Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    07-07-2020 05:48

General

  • Target

    769043624_Invoice_Confirmation.exe

  • Size

    285KB

  • MD5

    ce6891e4214cdd32d858ed101cf4b2bf

  • SHA1

    d7bc83655334006d0e70e361c5b24f76c709bb5b

  • SHA256

    a6326d16b92f9d360ddce0cab666de27a10863a36f11e9acaf663342def74fff

  • SHA512

    966892f9b588698bfa9d70921e2a71c98c14719994ecb3aacda27c7318ebf91ef0825949d152cf386933b77169578114c853c7e9a63eba22867f66c3525e4b7a

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

july2.duckdns.org:7654

Mutex

08ca08a7-4ca2-4cae-b532-1cdf5cbb9139

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    july2.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-12T15:35:51.802418536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    7654

  • default_group

    july2

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    08ca08a7-4ca2-4cae-b532-1cdf5cbb9139

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    july2.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Suspicious behavior: MapViewOfSection 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 11254 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Suspicious use of WriteProcessMemory 97 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Drops startup file 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
    "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    • Drops startup file
    PID:1356
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: GetForegroundWindowSpam
      • Checks whether UAC is enabled
      PID:2540
    • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
      "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Drops startup file
      PID:3500
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:3708
        • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
          "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
          3⤵
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • Suspicious use of SetThreadContext
          PID:1672
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:3488
            • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
              "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
              4⤵
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • Suspicious use of SetThreadContext
              PID:732
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                5⤵
                  PID:1248
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  5⤵
                    PID:1324
                  • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                    "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                    5⤵
                    • Suspicious behavior: MapViewOfSection
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • Suspicious use of SetThreadContext
                    PID:604
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                      6⤵
                        PID:1200
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        6⤵
                          PID:1668
                        • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                          "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                          6⤵
                          • Suspicious behavior: MapViewOfSection
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • Suspicious use of SetThreadContext
                          PID:1128
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            7⤵
                              PID:2468
                            • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                              "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                              7⤵
                              • Suspicious behavior: MapViewOfSection
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              • Suspicious use of SetThreadContext
                              PID:1864
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                8⤵
                                  PID:3944
                                • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                  "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                  8⤵
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  • Suspicious use of SetThreadContext
                                  PID:4016
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                    9⤵
                                      PID:1640
                                    • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                      "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                      9⤵
                                      • Suspicious behavior: MapViewOfSection
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      • Suspicious use of SetThreadContext
                                      PID:1356
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        10⤵
                                          PID:1336
                                        • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                          "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                          10⤵
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SetThreadContext
                                          PID:3876
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                            11⤵
                                              PID:1000
                                            • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                              "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                              11⤵
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetThreadContext
                                              PID:3468
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                12⤵
                                                  PID:2220
                                                • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                                  12⤵
                                                  • Suspicious behavior: MapViewOfSection
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetThreadContext
                                                  PID:2172
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                    13⤵
                                                      PID:3888
                                                    • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                                      13⤵
                                                      • Suspicious behavior: MapViewOfSection
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of SetThreadContext
                                                      PID:604
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                        14⤵
                                                          PID:3960
                                                        • C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\769043624_Invoice_Confirmation.exe"
                                                          14⤵
                                                            PID:2064

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Discovery

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HJdyTuap.exe
                                • memory/604-37-0x0000000000000000-mapping.dmp
                                • memory/604-13-0x0000000000000000-mapping.dmp
                                • memory/732-10-0x0000000000000000-mapping.dmp
                                • memory/1000-30-0x000000000041E792-mapping.dmp
                                • memory/1128-16-0x0000000000000000-mapping.dmp
                                • memory/1324-12-0x000000000041E792-mapping.dmp
                                • memory/1336-27-0x000000000041E792-mapping.dmp
                                • memory/1356-25-0x0000000000000000-mapping.dmp
                                • memory/1640-24-0x000000000041E792-mapping.dmp
                                • memory/1668-15-0x000000000041E792-mapping.dmp
                                • memory/1672-5-0x0000000000000000-mapping.dmp
                                • memory/1864-19-0x0000000000000000-mapping.dmp
                                • memory/2064-40-0x0000000000000000-mapping.dmp
                                • memory/2172-34-0x0000000000000000-mapping.dmp
                                • memory/2220-33-0x000000000041E792-mapping.dmp
                                • memory/2468-18-0x000000000041E792-mapping.dmp
                                • memory/2540-0-0x0000000000400000-0x0000000000438000-memory.dmp
                                  Filesize

                                  224KB

                                • memory/2540-1-0x000000000041E792-mapping.dmp
                                • memory/3468-31-0x0000000000000000-mapping.dmp
                                • memory/3488-8-0x000000000041E792-mapping.dmp
                                • memory/3500-2-0x0000000000000000-mapping.dmp
                                • memory/3708-4-0x000000000041E792-mapping.dmp
                                • memory/3876-28-0x0000000000000000-mapping.dmp
                                • memory/3888-36-0x000000000041E792-mapping.dmp
                                • memory/3944-21-0x000000000041E792-mapping.dmp
                                • memory/3960-39-0x000000000041E792-mapping.dmp
                                • memory/4016-22-0x0000000000000000-mapping.dmp