Analysis

  • max time kernel
    149s
  • max time network
    164s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 15:30

General

  • Target

    820869d6bf485c32fd94fde70838b453.exe

  • Size

    613KB

  • MD5

    820869d6bf485c32fd94fde70838b453

  • SHA1

    c387acae1c90dbfe7f5008516adcb510d2504ef0

  • SHA256

    0971ed841b73f240346a0aac75acc3dd3ef1345420fba81b00b79366a2c8d6ce

  • SHA512

    2bc46ae8577540cc329d8f08eb1d5db180c1f8aeee9f0bdb2188426f71fda0411be946bde557c0f8b26601cd1b1a7ddd149fd10425912e38ecfed569bd27d394

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

asweee.jumpingcrab.com:8234

tryweaswweee.ydns.eu:8234

Mutex

0bb207a5-6f92-4ff1-abb5-35e0dc25fe5d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    tryweaswweee.ydns.eu

  • backup_dns_server

    tryweaswweee.ydns.eu

  • buffer_size

    65535

  • build_time

    2021-05-02T14:48:34.703881636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8234

  • default_group

    AUGUST

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    0bb207a5-6f92-4ff1-abb5-35e0dc25fe5d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    asweee.jumpingcrab.com

  • primary_dns_server

    asweee.jumpingcrab.com

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\820869d6bf485c32fd94fde70838b453.exe
    "C:\Users\Admin\AppData\Local\Temp\820869d6bf485c32fd94fde70838b453.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\820869d6bf485c32fd94fde70838b453.exe
      C:\Users\Admin\AppData\Local\Temp\820869d6bf485c32fd94fde70838b453.exe
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ISS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmp1DCA.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4092

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\820869d6bf485c32fd94fde70838b453.exe.log
    MD5

    9e7845217df4a635ec4341c3d52ed685

    SHA1

    d65cb39d37392975b038ce503a585adadb805da5

    SHA256

    d60e596ed3d5c13dc9f1660e6d870d99487e1383891437645c4562a9ecaa8c9b

    SHA512

    307c3b4d4f2655bdeb177e7b9c981ca27513618903f02c120caa755c9da5a8dd03ebab660b56108a680720a97c1e9596692490aede18cc4bd77b9fc3d8e68aa1

  • C:\Users\Admin\AppData\Local\Temp\tmp1DCA.tmp
    MD5

    dc55b77f3b362375f7ad3378b763ab1a

    SHA1

    f6ea0790af5c6ba497238c2208383682e97f0315

    SHA256

    075e11b7883d64b8a871dbed5c72524a111419f1cfe30f2f4b37c7aa390b5c47

    SHA512

    f4b3acaf2f1014411b85e181cad9d4ef553a00afe7a94e0b7e3d23ae9a9daf8c70e9310839ce66869762a87b0dc0f0324b4683646247dad33666c93a9f5ae0be

  • memory/1312-129-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1312-130-0x000000000041E792-mapping.dmp
  • memory/1312-143-0x0000000004E50000-0x000000000534E000-memory.dmp
    Filesize

    5.0MB

  • memory/1312-142-0x00000000052E0000-0x00000000052E3000-memory.dmp
    Filesize

    12KB

  • memory/1312-141-0x00000000052C0000-0x00000000052D9000-memory.dmp
    Filesize

    100KB

  • memory/1312-140-0x0000000005110000-0x0000000005115000-memory.dmp
    Filesize

    20KB

  • memory/1312-136-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
    Filesize

    4KB

  • memory/3944-122-0x00000000052D0000-0x0000000005362000-memory.dmp
    Filesize

    584KB

  • memory/3944-114-0x0000000000A90000-0x0000000000A91000-memory.dmp
    Filesize

    4KB

  • memory/3944-128-0x0000000006FB0000-0x000000000702C000-memory.dmp
    Filesize

    496KB

  • memory/3944-117-0x0000000005380000-0x0000000005381000-memory.dmp
    Filesize

    4KB

  • memory/3944-123-0x0000000006D80000-0x0000000006DEB000-memory.dmp
    Filesize

    428KB

  • memory/3944-116-0x0000000005880000-0x0000000005881000-memory.dmp
    Filesize

    4KB

  • memory/3944-118-0x0000000005360000-0x0000000005361000-memory.dmp
    Filesize

    4KB

  • memory/3944-121-0x00000000052D0000-0x0000000005362000-memory.dmp
    Filesize

    584KB

  • memory/3944-120-0x00000000052D0000-0x0000000005362000-memory.dmp
    Filesize

    584KB

  • memory/3944-119-0x00000000052D0000-0x0000000005362000-memory.dmp
    Filesize

    584KB

  • memory/4092-138-0x0000000000000000-mapping.dmp