Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 19:49

General

  • Target

    26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe

  • Size

    296KB

  • MD5

    ec03c8da575fa5ee4745506b340968e6

  • SHA1

    357374aa9b28d6571ebcf3b535b3cd8fe85eebba

  • SHA256

    26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7

  • SHA512

    2d01fa27ef375f77db7e3a896877db902ea52578aaa13aaec2aef3ce8a0199b1de56ca70602bac24f4fd2278ed5835e2c373c0626a05e95929deb93abb94137a

  • SSDEEP

    6144:ou+rdxKERB7nPpuU8Dh1tUS/fqLaiU6xVB3Y8TTp6VmSyp7jk:gdxK8B7nAU87tabNNTd6VnypU

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

munan.duckdns.org:3637

munabc.duckdns.org:3637

Mutex

4d5a1bc9-ba60-4ed4-85d1-96a1836c92b0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    munabc.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2023-09-24T00:04:44.813706136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    3637

  • default_group

    MUNA

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4d5a1bc9-ba60-4ed4-85d1-96a1836c92b0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    munan.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Detects executables packed with SmartAssembly 5 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe
    "C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2360
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
      2⤵
        PID:3056
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2632
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
        2⤵
          PID:2712
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {F8973C02-28D9-4969-A2E5-B3765BC416D3} S-1-5-21-39690363-730359138-1046745555-1000:EILATWEW\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:596
        • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
          C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:108
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
              3⤵
                PID:1656
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1540
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                  4⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:1960
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
                3⤵
                  PID:2596
              • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2868
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                    PID:2296
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
                    3⤵
                      PID:2288
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                      3⤵
                        PID:2108
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                          4⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:1248
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
                        3⤵
                          PID:1088
                      • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                        C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1400
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          3⤵
                            PID:320
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
                            3⤵
                              PID:1728
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                              3⤵
                                PID:1604
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                                  4⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2092
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
                                3⤵
                                  PID:2136

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Execution

                            Scheduled Task/Job

                            1
                            T1053

                            Scheduled Task

                            1
                            T1053.005

                            Persistence

                            Scheduled Task/Job

                            1
                            T1053

                            Scheduled Task

                            1
                            T1053.005

                            Privilege Escalation

                            Scheduled Task/Job

                            1
                            T1053

                            Scheduled Task

                            1
                            T1053.005

                            Discovery

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                              Filesize

                              296KB

                              MD5

                              ec03c8da575fa5ee4745506b340968e6

                              SHA1

                              357374aa9b28d6571ebcf3b535b3cd8fe85eebba

                              SHA256

                              26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7

                              SHA512

                              2d01fa27ef375f77db7e3a896877db902ea52578aaa13aaec2aef3ce8a0199b1de56ca70602bac24f4fd2278ed5835e2c373c0626a05e95929deb93abb94137a

                            • memory/108-53-0x0000000000090000-0x00000000000CA000-memory.dmp
                              Filesize

                              232KB

                            • memory/108-58-0x0000000000090000-0x00000000000CA000-memory.dmp
                              Filesize

                              232KB

                            • memory/108-60-0x0000000000090000-0x00000000000CA000-memory.dmp
                              Filesize

                              232KB

                            • memory/1400-76-0x00000000011B0000-0x0000000001200000-memory.dmp
                              Filesize

                              320KB

                            • memory/2360-28-0x00000000006F0000-0x00000000006FC000-memory.dmp
                              Filesize

                              48KB

                            • memory/2360-34-0x0000000000BC0000-0x0000000000BD4000-memory.dmp
                              Filesize

                              80KB

                            • memory/2360-15-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/2360-10-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/2360-7-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/2360-5-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/2360-4-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/2360-22-0x0000000000480000-0x000000000048A000-memory.dmp
                              Filesize

                              40KB

                            • memory/2360-24-0x00000000004F0000-0x000000000050E000-memory.dmp
                              Filesize

                              120KB

                            • memory/2360-23-0x00000000004E0000-0x00000000004EC000-memory.dmp
                              Filesize

                              48KB

                            • memory/2360-25-0x0000000000510000-0x000000000051A000-memory.dmp
                              Filesize

                              40KB

                            • memory/2360-13-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/2360-29-0x00000000009F0000-0x0000000000A0A000-memory.dmp
                              Filesize

                              104KB

                            • memory/2360-31-0x0000000000B90000-0x0000000000BA2000-memory.dmp
                              Filesize

                              72KB

                            • memory/2360-30-0x0000000000710000-0x000000000071E000-memory.dmp
                              Filesize

                              56KB

                            • memory/2360-17-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/2360-33-0x0000000000BB0000-0x0000000000BBE000-memory.dmp
                              Filesize

                              56KB

                            • memory/2360-32-0x0000000000BA0000-0x0000000000BAC000-memory.dmp
                              Filesize

                              48KB

                            • memory/2360-35-0x0000000000BD0000-0x0000000000BE4000-memory.dmp
                              Filesize

                              80KB

                            • memory/2360-36-0x0000000000C20000-0x0000000000C2E000-memory.dmp
                              Filesize

                              56KB

                            • memory/2360-37-0x00000000045D0000-0x00000000045FE000-memory.dmp
                              Filesize

                              184KB

                            • memory/2360-38-0x0000000000C40000-0x0000000000C54000-memory.dmp
                              Filesize

                              80KB

                            • memory/2360-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                              Filesize

                              4KB

                            • memory/2488-42-0x0000000000840000-0x0000000000890000-memory.dmp
                              Filesize

                              320KB

                            • memory/2868-62-0x0000000000E30000-0x0000000000E80000-memory.dmp
                              Filesize

                              320KB

                            • memory/3008-0-0x000000007472E000-0x000000007472F000-memory.dmp
                              Filesize

                              4KB

                            • memory/3008-20-0x0000000074720000-0x0000000074E0E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3008-2-0x0000000074720000-0x0000000074E0E000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/3008-1-0x0000000000140000-0x0000000000190000-memory.dmp
                              Filesize

                              320KB