Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 19:49

General

  • Target

    26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe

  • Size

    296KB

  • MD5

    ec03c8da575fa5ee4745506b340968e6

  • SHA1

    357374aa9b28d6571ebcf3b535b3cd8fe85eebba

  • SHA256

    26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7

  • SHA512

    2d01fa27ef375f77db7e3a896877db902ea52578aaa13aaec2aef3ce8a0199b1de56ca70602bac24f4fd2278ed5835e2c373c0626a05e95929deb93abb94137a

  • SSDEEP

    6144:ou+rdxKERB7nPpuU8Dh1tUS/fqLaiU6xVB3Y8TTp6VmSyp7jk:gdxK8B7nAU87tabNNTd6VnypU

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

munan.duckdns.org:3637

munabc.duckdns.org:3637

Mutex

4d5a1bc9-ba60-4ed4-85d1-96a1836c92b0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    munabc.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2023-09-24T00:04:44.813706136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    3637

  • default_group

    MUNA

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4d5a1bc9-ba60-4ed4-85d1-96a1836c92b0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    munan.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Detects executables packed with SmartAssembly 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe
    "C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3808
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
      2⤵
        PID:1136
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3828
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:5084
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
        2⤵
          PID:3992
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3700 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:3964
        • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
          C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
          1⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4908
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            2⤵
              PID:2340
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
              2⤵
                PID:2036
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2192
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                  3⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:1336
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
                2⤵
                  PID:1052
              • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:3672
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  2⤵
                    PID:316
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
                    2⤵
                      PID:3880
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3528
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                        3⤵
                        • Scheduled Task/Job: Scheduled Task
                        PID:3996
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
                      2⤵
                        PID:824

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Execution

                    Scheduled Task/Job

                    1
                    T1053

                    Scheduled Task

                    1
                    T1053.005

                    Persistence

                    Scheduled Task/Job

                    1
                    T1053

                    Scheduled Task

                    1
                    T1053.005

                    Privilege Escalation

                    Scheduled Task/Job

                    1
                    T1053

                    Scheduled Task

                    1
                    T1053.005

                    Discovery

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DDfiles.exe.log
                      Filesize

                      520B

                      MD5

                      03febbff58da1d3318c31657d89c8542

                      SHA1

                      c9e017bd9d0a4fe533795b227c855935d86c2092

                      SHA256

                      5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                      SHA512

                      3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
                      Filesize

                      1KB

                      MD5

                      84e77a587d94307c0ac1357eb4d3d46f

                      SHA1

                      83cc900f9401f43d181207d64c5adba7a85edc1e

                      SHA256

                      e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

                      SHA512

                      aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

                    • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                      Filesize

                      296KB

                      MD5

                      ec03c8da575fa5ee4745506b340968e6

                      SHA1

                      357374aa9b28d6571ebcf3b535b3cd8fe85eebba

                      SHA256

                      26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7

                      SHA512

                      2d01fa27ef375f77db7e3a896877db902ea52578aaa13aaec2aef3ce8a0199b1de56ca70602bac24f4fd2278ed5835e2c373c0626a05e95929deb93abb94137a

                    • memory/3808-22-0x0000000006F60000-0x0000000006F7A000-memory.dmp
                      Filesize

                      104KB

                    • memory/3808-31-0x0000000007050000-0x0000000007064000-memory.dmp
                      Filesize

                      80KB

                    • memory/3808-23-0x0000000006F90000-0x0000000006F9E000-memory.dmp
                      Filesize

                      56KB

                    • memory/3808-9-0x0000000005790000-0x0000000005822000-memory.dmp
                      Filesize

                      584KB

                    • memory/3808-24-0x0000000006FA0000-0x0000000006FB2000-memory.dmp
                      Filesize

                      72KB

                    • memory/3808-11-0x0000000005910000-0x00000000059AC000-memory.dmp
                      Filesize

                      624KB

                    • memory/3808-12-0x0000000005850000-0x000000000585A000-memory.dmp
                      Filesize

                      40KB

                    • memory/3808-14-0x00000000058E0000-0x00000000058EA000-memory.dmp
                      Filesize

                      40KB

                    • memory/3808-16-0x0000000005B20000-0x0000000005B3E000-memory.dmp
                      Filesize

                      120KB

                    • memory/3808-15-0x0000000005900000-0x000000000590C000-memory.dmp
                      Filesize

                      48KB

                    • memory/3808-17-0x0000000005DF0000-0x0000000005DFA000-memory.dmp
                      Filesize

                      40KB

                    • memory/3808-27-0x0000000006FD0000-0x0000000006FE4000-memory.dmp
                      Filesize

                      80KB

                    • memory/3808-21-0x0000000005E10000-0x0000000005E1C000-memory.dmp
                      Filesize

                      48KB

                    • memory/3808-35-0x0000000075310000-0x0000000075AC0000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3808-5-0x0000000075310000-0x0000000075AC0000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3808-34-0x0000000075310000-0x0000000075AC0000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3808-18-0x0000000075310000-0x0000000075AC0000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3808-26-0x0000000006FC0000-0x0000000006FCE000-memory.dmp
                      Filesize

                      56KB

                    • memory/3808-25-0x0000000006FB0000-0x0000000006FBC000-memory.dmp
                      Filesize

                      48KB

                    • memory/3808-28-0x0000000006FE0000-0x0000000006FF4000-memory.dmp
                      Filesize

                      80KB

                    • memory/3808-29-0x0000000007010000-0x000000000701E000-memory.dmp
                      Filesize

                      56KB

                    • memory/3808-30-0x0000000007020000-0x000000000704E000-memory.dmp
                      Filesize

                      184KB

                    • memory/3808-4-0x0000000000400000-0x000000000043A000-memory.dmp
                      Filesize

                      232KB

                    • memory/3808-32-0x0000000007230000-0x0000000007296000-memory.dmp
                      Filesize

                      408KB

                    • memory/3932-10-0x0000000075310000-0x0000000075AC0000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3932-0-0x000000007531E000-0x000000007531F000-memory.dmp
                      Filesize

                      4KB

                    • memory/3932-3-0x0000000075310000-0x0000000075AC0000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3932-2-0x0000000005C50000-0x00000000061F4000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/3932-1-0x0000000000CB0000-0x0000000000D00000-memory.dmp
                      Filesize

                      320KB