Analysis

  • max time kernel
    43s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 20:12

General

  • Target

    540003093308be1893002f0a75e73be010488151d91e36d4a19b8260557e68f1.exe

  • Size

    203KB

  • MD5

    702681c442d61dc4a9719bd3e377dc17

  • SHA1

    7d191d6a62e3abdd7d45d5d50fcce0abd421ea9e

  • SHA256

    540003093308be1893002f0a75e73be010488151d91e36d4a19b8260557e68f1

  • SHA512

    2dc0ccf469987567cf4f962cf82d412c16e61a4b9e9ca12f62d8a08897db6cbe39fab4c6f839ff19ec1a5676e52b452f444fee2f6f403856fd1ce3ec73205123

  • SSDEEP

    6144:sLV6Bta6dtJmakIM53n/kAflqT1une7R0s1e2:sLV6Btpmkc/FU5e2

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\540003093308be1893002f0a75e73be010488151d91e36d4a19b8260557e68f1.exe
    "C:\Users\Admin\AppData\Local\Temp\540003093308be1893002f0a75e73be010488151d91e36d4a19b8260557e68f1.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "ISS Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5AC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2024
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "ISS Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7CF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2020

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5AC.tmp
    Filesize

    1KB

    MD5

    e8ab067ce435e2de2db97623909269d4

    SHA1

    2257a6f8de044c4bc6cc1d50af0504ecca064198

    SHA256

    5a8ead83b5f748e5dc8e854c5f1eb8d3aebd0529aef6753c3b72dc1c9e820509

    SHA512

    0101c06c1323b5be0ccec7f445b71e80e0628243c58cbda9afbf1cffb6af7c82efece95bfc57274469410263cff019589b64287b6124e4bcd6ddfe3f3315018a

  • C:\Users\Admin\AppData\Local\Temp\tmp7CF.tmp
    Filesize

    1KB

    MD5

    97ca1345e92062cecc79ad320a0e89b1

    SHA1

    9e696a4df86c685befe01d00a16611331ed7e763

    SHA256

    937a440251a10c5a8921104975e5b7f166a34be5e48aa5c4ad344f8beadd1ad2

    SHA512

    b7cce6586e4db4e387343c01977b0768fca8c4842098f1caf7e4240fa89273279b1ade5ed25aaf108102dd06c0ee945a24cf4786eb24de34520b4c11c2e82214

  • memory/1204-58-0x0000000000960000-0x00000000009A0000-memory.dmp
    Filesize

    256KB

  • memory/1204-62-0x0000000000960000-0x00000000009A0000-memory.dmp
    Filesize

    256KB