Analysis

  • max time kernel
    83s
  • max time network
    186s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    22-07-2021 08:06

General

  • Target

    Paidcheck.pdf.exe

  • Size

    566KB

  • MD5

    ce32e8605adb6c9bb2dcee69fe887b46

  • SHA1

    2ace1fb1e3523768003b61a4a79193214ffafed9

  • SHA256

    7e22f7f21e8798805234be7ac26bad65c1edecb55b051343e0933a68041ce073

  • SHA512

    674ad1360e6ed0e1c77865858c08950d6955f8a56544343e9414320470d80258e4fad0d67ee64423cbc792bfbf2cd6fee2c1806a837b61f62b7f71c10fe2d9fc

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

217.138.212.57:2018

annapro.linkpc.net:2018

Mutex

bcd083ef-bf90-4541-bf76-579f377e7cee

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    annapro.linkpc.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-04-30T06:57:40.163177036Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    true

  • connect_delay

    4000

  • connection_port

    2018

  • default_group

    5g

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    bcd083ef-bf90-4541-bf76-579f377e7cee

  • mutex_timeout

    5000

  • prevent_system_sleep

    true

  • primary_connection_host

    217.138.212.57

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Paidcheck.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Paidcheck.pdf.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Fimmlfqfvyftboxhdsnydr.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\dwrn\explorerr.exe'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1752
    • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
      C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1128
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "LAN Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp98E5.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:612
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "LAN Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp99D0.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
    MD5

    b58b926c3574d28d5b7fdd2ca3ec30d5

    SHA1

    d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

    SHA256

    6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

    SHA512

    b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

  • C:\Users\Admin\AppData\Local\Temp\RegAsm.exe
    MD5

    b58b926c3574d28d5b7fdd2ca3ec30d5

    SHA1

    d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

    SHA256

    6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

    SHA512

    b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

  • C:\Users\Admin\AppData\Local\Temp\_Fimmlfqfvyftboxhdsnydr.vbs
    MD5

    dea2f8a74097b28b02ebe1203cda7dd9

    SHA1

    ddff48c4ef021b9938b39e45a75344db9c6e3a21

    SHA256

    a63665a894a0fba12b5771f14e2fa28c49108b0ced2b1c4787d68ebe8651aa73

    SHA512

    2d28d0a6b993210e07d1bf6add080ed17000eac39173cfc41fb22e1d69c0f0031263dff45330b1940931a03c3da8478e5bdcd8d245a90f2fb7cee6a552d55db3

  • C:\Users\Admin\AppData\Local\Temp\tmp98E5.tmp
    MD5

    4cd7da0133ff64f40216341d95fe30bb

    SHA1

    88146cfd7754b988f50e929d876f33dc9916758f

    SHA256

    37cce77e24a3c3d5ab28c16f726ef6a62c553acd972e256927f69064c4e1cfde

    SHA512

    fa5b84f207fd9f20b2eace6cda9124e9d718fc80dc0a5fab31507f372d15ba69e1098a26e2e7036ba559ca52a99cfd804ca99ba68bda0a60386a33197722df8f

  • C:\Users\Admin\AppData\Local\Temp\tmp99D0.tmp
    MD5

    54865f98871478b2b88b7f8aa6100915

    SHA1

    6f8667f1ce25cebee2a7b460668736ff6bcfac54

    SHA256

    287f7b4372926ff59bb9a14bdfc00ad63f92af8efdb2e14f6f6baf31878fd44e

    SHA512

    caba0bd0cb0eda0710291f9754cfdef1a3d8fdb8b6d07f5d3e4d1e7b09c87f37032287ddef0a75485d6e685afa3510ee64453662e6c8d223ae171b392b58e493

  • \Users\Admin\AppData\Local\Temp\RegAsm.exe
    MD5

    b58b926c3574d28d5b7fdd2ca3ec30d5

    SHA1

    d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

    SHA256

    6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

    SHA512

    b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

  • \Users\Admin\AppData\Local\Temp\RegAsm.exe
    MD5

    b58b926c3574d28d5b7fdd2ca3ec30d5

    SHA1

    d260c4ffd603a9cfc057fcb83d678b1cecdf86f9

    SHA256

    6e70b56d748c4ccab13cc8a055d3795ea0dd95fe3b70568d7d3ac0c6621140a3

    SHA512

    b13cb998822b716b695013bcd6dec62a2290567d0d1743b2d982ca084235cf69c6ea1fc91c9d4e62657c6f9e102c7c60e81296ab055ffe43b887c5f8ec8958ab

  • memory/612-84-0x0000000000000000-mapping.dmp
  • memory/1128-90-0x0000000000540000-0x0000000000559000-memory.dmp
    Filesize

    100KB

  • memory/1128-136-0x0000000000D20000-0x0000000000D29000-memory.dmp
    Filesize

    36KB

  • memory/1128-74-0x000000000041E792-mapping.dmp
  • memory/1128-130-0x00000000009C0000-0x00000000009D5000-memory.dmp
    Filesize

    84KB

  • memory/1128-131-0x0000000000A40000-0x0000000000A46000-memory.dmp
    Filesize

    24KB

  • memory/1128-139-0x0000000000DF0000-0x0000000000E19000-memory.dmp
    Filesize

    164KB

  • memory/1128-80-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1128-138-0x0000000000D40000-0x0000000000D4A000-memory.dmp
    Filesize

    40KB

  • memory/1128-137-0x0000000000D30000-0x0000000000D3F000-memory.dmp
    Filesize

    60KB

  • memory/1128-129-0x00000000009B0000-0x00000000009BD000-memory.dmp
    Filesize

    52KB

  • memory/1128-73-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1128-134-0x0000000000B80000-0x0000000000B86000-memory.dmp
    Filesize

    24KB

  • memory/1128-135-0x0000000000BD0000-0x0000000000BDD000-memory.dmp
    Filesize

    52KB

  • memory/1128-89-0x00000000002F0000-0x00000000002F5000-memory.dmp
    Filesize

    20KB

  • memory/1128-133-0x0000000000B70000-0x0000000000B77000-memory.dmp
    Filesize

    28KB

  • memory/1128-92-0x0000000000570000-0x0000000000571000-memory.dmp
    Filesize

    4KB

  • memory/1128-132-0x0000000000A50000-0x0000000000A5C000-memory.dmp
    Filesize

    48KB

  • memory/1128-91-0x0000000000560000-0x0000000000563000-memory.dmp
    Filesize

    12KB

  • memory/1216-69-0x0000000000000000-mapping.dmp
  • memory/1216-72-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/1752-86-0x0000000004780000-0x0000000004781000-memory.dmp
    Filesize

    4KB

  • memory/1752-95-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/1752-104-0x00000000060B0000-0x00000000060B1000-memory.dmp
    Filesize

    4KB

  • memory/1752-111-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/1752-112-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/1752-113-0x00000000055E0000-0x00000000055E1000-memory.dmp
    Filesize

    4KB

  • memory/1752-127-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/1752-128-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1752-98-0x0000000005620000-0x0000000005621000-memory.dmp
    Filesize

    4KB

  • memory/1752-103-0x0000000006060000-0x0000000006061000-memory.dmp
    Filesize

    4KB

  • memory/1752-94-0x0000000002460000-0x0000000002461000-memory.dmp
    Filesize

    4KB

  • memory/1752-93-0x0000000002140000-0x0000000002D8A000-memory.dmp
    Filesize

    12.3MB

  • memory/1752-79-0x0000000000000000-mapping.dmp
  • memory/1752-83-0x00000000007F0000-0x00000000007F1000-memory.dmp
    Filesize

    4KB

  • memory/1816-63-0x0000000000D20000-0x0000000000D82000-memory.dmp
    Filesize

    392KB

  • memory/1816-68-0x0000000005030000-0x0000000005097000-memory.dmp
    Filesize

    412KB

  • memory/1816-62-0x0000000004B80000-0x0000000004B81000-memory.dmp
    Filesize

    4KB

  • memory/1816-60-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
    Filesize

    4KB

  • memory/1964-87-0x0000000000000000-mapping.dmp