Analysis

  • max time kernel
    134s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 00:54

General

  • Target

    999bb7660136bb544c9832a5d470d6546ca7be4446017a8dda9561c9a4b036be.exe

  • Size

    203KB

  • MD5

    165aa0a6c63408c41a9119a094fb17ea

  • SHA1

    1f118e14b8b2b6762d0fdb5a071560d4c4153a9b

  • SHA256

    999bb7660136bb544c9832a5d470d6546ca7be4446017a8dda9561c9a4b036be

  • SHA512

    c0e6b302c19ef5ca03263af99c0cc51a58980393bd510344f1e6c03e902d7e4660068c33fcb96ddd4a6dcbaab6abf99636e5f4310f4f7cb32bff39c04120bd47

  • SSDEEP

    6144:sLV6Bta6dtJmakIM59MBrwBJnaMC8xFev7y4QT1te:sLV6BtpmkAMFIPHPe2Dte

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\999bb7660136bb544c9832a5d470d6546ca7be4446017a8dda9561c9a4b036be.exe
    "C:\Users\Admin\AppData\Local\Temp\999bb7660136bb544c9832a5d470d6546ca7be4446017a8dda9561c9a4b036be.exe"
    1⤵
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\SysWOW64\schtasks.exe
      "schtasks.exe" /create /f /tn "TCP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1304.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2940

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1304.tmp
    Filesize

    1KB

    MD5

    8dae04943723570b505955e3308cf3e0

    SHA1

    36dae7bee7293971a2e11672646502adb790890d

    SHA256

    22179496713ab2530e7d89b6331f322e75e7aafb513f524e88e9da83e6943ad6

    SHA512

    aee1e2ece009bb4d144aa6efcff1b9583cd4a0bf3dfe96780ded3c7eb7758901f78b89ae8045fb1515249fcef38ba1eae1d8300636092f60246dfcf46caea51c

  • memory/2868-0-0x0000000074EC1000-0x0000000074EC2000-memory.dmp
    Filesize

    4KB

  • memory/2868-1-0x0000000074EC0000-0x000000007546B000-memory.dmp
    Filesize

    5.7MB

  • memory/2868-2-0x0000000074EC0000-0x000000007546B000-memory.dmp
    Filesize

    5.7MB

  • memory/2868-7-0x0000000074EC0000-0x000000007546B000-memory.dmp
    Filesize

    5.7MB

  • memory/2868-8-0x0000000074EC0000-0x000000007546B000-memory.dmp
    Filesize

    5.7MB