Analysis
-
max time kernel
136s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
30/06/2024, 01:05
Static task
static1
Behavioral task
behavioral1
Sample
26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe
Resource
win7-20240611-en
General
-
Target
26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe
-
Size
296KB
-
MD5
ec03c8da575fa5ee4745506b340968e6
-
SHA1
357374aa9b28d6571ebcf3b535b3cd8fe85eebba
-
SHA256
26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7
-
SHA512
2d01fa27ef375f77db7e3a896877db902ea52578aaa13aaec2aef3ce8a0199b1de56ca70602bac24f4fd2278ed5835e2c373c0626a05e95929deb93abb94137a
-
SSDEEP
6144:ou+rdxKERB7nPpuU8Dh1tUS/fqLaiU6xVB3Y8TTp6VmSyp7jk:gdxK8B7nAU87tabNNTd6VnypU
Malware Config
Extracted
nanocore
1.2.2.0
munan.duckdns.org:3637
munabc.duckdns.org:3637
4d5a1bc9-ba60-4ed4-85d1-96a1836c92b0
-
activate_away_mode
true
-
backup_connection_host
munabc.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2023-09-24T00:04:44.813706136Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
3637
-
default_group
MUNA
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4d5a1bc9-ba60-4ed4-85d1-96a1836c92b0
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
munan.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Detects executables packed with SmartAssembly 4 IoCs
resource yara_rule behavioral1/memory/2420-1-0x0000000000850000-0x00000000008A0000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/files/0x002b00000001454e-36.dat INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/2032-38-0x00000000010A0000-0x00000000010F0000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly behavioral1/memory/1964-65-0x0000000000220000-0x0000000000270000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Executes dropped EXE 3 IoCs
pid Process 2032 DDfiles.exe 2168 DDfiles.exe 1964 DDfiles.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2420 set thread context of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2032 set thread context of 648 2032 DDfiles.exe 38 PID 2168 set thread context of 2508 2168 DDfiles.exe 49 PID 1964 set thread context of 996 1964 DDfiles.exe 58 -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 612 schtasks.exe 2156 schtasks.exe 2628 schtasks.exe 1920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3020 RegAsm.exe 3020 RegAsm.exe 3020 RegAsm.exe 3020 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3020 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3020 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2420 wrote to memory of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2420 wrote to memory of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2420 wrote to memory of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2420 wrote to memory of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2420 wrote to memory of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2420 wrote to memory of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2420 wrote to memory of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2420 wrote to memory of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2420 wrote to memory of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2420 wrote to memory of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2420 wrote to memory of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2420 wrote to memory of 3020 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 28 PID 2420 wrote to memory of 1148 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 29 PID 2420 wrote to memory of 1148 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 29 PID 2420 wrote to memory of 1148 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 29 PID 2420 wrote to memory of 1148 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 29 PID 2420 wrote to memory of 1440 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 30 PID 2420 wrote to memory of 1440 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 30 PID 2420 wrote to memory of 1440 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 30 PID 2420 wrote to memory of 1440 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 30 PID 2420 wrote to memory of 2616 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 32 PID 2420 wrote to memory of 2616 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 32 PID 2420 wrote to memory of 2616 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 32 PID 2420 wrote to memory of 2616 2420 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 32 PID 1440 wrote to memory of 2628 1440 cmd.exe 35 PID 1440 wrote to memory of 2628 1440 cmd.exe 35 PID 1440 wrote to memory of 2628 1440 cmd.exe 35 PID 1440 wrote to memory of 2628 1440 cmd.exe 35 PID 2308 wrote to memory of 2032 2308 taskeng.exe 37 PID 2308 wrote to memory of 2032 2308 taskeng.exe 37 PID 2308 wrote to memory of 2032 2308 taskeng.exe 37 PID 2308 wrote to memory of 2032 2308 taskeng.exe 37 PID 2032 wrote to memory of 648 2032 DDfiles.exe 38 PID 2032 wrote to memory of 648 2032 DDfiles.exe 38 PID 2032 wrote to memory of 648 2032 DDfiles.exe 38 PID 2032 wrote to memory of 648 2032 DDfiles.exe 38 PID 2032 wrote to memory of 648 2032 DDfiles.exe 38 PID 2032 wrote to memory of 648 2032 DDfiles.exe 38 PID 2032 wrote to memory of 648 2032 DDfiles.exe 38 PID 2032 wrote to memory of 648 2032 DDfiles.exe 38 PID 2032 wrote to memory of 648 2032 DDfiles.exe 38 PID 2032 wrote to memory of 648 2032 DDfiles.exe 38 PID 2032 wrote to memory of 648 2032 DDfiles.exe 38 PID 2032 wrote to memory of 648 2032 DDfiles.exe 38 PID 2032 wrote to memory of 2816 2032 DDfiles.exe 39 PID 2032 wrote to memory of 2816 2032 DDfiles.exe 39 PID 2032 wrote to memory of 2816 2032 DDfiles.exe 39 PID 2032 wrote to memory of 2816 2032 DDfiles.exe 39 PID 2032 wrote to memory of 2840 2032 DDfiles.exe 40 PID 2032 wrote to memory of 2840 2032 DDfiles.exe 40 PID 2032 wrote to memory of 2840 2032 DDfiles.exe 40 PID 2032 wrote to memory of 2840 2032 DDfiles.exe 40 PID 2032 wrote to memory of 2820 2032 DDfiles.exe 41 PID 2032 wrote to memory of 2820 2032 DDfiles.exe 41 PID 2032 wrote to memory of 2820 2032 DDfiles.exe 41 PID 2032 wrote to memory of 2820 2032 DDfiles.exe 41 PID 2840 wrote to memory of 1920 2840 cmd.exe 45 PID 2840 wrote to memory of 1920 2840 cmd.exe 45 PID 2840 wrote to memory of 1920 2840 cmd.exe 45 PID 2840 wrote to memory of 1920 2840 cmd.exe 45 PID 2308 wrote to memory of 2168 2308 taskeng.exe 48 PID 2308 wrote to memory of 2168 2308 taskeng.exe 48 PID 2308 wrote to memory of 2168 2308 taskeng.exe 48 PID 2308 wrote to memory of 2168 2308 taskeng.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe"C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"2⤵PID:1148
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2628
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"2⤵PID:2616
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {78507145-3419-41CB-91AC-98B8F26A667D} S-1-5-21-39690363-730359138-1046745555-1000:EILATWEW\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exeC:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:648
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"3⤵PID:2816
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:1920
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"3⤵PID:2820
-
-
-
C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exeC:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:2168 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:2508
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"3⤵PID:2252
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f3⤵PID:2256
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:612
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"3⤵PID:2192
-
-
-
C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exeC:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵PID:996
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"3⤵PID:1932
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f3⤵PID:1428
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2156
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"3⤵PID:2428
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
296KB
MD5ec03c8da575fa5ee4745506b340968e6
SHA1357374aa9b28d6571ebcf3b535b3cd8fe85eebba
SHA25626321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7
SHA5122d01fa27ef375f77db7e3a896877db902ea52578aaa13aaec2aef3ce8a0199b1de56ca70602bac24f4fd2278ed5835e2c373c0626a05e95929deb93abb94137a