Analysis
-
max time kernel
117s -
max time network
166s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
29-10-2021 14:08
Static task
static1
Behavioral task
behavioral1
Sample
988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe
Resource
win7-en-20210920
General
-
Target
988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe
-
Size
203KB
-
MD5
4c342f040ad8b94e4f814e1f62e488ed
-
SHA1
f440ce00e772abd74f9e9e0ff8d227792b48712c
-
SHA256
988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3dbd13c87a506bf0e97b7
-
SHA512
046adff832e07b7dbca40020a4c65412e5ed5e2d342b9d55219258b59f25a391752c0065e4ff9b1d504149a6f7226a6c8c4282aeb4a3fad3aeb68aa8f88e58cc
Malware Config
Signatures
-
suricata: ET MALWARE Possible NanoCore C2 60B
suricata: ET MALWARE Possible NanoCore C2 60B
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\UDP Subsystem = "C:\\Program Files (x86)\\UDP Subsystem\\udpss.exe" 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe -
Processes:
988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe -
Drops file in Program Files directory 2 IoCs
Processes:
988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exedescription ioc process File created C:\Program Files (x86)\UDP Subsystem\udpss.exe 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe File opened for modification C:\Program Files (x86)\UDP Subsystem\udpss.exe 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exepid process 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exepid process 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exedescription pid process Token: SeDebugPrivilege 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exedescription pid process target process PID 680 wrote to memory of 516 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe schtasks.exe PID 680 wrote to memory of 516 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe schtasks.exe PID 680 wrote to memory of 516 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe schtasks.exe PID 680 wrote to memory of 516 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe schtasks.exe PID 680 wrote to memory of 992 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe schtasks.exe PID 680 wrote to memory of 992 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe schtasks.exe PID 680 wrote to memory of 992 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe schtasks.exe PID 680 wrote to memory of 992 680 988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe"C:\Users\Admin\AppData\Local\Temp\988c1b9c99f74739edaf4e80ecaba04407e0ca7284f3d.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:680 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2CFA.tmp"2⤵
- Creates scheduled task(s)
PID:516
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "UDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2F5B.tmp"2⤵
- Creates scheduled task(s)
PID:992
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
1023da05db1a051437db9d4b3abbdb9e
SHA10316431d0f505092c6fc3878abd764b1ce20ae7a
SHA25653e8d5471485ee4666659d4864cd88a24b0af51297e35045609d4b48eee3fa0a
SHA512481f4b7752e230157c4112aa67e6d2ce3d496967a708cea4b2f72d7d58c4b40e31e16735bd88fc2cb2e95b78f7b75fe21e5b0d09ab61a9708d8fd2673edef111
-
MD5
c4aecdef99eba873119e79616df3f4b0
SHA1b1b3af52655fb633eed909dfed05b64fbbfac37c
SHA25624fd0d87bea36a024449a95f808aaa174e4ed9003cb8a427b67c02411b8a2e0b
SHA512e3f44b07267fccf4f5abd4efe80f2b037ddadc4cb898bdfca9d21ac5d79fcac828950065c2060d3ce125ee971fc3096183afee5287ba9951fbbda7257d8ed8d4