Analysis

  • max time kernel
    117s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    10-07-2020 09:29

General

  • Target

    PURCHASE ORDER_PDF____________________________________,,,.exe

  • Size

    422KB

  • MD5

    4f06e6718d72fa923363b59a6268e008

  • SHA1

    f8c9c70f255c8e7813f1923a55f01c7ff4276d7e

  • SHA256

    6cef6b24f9c34ef5503ed6ba52ded7847882e7599bd39954ff9d3409042eeb74

  • SHA512

    92f78a861c6c66e8ddfee75a475226ed09e6200b78353725759c560f846e670b3b926db8bc873df0adc2ea2a5ad03937c640081295c8cd1d9a03b7c4300972bc

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

ugorji.ddns.net:30945

Mutex

ba2abc2f-5e90-4aeb-9b1a-61434cc52e82

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-04-13T01:35:16.715365936Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    30945

  • default_group

    u new file

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ba2abc2f-5e90-4aeb-9b1a-61434cc52e82

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    ugorji.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 41 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Uses the VBS compiler for execution 1 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER_PDF____________________________________,,,.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER_PDF____________________________________,,,.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:900
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LnJAltu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp980A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1092
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER_PDF____________________________________,,,.exe
      "{path}"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: GetForegroundWindowSpam
      • Drops file in Program Files directory
      • Adds Run entry to start application
      • Suspicious behavior: EnumeratesProcesses
      • Checks whether UAC is enabled
      PID:1660
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WAN Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9CCB.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1348
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "WAN Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp9D58.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1864
      • \??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe
        "c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\saphydxi.ok0"
        3⤵
          PID:1972
        • \??\c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe
          "c:\windows\microsoft.net\framework\v4.0.30319\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\zk03kjti.ug4"
          3⤵
            PID:1028

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\saphydxi.ok0

      • C:\Users\Admin\AppData\Local\Temp\tmp980A.tmp

      • C:\Users\Admin\AppData\Local\Temp\tmp9CCB.tmp

      • C:\Users\Admin\AppData\Local\Temp\tmp9D58.tmp

      • C:\Users\Admin\AppData\Local\Temp\zk03kjti.ug4

      • memory/900-1-0x0000000000000000-0x0000000000000000-disk.dmp

      • memory/1028-18-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/1028-17-0x0000000000442628-mapping.dmp

      • memory/1028-16-0x0000000000400000-0x0000000000453000-memory.dmp

        Filesize

        332KB

      • memory/1092-2-0x0000000000000000-mapping.dmp

      • memory/1348-8-0x0000000000000000-mapping.dmp

      • memory/1660-5-0x000000000041E792-mapping.dmp

      • memory/1660-7-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/1660-6-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/1660-4-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/1864-10-0x0000000000000000-mapping.dmp

      • memory/1972-13-0x0000000000411654-mapping.dmp

      • memory/1972-14-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1972-12-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB