Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2023 17:51
Behavioral task
behavioral1
Sample
NanoRAT.exe
Resource
win7-20221111-en
General
-
Target
NanoRAT.exe
-
Size
203KB
-
MD5
36f6ca9130511f2905b8f6f4816ebc39
-
SHA1
2ae43f1ec29be73d54554cf846703a713b8b0f30
-
SHA256
62c2292b71bc1c2ed6fb0c2ef21a477c3af5f75c1d0b158c0696d4272b422ea9
-
SHA512
26fd3bce7b99b77de32aeb6339cbb85aa140cba978ed2baae3fbfa561e1add9a58ece7e4f0d911726c60a62e47e7f4c013511bca695c148146ea6bbc5884ea6a
-
SSDEEP
6144:MLV6Bta6dtJmakIM5iitzMM3/mpjxE7pzpTVR:MLV6BtpmkFitoxizpZR
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\TCP Subsystem = "C:\\Program Files (x86)\\TCP Subsystem\\tcpss.exe" NanoRAT.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA NanoRAT.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\TCP Subsystem\tcpss.exe NanoRAT.exe File opened for modification C:\Program Files (x86)\TCP Subsystem\tcpss.exe NanoRAT.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3720 schtasks.exe 3848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4288 NanoRAT.exe 4288 NanoRAT.exe 4288 NanoRAT.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4288 NanoRAT.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4288 NanoRAT.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4288 wrote to memory of 3720 4288 NanoRAT.exe 76 PID 4288 wrote to memory of 3720 4288 NanoRAT.exe 76 PID 4288 wrote to memory of 3720 4288 NanoRAT.exe 76 PID 4288 wrote to memory of 3848 4288 NanoRAT.exe 78 PID 4288 wrote to memory of 3848 4288 NanoRAT.exe 78 PID 4288 wrote to memory of 3848 4288 NanoRAT.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\NanoRAT.exe"C:\Users\Admin\AppData\Local\Temp\NanoRAT.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "TCP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7FD3.tmp"2⤵
- Creates scheduled task(s)
PID:3720
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "TCP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp80CE.tmp"2⤵
- Creates scheduled task(s)
PID:3848
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5309d551891fa6aefd6be14f14ba6eafd
SHA15c84f02e13f05f515fd6f05eeb006157eb438663
SHA2561d793cf951218289dad8735571a8598eb3c632115bacf7896c7483309978dcdb
SHA512e62dd3be3c08c55f8bf6247cc540e2e311923ecdb29d7aee27414e87240dbd2aa46da2a14e99bc90454b3e7f2373ea0e7e277ef22730454cd8413224f6220164
-
Filesize
1KB
MD54b7ef560289c0f62d0baf6f14f48a57a
SHA18331acb90dde588aa3196919f6e847f398fd06d1
SHA256062844155306130d6fafc4fe10ac9e5ddd2ed462532b729c50cdc979c0d83207
SHA512ecaa27c4b703d95f9f9b37d8c339982970482e7dab968c2010e0aa644bbfa31973111aafb827565af30c423d1d14e4ff997ec149614e713ff7ef3456894d02d8