Analysis

  • max time kernel
    126s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:02

General

  • Target

    26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe

  • Size

    296KB

  • MD5

    ec03c8da575fa5ee4745506b340968e6

  • SHA1

    357374aa9b28d6571ebcf3b535b3cd8fe85eebba

  • SHA256

    26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7

  • SHA512

    2d01fa27ef375f77db7e3a896877db902ea52578aaa13aaec2aef3ce8a0199b1de56ca70602bac24f4fd2278ed5835e2c373c0626a05e95929deb93abb94137a

  • SSDEEP

    6144:ou+rdxKERB7nPpuU8Dh1tUS/fqLaiU6xVB3Y8TTp6VmSyp7jk:gdxK8B7nAU87tabNNTd6VnypU

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

munan.duckdns.org:3637

munabc.duckdns.org:3637

Mutex

4d5a1bc9-ba60-4ed4-85d1-96a1836c92b0

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    munabc.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2023-09-24T00:04:44.813706136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    3637

  • default_group

    MUNA

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    4d5a1bc9-ba60-4ed4-85d1-96a1836c92b0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    munan.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe
    "C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2128
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
      2⤵
        PID:2708
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
          3⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2624
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
        2⤵
          PID:2020
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {5A91D7DD-D467-422A-AE41-95C5DA4DC8C4} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
          C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:1664
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
              3⤵
                PID:1512
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1552
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                  4⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:2532
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
                3⤵
                  PID:1424
              • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1860
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                    PID:2400
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"
                    3⤵
                      PID:1536
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                      3⤵
                        PID:348
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f
                          4⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:968
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"
                        3⤵
                          PID:1544

                    Network

                    MITRE ATT&CK Matrix ATT&CK v13

                    Execution

                    Scheduled Task/Job

                    1
                    T1053

                    Scheduled Task

                    1
                    T1053.005

                    Persistence

                    Scheduled Task/Job

                    1
                    T1053

                    Scheduled Task

                    1
                    T1053.005

                    Privilege Escalation

                    Scheduled Task/Job

                    1
                    T1053

                    Scheduled Task

                    1
                    T1053.005

                    Discovery

                    System Information Discovery

                    1
                    T1082

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe
                      Filesize

                      296KB

                      MD5

                      ec03c8da575fa5ee4745506b340968e6

                      SHA1

                      357374aa9b28d6571ebcf3b535b3cd8fe85eebba

                      SHA256

                      26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7

                      SHA512

                      2d01fa27ef375f77db7e3a896877db902ea52578aaa13aaec2aef3ce8a0199b1de56ca70602bac24f4fd2278ed5835e2c373c0626a05e95929deb93abb94137a

                    • memory/1664-49-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                      Filesize

                      4KB

                    • memory/2128-22-0x0000000000AA0000-0x0000000000ABE000-memory.dmp
                      Filesize

                      120KB

                    • memory/2128-31-0x0000000000D80000-0x0000000000D8E000-memory.dmp
                      Filesize

                      56KB

                    • memory/2128-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                      Filesize

                      4KB

                    • memory/2128-15-0x0000000000400000-0x000000000043A000-memory.dmp
                      Filesize

                      232KB

                    • memory/2128-13-0x0000000000400000-0x000000000043A000-memory.dmp
                      Filesize

                      232KB

                    • memory/2128-7-0x0000000000400000-0x000000000043A000-memory.dmp
                      Filesize

                      232KB

                    • memory/2128-5-0x0000000000400000-0x000000000043A000-memory.dmp
                      Filesize

                      232KB

                    • memory/2128-4-0x0000000000400000-0x000000000043A000-memory.dmp
                      Filesize

                      232KB

                    • memory/2128-11-0x0000000000400000-0x000000000043A000-memory.dmp
                      Filesize

                      232KB

                    • memory/2128-23-0x0000000000B10000-0x0000000000B1A000-memory.dmp
                      Filesize

                      40KB

                    • memory/2128-20-0x0000000000A80000-0x0000000000A8A000-memory.dmp
                      Filesize

                      40KB

                    • memory/2128-21-0x0000000000A90000-0x0000000000A9C000-memory.dmp
                      Filesize

                      48KB

                    • memory/2128-36-0x0000000002980000-0x0000000002994000-memory.dmp
                      Filesize

                      80KB

                    • memory/2128-35-0x0000000002910000-0x000000000293E000-memory.dmp
                      Filesize

                      184KB

                    • memory/2128-30-0x0000000000D30000-0x0000000000D3C000-memory.dmp
                      Filesize

                      48KB

                    • memory/2128-27-0x0000000000BD0000-0x0000000000BEA000-memory.dmp
                      Filesize

                      104KB

                    • memory/2128-28-0x0000000000C40000-0x0000000000C4E000-memory.dmp
                      Filesize

                      56KB

                    • memory/2128-29-0x0000000000CA0000-0x0000000000CB2000-memory.dmp
                      Filesize

                      72KB

                    • memory/2128-26-0x0000000000BC0000-0x0000000000BCC000-memory.dmp
                      Filesize

                      48KB

                    • memory/2128-3-0x0000000000400000-0x000000000043A000-memory.dmp
                      Filesize

                      232KB

                    • memory/2128-32-0x0000000000D90000-0x0000000000DA4000-memory.dmp
                      Filesize

                      80KB

                    • memory/2128-33-0x0000000000E20000-0x0000000000E34000-memory.dmp
                      Filesize

                      80KB

                    • memory/2128-34-0x0000000000E30000-0x0000000000E3E000-memory.dmp
                      Filesize

                      56KB

                    • memory/2308-40-0x0000000000BB0000-0x0000000000C00000-memory.dmp
                      Filesize

                      320KB

                    • memory/3024-2-0x0000000074BF0000-0x00000000752DE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/3024-1-0x0000000001340000-0x0000000001390000-memory.dmp
                      Filesize

                      320KB

                    • memory/3024-16-0x0000000074BF0000-0x00000000752DE000-memory.dmp
                      Filesize

                      6.9MB

                    • memory/3024-0-0x0000000074BFE000-0x0000000074BFF000-memory.dmp
                      Filesize

                      4KB