Analysis

  • max time kernel
    144s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 13:18

General

  • Target

    kitty.exe

  • Size

    671KB

  • MD5

    fa361fd31808cd531b1c534715fa2612

  • SHA1

    f16c315dba445b58a71bbaa2fa879b05cadb502d

  • SHA256

    bffc649f9caaeb25d0ee5c19cebc71a5b2494271255a1e143bc0849494ae9cd2

  • SHA512

    3fdef184f3bacfd405c5e32ab7e8295cbc687124dd9541d8d2c8c5fbfd74412c2f709cd5ab8972fbb39ac6e2158af1984ee374aef5a42165e5e9b254e54961d1

  • SSDEEP

    12288:HLV6Btpmk7SwAJ8VAMj6if5DwfzcEu54gIdlsI14/uMhrj6zTP3yF2Bdl:rApf7Swy8V6A5DwfzcEu54Vn1S3VsL3R

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\kitty.exe
    "C:\Users\Admin\AppData\Local\Temp\kitty.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3424
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DHCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp4556.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4608
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "DHCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp45A5.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3304

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4556.tmp
    Filesize

    1KB

    MD5

    1fb868da8972c98303d5b8a1640a3052

    SHA1

    dff1a9e1f187ed867895078523b569fbbac825c3

    SHA256

    8e74325e8c8f5432a80a71efc90ba52ad493c65a9ea258c46b5a0e8ba9e113aa

    SHA512

    b9a3a07f2404c119cc1e392ba9605d269e6f9b9d20ec202abeefe302ef2ef70c74ed0c04a5ba10a750ab84cbde4d35aafbe8cfb448abd089d3573e624539fc4e

  • C:\Users\Admin\AppData\Local\Temp\tmp45A5.tmp
    Filesize

    1KB

    MD5

    a77c223a0fc492dccd6fb9975f7a8766

    SHA1

    5e813636ae9b8138d78919348a5da3a6e8bd74b5

    SHA256

    589df7325d42409c50827600fedb240171ee4bdab85916474a37800c2382829e

    SHA512

    315cea8fde3c594404f5d3c96c710af1214cff6d08ccdb40634a739e108ff810e02624735a2b8c3e3720157b4a55327f317c3c23c3a681b46b9ab0f19060f7c0

  • memory/3424-0-0x0000000074C12000-0x0000000074C13000-memory.dmp
    Filesize

    4KB

  • memory/3424-1-0x0000000074C10000-0x00000000751C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3424-2-0x0000000074C10000-0x00000000751C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3424-10-0x0000000074C10000-0x00000000751C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3424-11-0x0000000074C12000-0x0000000074C13000-memory.dmp
    Filesize

    4KB

  • memory/3424-12-0x0000000074C10000-0x00000000751C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3424-13-0x0000000074C10000-0x00000000751C1000-memory.dmp
    Filesize

    5.7MB