Analysis

  • max time kernel
    136s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 01:05

General

  • Target

    26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe

  • Size

    296KB

  • MD5

    ec03c8da575fa5ee4745506b340968e6

  • SHA1

    357374aa9b28d6571ebcf3b535b3cd8fe85eebba

  • SHA256

    26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7

  • SHA512

    2d01fa27ef375f77db7e3a896877db902ea52578aaa13aaec2aef3ce8a0199b1de56ca70602bac24f4fd2278ed5835e2c373c0626a05e95929deb93abb94137a

  • SSDEEP

    6144:ou+rdxKERB7nPpuU8Dh1tUS/fqLaiU6xVB3Y8TTp6VmSyp7jk:gdxK8B7nAU87tabNNTd6VnypU

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

munan.duckdns.org:3637

munabc.duckdns.org:3637

Mutex

4d5a1bc9-ba60-4ed4-85d1-96a1836c92b0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    munabc.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2023-09-24T00:04:44.813706136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    3637

  • default_group

    MUNA

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4d5a1bc9-ba60-4ed4-85d1-96a1836c92b0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    munan.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Detects executables packed with SmartAssembly 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe
    "C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:3020
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
      2⤵
        PID:1148
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2628
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
        2⤵
          PID:2616
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {78507145-3419-41CB-91AC-98B8F26A667D} S-1-5-21-39690363-730359138-1046745555-1000:EILATWEW\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
          C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:648
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
              3⤵
                PID:2816
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2840
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                  4⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:1920
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
                3⤵
                  PID:2820
              • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2168
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                    PID:2508
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
                    3⤵
                      PID:2252
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                      3⤵
                        PID:2256
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                          4⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:612
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
                        3⤵
                          PID:2192
                      • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                        C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1964
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          3⤵
                            PID:996
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
                            3⤵
                              PID:1932
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                              3⤵
                                PID:1428
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                                  4⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:2156
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
                                3⤵
                                  PID:2428

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Execution

                            Scheduled Task/Job

                            1
                            T1053

                            Scheduled Task

                            1
                            T1053.005

                            Persistence

                            Scheduled Task/Job

                            1
                            T1053

                            Scheduled Task

                            1
                            T1053.005

                            Privilege Escalation

                            Scheduled Task/Job

                            1
                            T1053

                            Scheduled Task

                            1
                            T1053.005

                            Discovery

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                              Filesize

                              296KB

                              MD5

                              ec03c8da575fa5ee4745506b340968e6

                              SHA1

                              357374aa9b28d6571ebcf3b535b3cd8fe85eebba

                              SHA256

                              26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7

                              SHA512

                              2d01fa27ef375f77db7e3a896877db902ea52578aaa13aaec2aef3ce8a0199b1de56ca70602bac24f4fd2278ed5835e2c373c0626a05e95929deb93abb94137a

                            • memory/1964-65-0x0000000000220000-0x0000000000270000-memory.dmp
                              Filesize

                              320KB

                            • memory/2032-38-0x00000000010A0000-0x00000000010F0000-memory.dmp
                              Filesize

                              320KB

                            • memory/2420-14-0x0000000074AC0000-0x00000000751AE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2420-1-0x0000000000850000-0x00000000008A0000-memory.dmp
                              Filesize

                              320KB

                            • memory/2420-2-0x0000000074AC0000-0x00000000751AE000-memory.dmp
                              Filesize

                              6.9MB

                            • memory/2420-0-0x0000000074ACE000-0x0000000074ACF000-memory.dmp
                              Filesize

                              4KB

                            • memory/3020-20-0x00000000004B0000-0x00000000004CE000-memory.dmp
                              Filesize

                              120KB

                            • memory/3020-26-0x0000000000BE0000-0x0000000000BEE000-memory.dmp
                              Filesize

                              56KB

                            • memory/3020-3-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/3020-7-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                              Filesize

                              4KB

                            • memory/3020-11-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/3020-18-0x0000000000460000-0x000000000046A000-memory.dmp
                              Filesize

                              40KB

                            • memory/3020-19-0x0000000000770000-0x000000000077C000-memory.dmp
                              Filesize

                              48KB

                            • memory/3020-4-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/3020-21-0x0000000000A70000-0x0000000000A7A000-memory.dmp
                              Filesize

                              40KB

                            • memory/3020-24-0x0000000000A80000-0x0000000000A8C000-memory.dmp
                              Filesize

                              48KB

                            • memory/3020-25-0x0000000000BC0000-0x0000000000BDA000-memory.dmp
                              Filesize

                              104KB

                            • memory/3020-13-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/3020-30-0x0000000000DC0000-0x0000000000DD4000-memory.dmp
                              Filesize

                              80KB

                            • memory/3020-29-0x0000000000DB0000-0x0000000000DBE000-memory.dmp
                              Filesize

                              56KB

                            • memory/3020-31-0x0000000000DD0000-0x0000000000DE4000-memory.dmp
                              Filesize

                              80KB

                            • memory/3020-28-0x0000000000DA0000-0x0000000000DAC000-memory.dmp
                              Filesize

                              48KB

                            • memory/3020-27-0x0000000000D90000-0x0000000000DA2000-memory.dmp
                              Filesize

                              72KB

                            • memory/3020-33-0x0000000000FD0000-0x0000000000FFE000-memory.dmp
                              Filesize

                              184KB

                            • memory/3020-32-0x0000000000EF0000-0x0000000000EFE000-memory.dmp
                              Filesize

                              56KB

                            • memory/3020-34-0x0000000000F10000-0x0000000000F24000-memory.dmp
                              Filesize

                              80KB

                            • memory/3020-5-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/3020-6-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB

                            • memory/3020-9-0x0000000000400000-0x000000000043A000-memory.dmp
                              Filesize

                              232KB