Analysis

  • max time kernel
    154s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:40

General

  • Target

    POEA MEMORANDUM NO. 62-2020 ON ACCREDITATION OF AGENCIES.PDF.exe

  • Size

    1.0MB

  • MD5

    3c587e32b6dbe94f94a8a1b3b25d1975

  • SHA1

    a2424d912df91cca039e5981b633aedee1c9e9ec

  • SHA256

    c584bd401bfecf5f40656ed9af67d2b136413d4d5180aa8b065b375ea6a8eab0

  • SHA512

    a9daf076a2b2522f7e2255bdc77fdff2f34eaaf681c73a31a329e71e5e5d8e17be9c0740a41dca51e8ea3cf595e469567f5dae4ca31b6c60a2932e76600639e4

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

alhabib4rec.freeddns.org:54985

alhabib4rec.ddns.net:54985

Mutex

22bc31d6-040e-4279-8d75-351d7e3250f5

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    alhabib4rec.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-05-02T05:45:02.292927536Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    54985

  • default_group

    JULY-LOGS

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    22bc31d6-040e-4279-8d75-351d7e3250f5

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    alhabib4rec.freeddns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\POEA MEMORANDUM NO. 62-2020 ON ACCREDITATION OF AGENCIES.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\POEA MEMORANDUM NO. 62-2020 ON ACCREDITATION OF AGENCIES.PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4728
    • C:\77881033\hqsjxjhw.pif
      "C:\77881033\hqsjxjhw.pif" boegaakq.kuq
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
        3⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3504
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "WPA Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp101D.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:216

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\77881033\boegaakq.kuq
    Filesize

    169.8MB

    MD5

    63d39ee4dda78fa7f8c94fce2a7a418f

    SHA1

    895d21177e799d9349e6a4581be8242607feaa88

    SHA256

    338861f5a7b425638c68d5ab962249227a0b9c0c071f0ce864e9abb867aafea2

    SHA512

    d6e6c55d56369b0b61095500241ae9c3fc2138fc69449990699c3e50138a35299b453ef2cce000ba6be13743c4a66e3447f31c850e909ac600a6307d4f4805e9

  • C:\77881033\hqsjxjhw.pif
    Filesize

    650KB

    MD5

    9c73fe2a96710e4368813eb72b175a8a

    SHA1

    3ec1b2c0afdc38da4c69b3171c715c54a5236c6d

    SHA256

    6fb4d3b1921a13c96db7c3e5a24d62ae62735510df768ed2c7907075d2035356

    SHA512

    464e652ccace6d59090a8599f7ab1c51d39b7f31391bbc1d650e70a6d84bbe837fb2e4e8eb584ebfbdc8af2f1bea5cacfaa2729df973a65bcc24aec2a2c6222e

  • C:\77881033\hqsjxjhw.pif
    Filesize

    650KB

    MD5

    9c73fe2a96710e4368813eb72b175a8a

    SHA1

    3ec1b2c0afdc38da4c69b3171c715c54a5236c6d

    SHA256

    6fb4d3b1921a13c96db7c3e5a24d62ae62735510df768ed2c7907075d2035356

    SHA512

    464e652ccace6d59090a8599f7ab1c51d39b7f31391bbc1d650e70a6d84bbe837fb2e4e8eb584ebfbdc8af2f1bea5cacfaa2729df973a65bcc24aec2a2c6222e

  • C:\77881033\pliumo.mp3
    Filesize

    466KB

    MD5

    a6258413bc32955e7b827307c043d1a4

    SHA1

    caa7561694c2f46a9f049404095c3dd22e389b24

    SHA256

    1fa0f63e0085ee03a2d65abce9dcec6d317faf3d9c9469835f3b4188a1eef2f2

    SHA512

    6ae8f95d9f1b141179bfdde0e3f6ade5c5177f2dd9b42dcc9027bda476223efc18aa888c14896d9f32cbf5d03e65a62f40d76079834da6ceb3927eec261408eb

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    Filesize

    44KB

    MD5

    9d352bc46709f0cb5ec974633a0c3c94

    SHA1

    1969771b2f022f9a86d77ac4d4d239becdf08d07

    SHA256

    2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

    SHA512

    13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    Filesize

    44KB

    MD5

    9d352bc46709f0cb5ec974633a0c3c94

    SHA1

    1969771b2f022f9a86d77ac4d4d239becdf08d07

    SHA256

    2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

    SHA512

    13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

  • C:\Users\Admin\AppData\Local\Temp\tmp101D.tmp
    Filesize

    1KB

    MD5

    95aceabc58acad5d73372b0966ee1b35

    SHA1

    2293b7ad4793cf574b1a5220e85f329b5601040a

    SHA256

    8d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4

    SHA512

    00760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74

  • memory/216-144-0x0000000000000000-mapping.dmp
  • memory/2504-130-0x0000000000000000-mapping.dmp
  • memory/3504-136-0x0000000000BBE792-mapping.dmp
  • memory/3504-135-0x0000000000BA0000-0x0000000001158000-memory.dmp
    Filesize

    5.7MB

  • memory/3504-139-0x0000000000BA0000-0x0000000000BD8000-memory.dmp
    Filesize

    224KB

  • memory/3504-140-0x0000000005D50000-0x00000000062F4000-memory.dmp
    Filesize

    5.6MB

  • memory/3504-141-0x00000000058A0000-0x0000000005932000-memory.dmp
    Filesize

    584KB

  • memory/3504-142-0x00000000059E0000-0x0000000005A7C000-memory.dmp
    Filesize

    624KB

  • memory/3504-143-0x0000000005960000-0x000000000596A000-memory.dmp
    Filesize

    40KB