Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-06-2024 13:06

General

  • Target

    sd.exe

  • Size

    203KB

  • MD5

    cb57bb7b429df360f87e1e83566ff9a7

  • SHA1

    8d03c9d0b486d0fcd2e271e0902039cdb0480705

  • SHA256

    1be5176e2bdc3b3434e8dc95c902e0cfaaaf7a23fc8203b413effc121011ad30

  • SHA512

    1859e20474b69aa658f723c08c6543505ebe1843d1b6eee401fb7688821485397e5d20b7589be81d4f0ad7071120be6b9595bfe82e096c85126dc282472f47b8

  • SSDEEP

    6144:sLV6Bta6dtJmakIM5O/Uj1i3VmcHhyT9O+PjmdR/Fyr:sLV6BtpmkV/UJilzHhUO+yd6

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sd.exe
    "C:\Users\Admin\AppData\Local\Temp\sd.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "ARP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp22AD.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2132
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "ARP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp234A.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2216

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp22AD.tmp
    Filesize

    1KB

    MD5

    f7d890eac080bcc878916c23c4b34c3d

    SHA1

    efa80352399bfd5c91b958dbc45228560e3a2b7e

    SHA256

    a7c1ea9b3651907399af17cb4bbaa5696b6a4f0bdcb04640842fa7af3bf0a670

    SHA512

    a03dfd061d8fe7d01333fbdc641a92d9daa56dd21758ce788ea3a5114de16fcc37acd5f7bb0aaad5b23dc74c50ce51ab80603f429bd61292d81497ce68287085

  • C:\Users\Admin\AppData\Local\Temp\tmp234A.tmp
    Filesize

    1KB

    MD5

    447ab194ab36cb1d20078d80e502b1b2

    SHA1

    a947b3b2c91d7c50bb8d39bd4fc91a0d0cc5b1c0

    SHA256

    8d5304b20b7d7dea223ce2738e5668054250d57bf6bed86b305b69924bd472f5

    SHA512

    49ddc557f7f6635627eea9bf0fa12a14b7b13edb235ed560ee0044a7f87fe27b686ff878d347d0273d92eb0b318b8c2bca85c0fbf42d586ed7d7da39eac6a327

  • memory/2416-0-0x0000000073FF1000-0x0000000073FF2000-memory.dmp
    Filesize

    4KB

  • memory/2416-1-0x0000000073FF0000-0x000000007459B000-memory.dmp
    Filesize

    5.7MB

  • memory/2416-2-0x0000000073FF0000-0x000000007459B000-memory.dmp
    Filesize

    5.7MB

  • memory/2416-10-0x0000000073FF0000-0x000000007459B000-memory.dmp
    Filesize

    5.7MB

  • memory/2416-11-0x0000000073FF0000-0x000000007459B000-memory.dmp
    Filesize

    5.7MB