Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    30-06-2020 05:21

General

  • Target

    35178035_Invoice_C0nfirmation.exe

  • Size

    536KB

  • MD5

    d887b8782af6bff600b431c49fc6bd3e

  • SHA1

    f799bb755f425e4a48df088ed943820f3138687c

  • SHA256

    75830575168e1d024a8d0c86764cb9b88eea3c79f0c4a24fb39d4e94fd2c42d7

  • SHA512

    28342c4c9800894fd385927cfbcbc683882a8c8cff41f6c8f6d7f77511ddeae89cbef6eec207d601f8509a12a015b4aa5ad3252f7ab59942f7d4ef225f37e5cc

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

netwomo.duckdns.org:7654

91.193.75.135:7654

Mutex

8ff8d0d0-a9b6-460c-9354-fdaffc64220b

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    91.193.75.135

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2019-11-30T00:59:42.978883536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7654

  • default_group

    netomo

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    8ff8d0d0-a9b6-460c-9354-fdaffc64220b

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    netwomo.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 11332 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Drops startup file 2 IoCs
  • Suspicious use of WriteProcessMemory 109 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

Processes

  • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
    "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Drops startup file
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:2804
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1532
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: GetForegroundWindowSpam
        • Checks whether UAC is enabled
        PID:1600
      • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
        "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
        2⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Drops startup file
        • Suspicious use of WriteProcessMemory
        • Suspicious use of SetThreadContext
        PID:940
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:3340
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:976
            • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
              "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
              3⤵
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • Suspicious use of SetThreadContext
              PID:1488
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                4⤵
                  PID:3804
                • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                  "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                  4⤵
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • Suspicious use of SetThreadContext
                  PID:3492
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    5⤵
                      PID:632
                    • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                      "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                      5⤵
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • Suspicious use of SetThreadContext
                      PID:3992
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        6⤵
                          PID:1000
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          6⤵
                            PID:996
                          • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                            "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                            6⤵
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            • Suspicious use of SetThreadContext
                            PID:1796
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              7⤵
                                PID:2280
                              • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                7⤵
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                • Suspicious use of SetThreadContext
                                PID:3356
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  8⤵
                                    PID:3672
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    8⤵
                                      PID:3584
                                    • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                      "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                      8⤵
                                      • Suspicious behavior: MapViewOfSection
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      • Suspicious use of SetThreadContext
                                      PID:3556
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        9⤵
                                          PID:3528
                                        • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                          "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                          9⤵
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SetThreadContext
                                          PID:1964
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            10⤵
                                              PID:2252
                                            • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                              "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                              10⤵
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetThreadContext
                                              PID:3972
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                11⤵
                                                  PID:568
                                                • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                                  11⤵
                                                  • Suspicious behavior: MapViewOfSection
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetThreadContext
                                                  PID:3632
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    12⤵
                                                      PID:1808
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                      12⤵
                                                        PID:988
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        12⤵
                                                          PID:408
                                                        • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                                          12⤵
                                                          • Suspicious behavior: MapViewOfSection
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of SetThreadContext
                                                          PID:3032
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                            13⤵
                                                              PID:1688
                                                            • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                                              13⤵
                                                              • Suspicious behavior: MapViewOfSection
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of SetThreadContext
                                                              PID:2748
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                14⤵
                                                                  PID:3788
                                                                • C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\35178035_Invoice_C0nfirmation.exe"
                                                                  14⤵
                                                                    PID:1796

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Discovery

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HJdyTuap.exe
                                        • memory/408-33-0x000000000041E792-mapping.dmp
                                        • memory/568-30-0x000000000041E792-mapping.dmp
                                        • memory/632-12-0x000000000041E792-mapping.dmp
                                        • memory/940-2-0x0000000000000000-mapping.dmp
                                        • memory/976-4-0x000000000041E792-mapping.dmp
                                        • memory/996-15-0x000000000041E792-mapping.dmp
                                        • memory/1488-5-0x0000000000000000-mapping.dmp
                                        • memory/1600-1-0x000000000041E792-mapping.dmp
                                        • memory/1600-0-0x0000000000400000-0x0000000000438000-memory.dmp
                                          Filesize

                                          224KB

                                        • memory/1688-36-0x000000000041E792-mapping.dmp
                                        • memory/1796-40-0x0000000000000000-mapping.dmp
                                        • memory/1796-16-0x0000000000000000-mapping.dmp
                                        • memory/1964-25-0x0000000000000000-mapping.dmp
                                        • memory/2252-27-0x000000000041E792-mapping.dmp
                                        • memory/2280-18-0x000000000041E792-mapping.dmp
                                        • memory/2748-37-0x0000000000000000-mapping.dmp
                                        • memory/3032-34-0x0000000000000000-mapping.dmp
                                        • memory/3356-19-0x0000000000000000-mapping.dmp
                                        • memory/3492-10-0x0000000000000000-mapping.dmp
                                        • memory/3528-24-0x000000000041E792-mapping.dmp
                                        • memory/3556-22-0x0000000000000000-mapping.dmp
                                        • memory/3584-21-0x000000000041E792-mapping.dmp
                                        • memory/3632-31-0x0000000000000000-mapping.dmp
                                        • memory/3788-39-0x000000000041E792-mapping.dmp
                                        • memory/3804-8-0x000000000041E792-mapping.dmp
                                        • memory/3972-28-0x0000000000000000-mapping.dmp
                                        • memory/3992-13-0x0000000000000000-mapping.dmp