Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 08:53

General

  • Target

    2d5e1b62b58404ac5040f7454b9a73fe.exe

  • Size

    626KB

  • MD5

    2d5e1b62b58404ac5040f7454b9a73fe

  • SHA1

    9b90698444e1abd3cfc04959ebaf8ec7c0b5bcec

  • SHA256

    871e94eda4712d5e5549cdb71e84f794baa7fe2b52ba191ecbbcd576549fd94d

  • SHA512

    cdde2968985db5e7532f23079f109de00ff70005ab0666662ab86e63bd8dee85c3425ac93d6c225d559963a0e5ad576131fd58274bd2c017479821c4c830a66f

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

asweee.jumpingcrab.com:8234

tryweaswweee.ydns.eu:8234

Mutex

0bb207a5-6f92-4ff1-abb5-35e0dc25fe5d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    tryweaswweee.ydns.eu

  • backup_dns_server

    tryweaswweee.ydns.eu

  • buffer_size

    65535

  • build_time

    2021-05-02T14:48:34.703881636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8234

  • default_group

    AUGUST

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    0bb207a5-6f92-4ff1-abb5-35e0dc25fe5d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    asweee.jumpingcrab.com

  • primary_dns_server

    asweee.jumpingcrab.com

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d5e1b62b58404ac5040f7454b9a73fe.exe
    "C:\Users\Admin\AppData\Local\Temp\2d5e1b62b58404ac5040f7454b9a73fe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Users\Admin\AppData\Local\Temp\2d5e1b62b58404ac5040f7454b9a73fe.exe
      C:\Users\Admin\AppData\Local\Temp\2d5e1b62b58404ac5040f7454b9a73fe.exe
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ISS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7DD1.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2d5e1b62b58404ac5040f7454b9a73fe.exe.log
    MD5

    9e7845217df4a635ec4341c3d52ed685

    SHA1

    d65cb39d37392975b038ce503a585adadb805da5

    SHA256

    d60e596ed3d5c13dc9f1660e6d870d99487e1383891437645c4562a9ecaa8c9b

    SHA512

    307c3b4d4f2655bdeb177e7b9c981ca27513618903f02c120caa755c9da5a8dd03ebab660b56108a680720a97c1e9596692490aede18cc4bd77b9fc3d8e68aa1

  • C:\Users\Admin\AppData\Local\Temp\tmp7DD1.tmp
    MD5

    e525af5a61446824a0356a9f62bda268

    SHA1

    0f1705a24dfca30c4a892e4483dbfdc13cb91edf

    SHA256

    6d4b2d9391eb671c023132d90431f6ab054de04dd289bffa9d4b743b49a88ed0

    SHA512

    6b417f85e8a6605cb8ede8244cfc0eb8bdea3c18cad8272cd716cfd2b50415831fa4d0ba389420e775853182d6668848767f059d266a09c2b1091ef0634a873e

  • memory/2164-136-0x0000000000000000-mapping.dmp
  • memory/2292-127-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2292-134-0x00000000055A0000-0x00000000055A1000-memory.dmp
    Filesize

    4KB

  • memory/2292-141-0x0000000005500000-0x00000000059FE000-memory.dmp
    Filesize

    5.0MB

  • memory/2292-140-0x0000000005590000-0x0000000005593000-memory.dmp
    Filesize

    12KB

  • memory/2292-139-0x0000000005740000-0x0000000005759000-memory.dmp
    Filesize

    100KB

  • memory/2292-138-0x00000000054E0000-0x00000000054E5000-memory.dmp
    Filesize

    20KB

  • memory/2292-128-0x000000000041E792-mapping.dmp
  • memory/3164-118-0x0000000004F50000-0x0000000004F51000-memory.dmp
    Filesize

    4KB

  • memory/3164-119-0x0000000004E70000-0x000000000536E000-memory.dmp
    Filesize

    5.0MB

  • memory/3164-117-0x0000000004E70000-0x0000000004E71000-memory.dmp
    Filesize

    4KB

  • memory/3164-116-0x0000000005370000-0x0000000005371000-memory.dmp
    Filesize

    4KB

  • memory/3164-114-0x0000000000510000-0x0000000000511000-memory.dmp
    Filesize

    4KB

  • memory/3164-126-0x0000000004E70000-0x000000000536E000-memory.dmp
    Filesize

    5.0MB

  • memory/3164-125-0x0000000006C30000-0x0000000006CAB000-memory.dmp
    Filesize

    492KB

  • memory/3164-120-0x00000000059E0000-0x0000000005A4B000-memory.dmp
    Filesize

    428KB