Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 12:03
Static task
static1
Behavioral task
behavioral1
Sample
AHF PO 00035440PDF.exe
Resource
win7-20220414-en
General
-
Target
AHF PO 00035440PDF.exe
-
Size
498KB
-
MD5
1ea3b1a102cee26912254a6a1e2dc627
-
SHA1
635ea4fe2d801ffcbdb2284f74fdd78c9c4ed795
-
SHA256
4329ace3154dca4e544733d0f2f10abc543755dde977d9bb6998fb7368186bb8
-
SHA512
e63c4b691e9618f6f86097f71b75083d8cc507a20c5e8a1b4fbd513fd01d0c2a909ba4585f56bcbb566bafd06293b2afdfcb0974f254152b295a9b1ad46dab61
Malware Config
Extracted
nanocore
1.2.2.0
sack517.ddns.net:5656
sack517.duckdns.org:5656
c7a8fda1-e948-4efe-8823-4e1fe1d7a7c1
-
activate_away_mode
true
-
backup_connection_host
sack517.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-03-02T00:28:26.601869136Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
true
-
connect_delay
4000
-
connection_port
5656
-
default_group
SACK
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
c7a8fda1-e948-4efe-8823-4e1fe1d7a7c1
-
mutex_timeout
5000
-
prevent_system_sleep
true
-
primary_connection_host
sack517.ddns.net
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
suricata: ET MALWARE Possible NanoCore C2 60B
suricata: ET MALWARE Possible NanoCore C2 60B
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
AHF PO 00035440PDF.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion AHF PO 00035440PDF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion AHF PO 00035440PDF.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AHF PO 00035440PDF.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation AHF PO 00035440PDF.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
AHF PO 00035440PDF.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 AHF PO 00035440PDF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum AHF PO 00035440PDF.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
AHF PO 00035440PDF.exedescription pid process target process PID 4776 set thread context of 1224 4776 AHF PO 00035440PDF.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
AHF PO 00035440PDF.exeMSBuild.exepid process 4776 AHF PO 00035440PDF.exe 1224 MSBuild.exe 1224 MSBuild.exe 1224 MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
MSBuild.exepid process 1224 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AHF PO 00035440PDF.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 4776 AHF PO 00035440PDF.exe Token: SeDebugPrivilege 1224 MSBuild.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
AHF PO 00035440PDF.exedescription pid process target process PID 4776 wrote to memory of 4104 4776 AHF PO 00035440PDF.exe schtasks.exe PID 4776 wrote to memory of 4104 4776 AHF PO 00035440PDF.exe schtasks.exe PID 4776 wrote to memory of 4104 4776 AHF PO 00035440PDF.exe schtasks.exe PID 4776 wrote to memory of 1224 4776 AHF PO 00035440PDF.exe MSBuild.exe PID 4776 wrote to memory of 1224 4776 AHF PO 00035440PDF.exe MSBuild.exe PID 4776 wrote to memory of 1224 4776 AHF PO 00035440PDF.exe MSBuild.exe PID 4776 wrote to memory of 1224 4776 AHF PO 00035440PDF.exe MSBuild.exe PID 4776 wrote to memory of 1224 4776 AHF PO 00035440PDF.exe MSBuild.exe PID 4776 wrote to memory of 1224 4776 AHF PO 00035440PDF.exe MSBuild.exe PID 4776 wrote to memory of 1224 4776 AHF PO 00035440PDF.exe MSBuild.exe PID 4776 wrote to memory of 1224 4776 AHF PO 00035440PDF.exe MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AHF PO 00035440PDF.exe"C:\Users\Admin\AppData\Local\Temp\AHF PO 00035440PDF.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oghLwPEhdgsCQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF968.tmp"2⤵
- Creates scheduled task(s)
PID:4104
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d2de7e0c9a9dd83bc1ab70b7f158575d
SHA16c89d8e119d5e76b20c1458dec39651bc2ac8dae
SHA256f10b5adc83c68025b14b3ccb335930f3c75ed4e14d7a3b7144e8b6e6689b9ea6
SHA5128ca87ff27da1c88e2fc0098a7d33cf0b8db6b31e2f49f19c1c8ee96ba2a89a64825237f442acebf46e6700ebd23106460e2f628aa03e27b720c6e90d0f0e2365