Analysis

  • max time kernel
    84s
  • max time network
    87s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2023 12:03

General

  • Target

    540003093308be1893002f0a75e73be010488151d91e36d4a19b8260557e68f1.exe

  • Size

    203KB

  • MD5

    702681c442d61dc4a9719bd3e377dc17

  • SHA1

    7d191d6a62e3abdd7d45d5d50fcce0abd421ea9e

  • SHA256

    540003093308be1893002f0a75e73be010488151d91e36d4a19b8260557e68f1

  • SHA512

    2dc0ccf469987567cf4f962cf82d412c16e61a4b9e9ca12f62d8a08897db6cbe39fab4c6f839ff19ec1a5676e52b452f444fee2f6f403856fd1ce3ec73205123

  • SSDEEP

    6144:sLV6Bta6dtJmakIM53n/kAflqT1une7R0s1e2:sLV6Btpmkc/FU5e2

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\540003093308be1893002f0a75e73be010488151d91e36d4a19b8260557e68f1.exe
    "C:\Users\Admin\AppData\Local\Temp\540003093308be1893002f0a75e73be010488151d91e36d4a19b8260557e68f1.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "UDP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp903F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1624
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "UDP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9281.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1404

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp903F.tmp
    Filesize

    1KB

    MD5

    e8ab067ce435e2de2db97623909269d4

    SHA1

    2257a6f8de044c4bc6cc1d50af0504ecca064198

    SHA256

    5a8ead83b5f748e5dc8e854c5f1eb8d3aebd0529aef6753c3b72dc1c9e820509

    SHA512

    0101c06c1323b5be0ccec7f445b71e80e0628243c58cbda9afbf1cffb6af7c82efece95bfc57274469410263cff019589b64287b6124e4bcd6ddfe3f3315018a

  • C:\Users\Admin\AppData\Local\Temp\tmp9281.tmp
    Filesize

    1KB

    MD5

    179f6a368194b3d8490223f22126274b

    SHA1

    cc2997c7fde3cfe0dcf267bf3b6338a7e2ecf2d0

    SHA256

    cdfb59fb9dabcedf57f84d9b3ea596f6ce26f8c559b503b6980a42738cf2f4d8

    SHA512

    8b1c1b2a8db227db2e741171c29e4bfcaad2919665cde77eb5b4058b45fe7c78b46e2ef1bc5b896aa0e172219c4a43b647d68b62db39c8f51ac0ed159e4f042b

  • memory/1736-58-0x00000000002B0000-0x00000000002F0000-memory.dmp
    Filesize

    256KB

  • memory/1736-62-0x00000000002B0000-0x00000000002F0000-memory.dmp
    Filesize

    256KB