Analysis

  • max time kernel
    99s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 10:29

General

  • Target

    CPSPM_328850_12656860179_pdf.exe

  • Size

    865KB

  • MD5

    a1cae12bf28fe87a4ac72a07ba8ee588

  • SHA1

    7b50eced7533928bb4c6ea832b870321eb7511fd

  • SHA256

    0289b5c2829170ad4bb04daedbd3db5e56474415aee109a91a66ba9fa8a7a179

  • SHA512

    da9a05b6d8bfba596439efbdf7d84a05897d31a4a66b8608ab47879d6ee951064685040bb57c4462a30920a3858bed4984fa9eb4e2994f6bd1a7ec4e20079edb

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

config.linkpc.net:3425

Mutex

e5ec3588-c148-476e-a8f8-2e9038dcba4d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

  • buffer_size

    65535

  • build_time

    2022-04-01T12:01:12.053123736Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    3425

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    e5ec3588-c148-476e-a8f8-2e9038dcba4d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    config.linkpc.net

  • primary_dns_server

    config.linkpc.net

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    15

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • suricata: ET MALWARE Possible NanoCore C2 60B

    suricata: ET MALWARE Possible NanoCore C2 60B

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CPSPM_328850_12656860179_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\CPSPM_328850_12656860179_pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\tOzYewoc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1736
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tOzYewoc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBCDA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1708
    • C:\Users\Admin\AppData\Local\Temp\CPSPM_328850_12656860179_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\CPSPM_328850_12656860179_pdf.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /f /tn "ARP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpC41B.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:392

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBCDA.tmp
    Filesize

    1KB

    MD5

    dd82a7c004df07714a0394dab9aa2c9e

    SHA1

    71e2aeddf5ffa499d477f773f4aa0cbc9fe6eeb3

    SHA256

    20560743c17c11ee9569cb9a7ba114b4b9ee3510244de7edc83f6f890fc6bec8

    SHA512

    da442418097d038e8b69c0f7ec36e4ea195c767ae92ddc9c812ea761d8be31c920b11a8494f68b54dca59bfce74b26a36bb3471b4d48c0a1a489b4923fc2706e

  • C:\Users\Admin\AppData\Local\Temp\tmpC41B.tmp
    Filesize

    1KB

    MD5

    a8bb564d4daefc1ae61c28fc719f8262

    SHA1

    9c69f25a7da56ddec1d6f8b048e91339ff621c0f

    SHA256

    a31e293fa5953f5b62b87251e1b698d5b65436142e219891c2ec6964ecc56e7b

    SHA512

    5f7d8becd31054368904d616f3c834cae50ced5f887bbc832bb1c69bce640b1757a486830e528d6ea8d4744fff226cac4e411b99e989164296a8062398244e72

  • memory/392-78-0x0000000000000000-mapping.dmp
  • memory/756-87-0x0000000000C10000-0x0000000000C22000-memory.dmp
    Filesize

    72KB

  • memory/756-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/756-95-0x0000000000FB0000-0x0000000000FC4000-memory.dmp
    Filesize

    80KB

  • memory/756-94-0x0000000000FD0000-0x0000000000FFE000-memory.dmp
    Filesize

    184KB

  • memory/756-93-0x0000000000ED0000-0x0000000000EDE000-memory.dmp
    Filesize

    56KB

  • memory/756-92-0x0000000000EC0000-0x0000000000ED4000-memory.dmp
    Filesize

    80KB

  • memory/756-91-0x0000000000DB0000-0x0000000000DC0000-memory.dmp
    Filesize

    64KB

  • memory/756-80-0x0000000000440000-0x000000000044A000-memory.dmp
    Filesize

    40KB

  • memory/756-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/756-68-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/756-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/756-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/756-72-0x000000000041E792-mapping.dmp
  • memory/756-81-0x0000000000450000-0x000000000046E000-memory.dmp
    Filesize

    120KB

  • memory/756-76-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/756-90-0x0000000000C80000-0x0000000000C94000-memory.dmp
    Filesize

    80KB

  • memory/756-89-0x0000000000C70000-0x0000000000C7E000-memory.dmp
    Filesize

    56KB

  • memory/756-88-0x0000000000C60000-0x0000000000C6C000-memory.dmp
    Filesize

    48KB

  • memory/756-74-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/756-82-0x00000000004B0000-0x00000000004BA000-memory.dmp
    Filesize

    40KB

  • memory/756-86-0x0000000000AC0000-0x0000000000ACE000-memory.dmp
    Filesize

    56KB

  • memory/756-84-0x00000000005A0000-0x00000000005B2000-memory.dmp
    Filesize

    72KB

  • memory/756-85-0x00000000005B0000-0x00000000005CA000-memory.dmp
    Filesize

    104KB

  • memory/1708-61-0x0000000000000000-mapping.dmp
  • memory/1736-83-0x000000006FB60000-0x000000007010B000-memory.dmp
    Filesize

    5.7MB

  • memory/1736-60-0x0000000000000000-mapping.dmp
  • memory/1968-54-0x0000000001380000-0x000000000145E000-memory.dmp
    Filesize

    888KB

  • memory/1968-58-0x00000000003D0000-0x00000000003DE000-memory.dmp
    Filesize

    56KB

  • memory/1968-56-0x0000000004860000-0x00000000048EC000-memory.dmp
    Filesize

    560KB

  • memory/1968-64-0x00000000072D0000-0x000000000730A000-memory.dmp
    Filesize

    232KB

  • memory/1968-57-0x00000000003B0000-0x00000000003D0000-memory.dmp
    Filesize

    128KB

  • memory/1968-55-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
    Filesize

    8KB

  • memory/1968-59-0x0000000008280000-0x00000000082FE000-memory.dmp
    Filesize

    504KB