Threat name:
Nanocore, njRat, AsyncRAT, Azorult, DCRa
Alert
Classification:
troj.adwa.spyw.evad
.NET source code contains potential unpacker
.NET source code contains very large strings
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Creates autostart registry keys with suspicious names
Detected unpacking (changes PE section rights)
Drops / launches Pony Loader self-deletion script - malware possibly based on Pony Loader leaked source code
Drops PE files to the startup folder
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the windows firewall
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Performs DNS queries to domains with low reputation
Protects its processes via BreakOnTermination flag
Query firmware table information (likely to detect VMs)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Uses dynamic DNS services
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected aPLib compressed binary
Yara detected Azorult Info Stealer
Yara detected Generic Downloader
Yara detected Nanocore RAT
Yara detected Oski Stealer
Yara detected Raccoon Stealer
Yara detected RedLine Stealer
Yara detected Vidar stealer
behaviorgraph
top1
dnsIp2
2
Behavior Graph
ID:
705066
Sample:
WSAGkMD40E.exe
Startdate:
18/09/2022
Architecture:
WINDOWS
Score:
100
99
yabynennet.xyz
2->99
101
kazya1.hopto.org
2->101
103
gfhhjgh.duckdns.org
2->103
121
Multi AV Scanner detection
for domain / URL
2->121
123
Malicious sample detected
(through community Yara
rule)
2->123
125
Antivirus detection
for URL or domain
2->125
127
33 other signatures
2->127
10
WSAGkMD40E.exe
11
2->10
started
13
Opus.exe
2->13
started
15
dhcpmon.exe
2->15
started
17
4 other processes
2->17
signatures3
process4
file5
87
C:\Users\user\AppData\Roaming\test.exe, PE32
10->87
dropped
89
C:\Users\user\AppData\Roaming\gay.exe, PE32
10->89
dropped
91
C:\Users\user\AppData\Roaming\aaa.exe, PE32
10->91
dropped
93
5 other malicious files
10->93
dropped
19
8f1c8b40c7be588389a8d382040b23bb.exe
16
10->19
started
23
gay.exe
1
5
10->23
started
25
aaa.exe
3
10->25
started
27
4 other processes
10->27
process6
dnsIp7
69
C:\Users\user\AppData\...\FFDvbcrdfqs.exe, PE32
19->69
dropped
71
C:\Users\user\AppData\Local\...\Dcvxaamev.exe, PE32
19->71
dropped
129
Antivirus detection
for dropped file
19->129
131
Multi AV Scanner detection
for dropped file
19->131
133
Machine Learning detection
for dropped file
19->133
135
Maps a DLL or memory
area into another process
19->135
30
Dcvxaamev.exe
19->30
started
33
FFDvbcrdfqs.exe
19->33
started
35
8f1c8b40c7be588389a8d382040b23bb.exe
19->35
started
73
C:\Users\user\AppData\Roaming\mediaget.exe, PE32
23->73
dropped
38
mediaget.exe
23->38
started
137
Drops / launches Pony
Loader self-deletion
script - malware possibly
based on Pony Loader
leaked source code
25->137
139
Hides that the sample
has been downloaded
from the Internet (zone.identifier)
25->139
141
Injects a PE file into
a foreign processes
25->141
41
aaa.exe
25->41
started
113
172.98.92.42, 49715, 49716, 49717
TOTAL-SERVER-SOLUTIONSUS
United States
27->113
115
127.0.0.1
unknown
unknown
27->115
117
gfhhjgh.duckdns.org
179.13.1.253, 8050
ColombiaMovilCO
Colombia
27->117
75
C:\Users\user\AppData\Roaming\3.exe, PE32
27->75
dropped
77
C:\Program Files (x86)\...\dhcpmon.exe, PE32
27->77
dropped
79
C:\Users\user\AppData\Roaming\...\run.dat, data
27->79
dropped
81
C:\Users\user\AppData\Local\...\tmp147C.tmp, XML
27->81
dropped
143
Detected unpacking (changes
PE section rights)
27->143
145
Query firmware table
information (likely
to detect VMs)
27->145
147
Uses schtasks.exe or
at.exe to add and modify
task schedules
27->147
149
2 other signatures
27->149
43
3.exe
27->43
started
45
schtasks.exe
1
27->45
started
47
schtasks.exe
1
27->47
started
file8
signatures9
process10
dnsIp11
151
Machine Learning detection
for dropped file
30->151
153
Maps a DLL or memory
area into another process
30->153
49
Dcvxaamev.exe
30->49
started
53
FFDvbcrdfqs.exe
33->53
started
105
91.219.236.148, 49738, 80
SERVERASTRA-ASHU
Hungary
35->105
107
91.219.236.18, 80
SERVERASTRA-ASHU
Hungary
35->107
111
3 other IPs or domains
35->111
109
kazya1.hopto.org
38->109
83
C:\...\a797c6ca3f5e7aff8fa1149c47fe9466.exe, PE32
38->83
dropped
155
Antivirus detection
for dropped file
38->155
157
Multi AV Scanner detection
for dropped file
38->157
159
Protects its processes
via BreakOnTermination
flag
38->159
169
4 other signatures
38->169
55
netsh.exe
38->55
started
161
Tries to harvest and
steal Putty / WinSCP
information (sessions,
passwords, etc)
41->161
163
Tries to harvest and
steal ftp login credentials
41->163
165
Tries to harvest and
steal browser information
(history, passwords,
etc)
41->165
57
cmd.exe
41->57
started
85
C:\MSOCache\All Users\yyPdbNJHvUFy.exe, PE32
43->85
dropped
167
Disables UAC (registry)
43->167
59
conhost.exe
45->59
started
61
conhost.exe
47->61
started
file12
signatures13
process14
dnsIp15
95
prepepe.ac.ug
49->95
119
Tries to harvest and
steal browser information
(history, passwords,
etc)
49->119
63
WerFault.exe
49->63
started
97
pretorian.ac.ug
53->97
65
conhost.exe
55->65
started
67
conhost.exe
57->67
started
signatures16
process17
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.