Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    07-07-2020 05:48

General

  • Target

    769043624_Invoice_Confirmation.exe

  • Size

    285KB

  • MD5

    ce6891e4214cdd32d858ed101cf4b2bf

  • SHA1

    d7bc83655334006d0e70e361c5b24f76c709bb5b

  • SHA256

    a6326d16b92f9d360ddce0cab666de27a10863a36f11e9acaf663342def74fff

  • SHA512

    966892f9b588698bfa9d70921e2a71c98c14719994ecb3aacda27c7318ebf91ef0825949d152cf386933b77169578114c853c7e9a63eba22867f66c3525e4b7a

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

july2.duckdns.org:7654

Mutex

08ca08a7-4ca2-4cae-b532-1cdf5cbb9139

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    july2.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-12T15:35:51.802418536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7654

  • default_group

    july2

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    08ca08a7-4ca2-4cae-b532-1cdf5cbb9139

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    july2.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Suspicious behavior: MapViewOfSection 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 196 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 10052 IoCs
  • Drops startup file 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Suspicious use of SetThreadContext 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
    "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Drops startup file
    • Suspicious use of SetThreadContext
    PID:864
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Checks whether UAC is enabled
      PID:744
    • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
      "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      • Drops startup file
      • Suspicious use of SetThreadContext
      PID:1532
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:1868
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:1860
          • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
            "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
            3⤵
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetThreadContext
            PID:1896
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
                PID:1788
              • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                4⤵
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetThreadContext
                PID:1960
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  5⤵
                    PID:1544
                  • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                    "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                    5⤵
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of WriteProcessMemory
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetThreadContext
                    PID:1984
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      6⤵
                        PID:828
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        6⤵
                          PID:1040
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          6⤵
                            PID:1516
                          • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                            "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                            6⤵
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetThreadContext
                            PID:1048
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              7⤵
                                PID:1880
                              • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                7⤵
                                • Suspicious behavior: MapViewOfSection
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of SetThreadContext
                                PID:1868
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                  8⤵
                                    PID:1752
                                  • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                    "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                    8⤵
                                    • Suspicious behavior: MapViewOfSection
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of SetThreadContext
                                    PID:1512
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      9⤵
                                        PID:1980
                                      • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                        "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                        9⤵
                                        • Suspicious behavior: MapViewOfSection
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of SetThreadContext
                                        PID:1156
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                          10⤵
                                            PID:1168
                                          • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                            "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                            10⤵
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of SetThreadContext
                                            PID:1776
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              11⤵
                                                PID:2028
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                11⤵
                                                  PID:2044
                                                • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                                  11⤵
                                                  • Suspicious behavior: MapViewOfSection
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetThreadContext
                                                  PID:1516
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    12⤵
                                                      PID:1796
                                                    • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                                      12⤵
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of SetThreadContext
                                                      PID:1056
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        13⤵
                                                          PID:1568
                                                        • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                                          13⤵
                                                          • Suspicious behavior: MapViewOfSection
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of SetThreadContext
                                                          PID:964
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                            14⤵
                                                              PID:1616
                                                            • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                                              14⤵
                                                              • Suspicious behavior: MapViewOfSection
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of SetThreadContext
                                                              PID:1964
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                15⤵
                                                                  PID:1612
                                                                • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                                                  15⤵
                                                                    PID:920

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v6

                                      Discovery

                                      System Information Discovery

                                      1
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HJdyTuap.exe
                                      • memory/744-0-0x0000000000400000-0x0000000000438000-memory.dmp
                                        Filesize

                                        224KB

                                      • memory/744-1-0x000000000041E792-mapping.dmp
                                      • memory/744-2-0x0000000000400000-0x0000000000438000-memory.dmp
                                        Filesize

                                        224KB

                                      • memory/744-3-0x0000000000400000-0x0000000000438000-memory.dmp
                                        Filesize

                                        224KB

                                      • memory/920-70-0x0000000000000000-mapping.dmp
                                      • memory/964-60-0x0000000000000000-mapping.dmp
                                      • memory/1048-25-0x0000000000000000-mapping.dmp
                                      • memory/1056-55-0x0000000000000000-mapping.dmp
                                      • memory/1156-40-0x0000000000000000-mapping.dmp
                                      • memory/1168-42-0x000000000041E792-mapping.dmp
                                      • memory/1512-35-0x0000000000000000-mapping.dmp
                                      • memory/1516-22-0x000000000041E792-mapping.dmp
                                      • memory/1516-50-0x0000000000000000-mapping.dmp
                                      • memory/1532-4-0x0000000000000000-mapping.dmp
                                      • memory/1544-17-0x000000000041E792-mapping.dmp
                                      • memory/1568-57-0x000000000041E792-mapping.dmp
                                      • memory/1612-67-0x000000000041E792-mapping.dmp
                                      • memory/1616-62-0x000000000041E792-mapping.dmp
                                      • memory/1752-32-0x000000000041E792-mapping.dmp
                                      • memory/1776-45-0x0000000000000000-mapping.dmp
                                      • memory/1788-12-0x000000000041E792-mapping.dmp
                                      • memory/1796-52-0x000000000041E792-mapping.dmp
                                      • memory/1860-6-0x000000000041E792-mapping.dmp
                                      • memory/1868-30-0x0000000000000000-mapping.dmp
                                      • memory/1880-27-0x000000000041E792-mapping.dmp
                                      • memory/1896-9-0x0000000000000000-mapping.dmp
                                      • memory/1960-15-0x0000000000000000-mapping.dmp
                                      • memory/1964-65-0x0000000000000000-mapping.dmp
                                      • memory/1980-37-0x000000000041E792-mapping.dmp
                                      • memory/1984-20-0x0000000000000000-mapping.dmp
                                      • memory/2044-47-0x000000000041E792-mapping.dmp