Analysis

  • max time kernel
    164s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:39

General

  • Target

    POEA MEMORANDUM NO. 62-2020 ON ACCREDITATION OF AGENCIES.PDF.exe

  • Size

    1022KB

  • MD5

    3f3b4dc1eb9f1da1dc977e0f3af4fb87

  • SHA1

    69a186150f8dc2f093ed8cf6568323302a71b6f2

  • SHA256

    f436b9755131f39e85a5568ce0ae78d8068fed05ca487850e7b28d0ebec50d7f

  • SHA512

    eaf4b2aee52fe59d388a76736dfb811585b3ad360fa92acda81858d6ebc3dc17d50c2afbbad0150020d3cd6765ef91a78b345aa151396afe7fe1625b969479b8

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

alhabib4rec.freeddns.org:54985

alhabib4rec.ddns.net:54985

Mutex

22bc31d6-040e-4279-8d75-351d7e3250f5

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    alhabib4rec.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-05-02T05:45:02.292927536Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54985

  • default_group

    JULY-LOGS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    22bc31d6-040e-4279-8d75-351d7e3250f5

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    alhabib4rec.freeddns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\POEA MEMORANDUM NO. 62-2020 ON ACCREDITATION OF AGENCIES.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\POEA MEMORANDUM NO. 62-2020 ON ACCREDITATION OF AGENCIES.PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\50123403\innfbj.pif
      "C:\50123403\innfbj.pif" levhp.vdm
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
        3⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4076
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "SCSI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDEEB.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:4540
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
    1⤵
      PID:4784

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\50123403\innfbj.pif
      Filesize

      647KB

      MD5

      9fc46b6036032a8d8a89e3567a3dcec3

      SHA1

      42dcd68b4a35686b000a18efb4c2b2ae07d5cc94

      SHA256

      0e96860caa7e17fdcacac170b59189eb500761d5a80954d92e7f7b0ecb6b9534

      SHA512

      45c10d083b1abc6cfcb54cd5d1a5343c1f8b25ac89c3800b173634073204a94cc7bbbe52caa2c465af739a438cc0df7daf2a62defc5220b2b72e507dbae0be3d

    • C:\50123403\innfbj.pif
      Filesize

      647KB

      MD5

      9fc46b6036032a8d8a89e3567a3dcec3

      SHA1

      42dcd68b4a35686b000a18efb4c2b2ae07d5cc94

      SHA256

      0e96860caa7e17fdcacac170b59189eb500761d5a80954d92e7f7b0ecb6b9534

      SHA512

      45c10d083b1abc6cfcb54cd5d1a5343c1f8b25ac89c3800b173634073204a94cc7bbbe52caa2c465af739a438cc0df7daf2a62defc5220b2b72e507dbae0be3d

    • C:\50123403\kpmumdwn.xls
      Filesize

      462KB

      MD5

      473de24d8ff466afcd2a41f3f7286c60

      SHA1

      f8a1eb38e738042f4e1b5db93630b4c738398cab

      SHA256

      3755d5849b3c469a4274248789ff190eaa40ff5aa7b3f8dee77f3f50303e9c2a

      SHA512

      701d05b32d6a5632954130219c3de01c6b91345a448a6882d1738cdc12ea4318e6b5bcbfa2e3db50d1a35f332641ba597e54c114846525f5584daab0622263ef

    • C:\50123403\levhp.vdm
      Filesize

      139.9MB

      MD5

      90519d3a50a2ccf48fba1e72650623c9

      SHA1

      d388dcdba8e8bc9005aabb660f7551a38b40bae2

      SHA256

      603efab732fca6b7a88b930a89a669a6b4349b4e334716d9cb3633001903a88b

      SHA512

      c68f5ffb1d0b3caf833c1c06ae229afb6903abf4f429f3a3460a918df3b9e7fea7b972f88b39a3049ad5ce65dcb311531fc6a250fe98765118b13e4b1a37a2f7

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      9d352bc46709f0cb5ec974633a0c3c94

      SHA1

      1969771b2f022f9a86d77ac4d4d239becdf08d07

      SHA256

      2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

      SHA512

      13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
      Filesize

      44KB

      MD5

      9d352bc46709f0cb5ec974633a0c3c94

      SHA1

      1969771b2f022f9a86d77ac4d4d239becdf08d07

      SHA256

      2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

      SHA512

      13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

    • C:\Users\Admin\AppData\Local\Temp\tmpDEEB.tmp
      Filesize

      1KB

      MD5

      95aceabc58acad5d73372b0966ee1b35

      SHA1

      2293b7ad4793cf574b1a5220e85f329b5601040a

      SHA256

      8d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4

      SHA512

      00760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74

    • memory/1844-130-0x0000000000000000-mapping.dmp
    • memory/4076-135-0x0000000001320000-0x0000000001A79000-memory.dmp
      Filesize

      7.3MB

    • memory/4076-136-0x000000000133E792-mapping.dmp
    • memory/4076-139-0x0000000001320000-0x0000000001358000-memory.dmp
      Filesize

      224KB

    • memory/4076-140-0x0000000006770000-0x0000000006D14000-memory.dmp
      Filesize

      5.6MB

    • memory/4076-141-0x00000000061C0000-0x0000000006252000-memory.dmp
      Filesize

      584KB

    • memory/4076-142-0x0000000006300000-0x000000000639C000-memory.dmp
      Filesize

      624KB

    • memory/4076-143-0x0000000006270000-0x000000000627A000-memory.dmp
      Filesize

      40KB

    • memory/4540-144-0x0000000000000000-mapping.dmp