmakIM5O/Uj1i3VmcHhyT9O+PjmdR/Fyr:sLV6BtpmkV/UJilzHhUO+yd6

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sd.exe
    "C:\Users\Admin\AppData\Local\Temp\sd.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "LAN Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4631.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2052
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "LAN Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4680.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3840

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4631.tmp
    Filesize

    1KB

    MD5

    f7d890eac080bcc878916c23c4b34c3d

    SHA1

    efa80352399bfd5c91b958dbc45228560e3a2b7e

    SHA256

    a7c1ea9b3651907399af17cb4bbaa5696b6a4f0bdcb04640842fa7af3bf0a670

    SHA512

    a03dfd061d8fe7d01333fbdc641a92d9daa56dd21758ce788ea3a5114de16fcc37acd5f7bb0aaad5b23dc74c50ce51ab80603f429bd61292d81497ce68287085

  • C:\Users\Admin\AppData\Local\Temp\tmp4680.tmp
    Filesize

    1KB

    MD5

    ecf141ec69adbb2a5c3dd5c85cd0ec39

    SHA1

    0ad224632fa58d103142c05c44a142f3d7208291

    SHA256

    64d8cfa0b25afee269839cd5fc0b66e5643bc318e5f4d3ce1b9dba2456c83316

    SHA512

    4821b062d6672f3ed07833cfd7ab9abb533850b451b632d781fbfad8238fcd5ac52855f1f239547ae2d1c1477959f022430302a75cfd3c19a8473af72a1ef201

  • memory/836-0-0x0000000075532000-0x0000000075533000-memory.dmp
    Filesize

    4KB

  • memory/836-1-0x0000000075530000-0x0000000075AE1000-memory.dmp
    Filesize

    5.7MB

  • memory/836-2-0x0000000075530000-0x0000000075AE1000-memory.dmp
    Filesize

    5.7MB

  • memory/836-10-0x0000000075530000-0x0000000075AE1000-memory.dmp
    Filesize

    5.7MB

  • memory/836-11-0x0000000075530000-0x0000000075AE1000-memory.dmp
    Filesize

    5.7MB

  • memory/836-12-0x0000000075532000-0x0000000075533000-memory.dmp
    Filesize

    4KB

  • memory/836-13-0x0000000075530000-0x0000000075AE1000-memory.dmp
    Filesize

    5.7MB

  • memory/836-14-0x0000000075530000-0x0000000075AE1000-memory.dmp
    Filesize

    5.7MB