Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 05:21

General

  • Target

    35178035_Invoice_C0nfirmation.exe

  • Size

    536KB

  • MD5

    d887b8782af6bff600b431c49fc6bd3e

  • SHA1

    f799bb755f425e4a48df088ed943820f3138687c

  • SHA256

    75830575168e1d024a8d0c86764cb9b88eea3c79f0c4a24fb39d4e94fd2c42d7

  • SHA512

    28342c4c9800894fd385927cfbcbc683882a8c8cff41f6c8f6d7f77511ddeae89cbef6eec207d601f8509a12a015b4aa5ad3252f7ab59942f7d4ef225f37e5cc

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

netwomo.duckdns.org:7654

91.193.75.135:7654

Mutex

8ff8d0d0-a9b6-460c-9354-fdaffc64220b

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    91.193.75.135

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-11-30T00:59:42.978883536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7654

  • default_group

    netomo

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    8ff8d0d0-a9b6-460c-9354-fdaffc64220b

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    netwomo.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Suspicious use of WriteProcessMemory 210 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 10065 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Drops startup file 2 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
    "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Drops startup file
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    PID:1456
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: GetForegroundWindowSpam
      • Checks whether UAC is enabled
      PID:284
    • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
      "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Drops startup file
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      PID:1032
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:1792
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:1808
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:1800
            • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
              "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:1760
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                  PID:1596
                • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                  "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1908
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    5⤵
                      PID:1968
                    • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                      "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2032
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        6⤵
                          PID:1312
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          6⤵
                            PID:832
                          • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                            "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                            6⤵
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of AdjustPrivilegeToken
                            PID:520
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              7⤵
                                PID:1776
                              • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                7⤵
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1804
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  8⤵
                                    PID:1628
                                  • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                    "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                    8⤵
                                    • Suspicious use of SetThreadContext
                                    • Suspicious behavior: MapViewOfSection
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1948
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      9⤵
                                        PID:1032
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        9⤵
                                          PID:2024
                                        • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                          "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                          9⤵
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1968
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            10⤵
                                              PID:884
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              10⤵
                                                PID:324
                                              • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                                "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                                10⤵
                                                • Suspicious use of SetThreadContext
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1016
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  11⤵
                                                    PID:1052
                                                  • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                                    11⤵
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1908
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      12⤵
                                                        PID:1372
                                                      • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                                        12⤵
                                                        • Suspicious use of SetThreadContext
                                                        • Suspicious behavior: MapViewOfSection
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1472
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                          13⤵
                                                            PID:1640
                                                          • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                                            13⤵
                                                            • Suspicious use of SetThreadContext
                                                            • Suspicious behavior: MapViewOfSection
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1792
                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                              14⤵
                                                                PID:1072
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                14⤵
                                                                  PID:1864
                                                                • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                                                  14⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious behavior: MapViewOfSection
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1484
                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                    15⤵
                                                                      PID:1888
                                                                    • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                                                      15⤵
                                                                        PID:884

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Discovery

                                          System Information Discovery

                                          1
                                          T1082

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HJdyTuap.exe
                                          • memory/284-1-0x000000000041E792-mapping.dmp
                                          • memory/284-2-0x0000000000400000-0x0000000000438000-memory.dmp
                                            Filesize

                                            224KB

                                          • memory/284-3-0x0000000000400000-0x0000000000438000-memory.dmp
                                            Filesize

                                            224KB

                                          • memory/284-0-0x0000000000400000-0x0000000000438000-memory.dmp
                                            Filesize

                                            224KB

                                          • memory/324-42-0x000000000041E792-mapping.dmp
                                          • memory/520-25-0x0000000000000000-mapping.dmp
                                          • memory/832-22-0x000000000041E792-mapping.dmp
                                          • memory/884-70-0x0000000000000000-mapping.dmp
                                          • memory/1016-45-0x0000000000000000-mapping.dmp
                                          • memory/1032-4-0x0000000000000000-mapping.dmp
                                          • memory/1052-47-0x000000000041E792-mapping.dmp
                                          • memory/1372-52-0x000000000041E792-mapping.dmp
                                          • memory/1472-55-0x0000000000000000-mapping.dmp
                                          • memory/1484-65-0x0000000000000000-mapping.dmp
                                          • memory/1596-12-0x000000000041E792-mapping.dmp
                                          • memory/1628-32-0x000000000041E792-mapping.dmp
                                          • memory/1640-57-0x000000000041E792-mapping.dmp
                                          • memory/1760-9-0x0000000000000000-mapping.dmp
                                          • memory/1776-27-0x000000000041E792-mapping.dmp
                                          • memory/1792-60-0x0000000000000000-mapping.dmp
                                          • memory/1800-6-0x000000000041E792-mapping.dmp
                                          • memory/1804-30-0x0000000000000000-mapping.dmp
                                          • memory/1864-62-0x000000000041E792-mapping.dmp
                                          • memory/1888-67-0x000000000041E792-mapping.dmp
                                          • memory/1908-15-0x0000000000000000-mapping.dmp
                                          • memory/1908-50-0x0000000000000000-mapping.dmp
                                          • memory/1948-35-0x0000000000000000-mapping.dmp
                                          • memory/1968-17-0x000000000041E792-mapping.dmp
                                          • memory/1968-40-0x0000000000000000-mapping.dmp
                                          • memory/2024-37-0x000000000041E792-mapping.dmp
                                          • memory/2032-20-0x0000000000000000-mapping.dmp