Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
01/07/2024, 04:02
Static task
static1
Behavioral task
behavioral1
Sample
26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe
Resource
win7-20231129-en
General
-
Target
26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe
-
Size
296KB
-
MD5
ec03c8da575fa5ee4745506b340968e6
-
SHA1
357374aa9b28d6571ebcf3b535b3cd8fe85eebba
-
SHA256
26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7
-
SHA512
2d01fa27ef375f77db7e3a896877db902ea52578aaa13aaec2aef3ce8a0199b1de56ca70602bac24f4fd2278ed5835e2c373c0626a05e95929deb93abb94137a
-
SSDEEP
6144:ou+rdxKERB7nPpuU8Dh1tUS/fqLaiU6xVB3Y8TTp6VmSyp7jk:gdxK8B7nAU87tabNNTd6VnypU
Malware Config
Extracted
nanocore
1.2.2.0
munan.duckdns.org:3637
munabc.duckdns.org:3637
4d5a1bc9-ba60-4ed4-85d1-96a1836c92b0
-
activate_away_mode
true
-
backup_connection_host
munabc.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2023-09-24T00:04:44.813706136Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
3637
-
default_group
MUNA
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
4d5a1bc9-ba60-4ed4-85d1-96a1836c92b0
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
munan.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 5024 DDfiles.exe 180 DDfiles.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegAsm.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2516 set thread context of 1072 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 80 PID 5024 set thread context of 972 5024 DDfiles.exe 97 PID 180 set thread context of 728 180 DDfiles.exe 106 -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3276 schtasks.exe 4672 schtasks.exe 3008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1072 RegAsm.exe 1072 RegAsm.exe 1072 RegAsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1072 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1072 RegAsm.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2516 wrote to memory of 1072 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 80 PID 2516 wrote to memory of 1072 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 80 PID 2516 wrote to memory of 1072 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 80 PID 2516 wrote to memory of 1072 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 80 PID 2516 wrote to memory of 1072 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 80 PID 2516 wrote to memory of 1072 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 80 PID 2516 wrote to memory of 1072 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 80 PID 2516 wrote to memory of 1072 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 80 PID 2516 wrote to memory of 1412 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 81 PID 2516 wrote to memory of 1412 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 81 PID 2516 wrote to memory of 1412 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 81 PID 2516 wrote to memory of 3396 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 82 PID 2516 wrote to memory of 3396 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 82 PID 2516 wrote to memory of 3396 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 82 PID 2516 wrote to memory of 3308 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 83 PID 2516 wrote to memory of 3308 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 83 PID 2516 wrote to memory of 3308 2516 26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe 83 PID 3396 wrote to memory of 3276 3396 cmd.exe 87 PID 3396 wrote to memory of 3276 3396 cmd.exe 87 PID 3396 wrote to memory of 3276 3396 cmd.exe 87 PID 5024 wrote to memory of 972 5024 DDfiles.exe 97 PID 5024 wrote to memory of 972 5024 DDfiles.exe 97 PID 5024 wrote to memory of 972 5024 DDfiles.exe 97 PID 5024 wrote to memory of 972 5024 DDfiles.exe 97 PID 5024 wrote to memory of 972 5024 DDfiles.exe 97 PID 5024 wrote to memory of 972 5024 DDfiles.exe 97 PID 5024 wrote to memory of 972 5024 DDfiles.exe 97 PID 5024 wrote to memory of 972 5024 DDfiles.exe 97 PID 5024 wrote to memory of 3164 5024 DDfiles.exe 98 PID 5024 wrote to memory of 3164 5024 DDfiles.exe 98 PID 5024 wrote to memory of 3164 5024 DDfiles.exe 98 PID 5024 wrote to memory of 4536 5024 DDfiles.exe 99 PID 5024 wrote to memory of 4536 5024 DDfiles.exe 99 PID 5024 wrote to memory of 4536 5024 DDfiles.exe 99 PID 5024 wrote to memory of 3572 5024 DDfiles.exe 100 PID 5024 wrote to memory of 3572 5024 DDfiles.exe 100 PID 5024 wrote to memory of 3572 5024 DDfiles.exe 100 PID 4536 wrote to memory of 4672 4536 cmd.exe 104 PID 4536 wrote to memory of 4672 4536 cmd.exe 104 PID 4536 wrote to memory of 4672 4536 cmd.exe 104 PID 180 wrote to memory of 728 180 DDfiles.exe 106 PID 180 wrote to memory of 728 180 DDfiles.exe 106 PID 180 wrote to memory of 728 180 DDfiles.exe 106 PID 180 wrote to memory of 728 180 DDfiles.exe 106 PID 180 wrote to memory of 728 180 DDfiles.exe 106 PID 180 wrote to memory of 728 180 DDfiles.exe 106 PID 180 wrote to memory of 728 180 DDfiles.exe 106 PID 180 wrote to memory of 728 180 DDfiles.exe 106 PID 180 wrote to memory of 2136 180 DDfiles.exe 107 PID 180 wrote to memory of 2136 180 DDfiles.exe 107 PID 180 wrote to memory of 2136 180 DDfiles.exe 107 PID 180 wrote to memory of 320 180 DDfiles.exe 108 PID 180 wrote to memory of 320 180 DDfiles.exe 108 PID 180 wrote to memory of 320 180 DDfiles.exe 108 PID 180 wrote to memory of 1336 180 DDfiles.exe 110 PID 180 wrote to memory of 1336 180 DDfiles.exe 110 PID 180 wrote to memory of 1336 180 DDfiles.exe 110 PID 320 wrote to memory of 3008 320 cmd.exe 113 PID 320 wrote to memory of 3008 320 cmd.exe 113 PID 320 wrote to memory of 3008 320 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe"C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"2⤵PID:1412
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3276
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\26321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"2⤵PID:3308
-
-
C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exeC:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:972
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"2⤵PID:3164
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4672
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"2⤵PID:3572
-
-
C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exeC:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:180 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:728
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\DDfiles"2⤵PID:2136
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe'" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3008
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe" "C:\Users\Admin\AppData\Roaming\DDfiles\DDfiles.exe"2⤵PID:1336
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520B
MD503febbff58da1d3318c31657d89c8542
SHA1c9e017bd9d0a4fe533795b227c855935d86c2092
SHA2565164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4
SHA5123750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3
-
Filesize
1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
296KB
MD5ec03c8da575fa5ee4745506b340968e6
SHA1357374aa9b28d6571ebcf3b535b3cd8fe85eebba
SHA25626321ed18abb4d44668e157dcb9a123debe3b7477d95055d20e5f5d997bf60d7
SHA5122d01fa27ef375f77db7e3a896877db902ea52578aaa13aaec2aef3ce8a0199b1de56ca70602bac24f4fd2278ed5835e2c373c0626a05e95929deb93abb94137a