Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2022 01:18

General

  • Target

    FOI/duggan123.exe

  • Size

    203KB

  • MD5

    ab7edb633a1922984791a268984beb97

  • SHA1

    add0328e7f0db7158b5050f4c38724e699f5f638

  • SHA256

    eb1ce1b8311231a2e92d9f1caee3cc9672ce8f434a8c004e43548ecbd8825bc5

  • SHA512

    4839a5cb53481b9b589e543584919858cd1aca3a339f35fbdba479c26e525d180e4b62fe5c7248b8f90eb1cc5deb66be84e0890191eefe8138ac0eb21872011e

  • SSDEEP

    3072:uzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIyTUHnWi8DnkE/pnQD/2uDEm+0:uLV6Bta6dtJmakIM5boSDnkEuCuI1Xu

Malware Config

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FOI\duggan123.exe
    "C:\Users\Admin\AppData\Local\Temp\FOI\duggan123.exe"
    1⤵
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Windows\system32\schtasks.exe
      "schtasks.exe" /create /f /tn "UDP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2DD5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:112
    • C:\Windows\system32\schtasks.exe
      "schtasks.exe" /create /f /tn "UDP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp2FE8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:840

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2DD5.tmp
    Filesize

    1KB

    MD5

    50747b1027f367efb00dc4968c97a0f6

    SHA1

    63b07d631abcdfdbb5b7d667375c985dd2874f3a

    SHA256

    b0851bef121ed99b181a1a13a63fb40111bd88513dc978725a21933bdcd39f54

    SHA512

    a5bf21a0f30f151f91eaf1150e9797822ef90caea33fb3ec5bd00f96289b4e8f0d1ea54e2f6bdba748ae2f38f6902429d24c5dbc30128d57adc82fe0040c25f4

  • C:\Users\Admin\AppData\Local\Temp\tmp2FE8.tmp
    Filesize

    1KB

    MD5

    31094e2ac8d5da3bac50d6916d2eccf1

    SHA1

    2f5642df7953e025794aa4b8f77b92ca53e90c2c

    SHA256

    05b2c6d2dd1c27a0097d5dfe313fb3ba571a90522c1eba1455dcbd13c3ea544a

    SHA512

    0c7584213ee4be77ace07aa892133188d97c9834270b6b66c1c450256f774b6cdc97e0e2d0da76d138ad500c307f51df1847fcc7c1e89f6f7f73cec8964b7bbb

  • memory/112-56-0x0000000000000000-mapping.dmp
  • memory/840-59-0x0000000000000000-mapping.dmp
  • memory/1644-54-0x000007FEF3F90000-0x000007FEF49B3000-memory.dmp
    Filesize

    10.1MB

  • memory/1644-55-0x000007FEF2EF0000-0x000007FEF3F86000-memory.dmp
    Filesize

    16.6MB

  • memory/1644-58-0x00000000021B6000-0x00000000021D5000-memory.dmp
    Filesize

    124KB

  • memory/1644-61-0x00000000021B6000-0x00000000021D5000-memory.dmp
    Filesize

    124KB