Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-10-2022 07:14

General

  • Target

    IMG_0987632905.pdf.scr

  • Size

    1.2MB

  • MD5

    4316e1daff5eec020fe1bb5a67ba0f5f

  • SHA1

    5cba9cd8503b86e011b24b1010c0ca8439b53f22

  • SHA256

    fa71d463f30d9188e2d14b957c948dc59d61e2a54f929ebb6d5b607f9219b1f0

  • SHA512

    48e0dc711c7f3f56a5abdbbacd861382f9589078dabcf6a57864dbfc8496f98e3c7bb6270c2e4d11fbd7c7238770fc0e4c085d875d761337deecffdb16e8025d

  • SSDEEP

    24576:0AOcZ2i7SPidKsmkcRlnk5p5faNnCLUEVYfA3zEqoGrY88:iedJQlmp5faNrEVYfIzEdGE88

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

lowaspeed.ddnsfree.com:48562

411speed.duckdns.org:48562

Mutex

042723c4-0804-4212-bf56-4b1b2669ca7c

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    411speed.duckdns.org

  • backup_dns_server

  • buffer_size

    65538

  • build_time

    2022-07-02T05:32:06.440076436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    48562

  • default_group

    Clowns

  • enable_debug_mode

    true

  • gc_threshold

    1.0485772e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.0485772e+07

  • mutex

    042723c4-0804-4212-bf56-4b1b2669ca7c

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    lowaspeed.ddnsfree.com

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8009

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG_0987632905.pdf.scr
    "C:\Users\Admin\AppData\Local\Temp\IMG_0987632905.pdf.scr" /S
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4560
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\temp\1_15\knkxrtrk.vbe"
      2⤵
      • Checks computer location settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:980
      • C:\Users\Admin\AppData\Local\Temp\1_15\lbdpdkowdf.exe
        "C:\Users\Admin\AppData\Local\Temp\1_15\lbdpdkowdf.exe" pxtxr.hwo
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3056
        • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2128
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "AGP Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpABC5.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:4448
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "AGP Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpACC0.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:3632

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1_15\amjdkqtpw.pdf
    Filesize

    57KB

    MD5

    1f56681cb6f54f406891b8bdb8c7b842

    SHA1

    a290a1772b9d9af4460db0967b61c5885e60241c

    SHA256

    c40b267298657ba816a060fe7c7cd3df5d0e0dce0663ac95d884715ba0b70db9

    SHA512

    cb2e2f52928111058af9f1167a7e24262b49f12f544bfa79c58e1a5f7604164378eb351272143be7b76940d9b91fd00526836ee336bf5382ea8b38ac2fab7132

  • C:\Users\Admin\AppData\Local\Temp\1_15\bbsmardu.wef
    Filesize

    420KB

    MD5

    1cfbd2288bb375364a4ad2907254cbd9

    SHA1

    2c8d5e8ade10bf395a9480df2642c1f278674e61

    SHA256

    6f70b29617870bfd9278fce20bdca5c136f25486f6983789e28ba0dadf5207d3

    SHA512

    1ead07c9eb4b95818d798b8a0dc53f9fbfa0baa1e3b070a8590d892fd68a24ebf660a55e3692b0ee12c9d6229ff70ae6c77e2c540102dedcc03984fc71489c58

  • C:\Users\Admin\AppData\Local\Temp\1_15\lbdpdkowdf.exe
    Filesize

    1.1MB

    MD5

    7cef8917c649e050f63bc4f89cd36310

    SHA1

    6e35b0d10cb8decf76fc17b4df8fe2529f412bf6

    SHA256

    ed0dc5fbc1f54d2402531da8db10dc722270f37ceeca3e525fa98365b0217e67

    SHA512

    60861d714617c3b2201c8870e478889a420b019e41b549638e885540d8acb6612ff10b124cb46be6de062269392d1ac1a87bb5d3cfe54fa96a5be9a652937418

  • C:\Users\Admin\AppData\Local\Temp\1_15\lbdpdkowdf.exe
    Filesize

    1.1MB

    MD5

    7cef8917c649e050f63bc4f89cd36310

    SHA1

    6e35b0d10cb8decf76fc17b4df8fe2529f412bf6

    SHA256

    ed0dc5fbc1f54d2402531da8db10dc722270f37ceeca3e525fa98365b0217e67

    SHA512

    60861d714617c3b2201c8870e478889a420b019e41b549638e885540d8acb6612ff10b124cb46be6de062269392d1ac1a87bb5d3cfe54fa96a5be9a652937418

  • C:\Users\Admin\AppData\Local\Temp\1_15\pxtxr.hwo
    Filesize

    103.2MB

    MD5

    cf67820f5a924c63c63c8f2c9ab6ac08

    SHA1

    ff3a5a8c4d3bf3b4966000f708d276cd8e6b8835

    SHA256

    d524fc2cbdb05d6d308269ada13b0c6452dcc466d977f5905cfeebe3532d2303

    SHA512

    0f8a26bba1924e0582bc90f9ec33e04bfca2dffb623c385d1c20a3480ffe288c55887805f53170623a024d62619b3026dc82c4e3bd93eead9f67d261ca1ee14e

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    Filesize

    44KB

    MD5

    9d352bc46709f0cb5ec974633a0c3c94

    SHA1

    1969771b2f022f9a86d77ac4d4d239becdf08d07

    SHA256

    2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

    SHA512

    13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    Filesize

    44KB

    MD5

    9d352bc46709f0cb5ec974633a0c3c94

    SHA1

    1969771b2f022f9a86d77ac4d4d239becdf08d07

    SHA256

    2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

    SHA512

    13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

  • C:\Users\Admin\AppData\Local\Temp\tmpABC5.tmp
    Filesize

    1KB

    MD5

    95aceabc58acad5d73372b0966ee1b35

    SHA1

    2293b7ad4793cf574b1a5220e85f329b5601040a

    SHA256

    8d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4

    SHA512

    00760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74

  • C:\Users\Admin\AppData\Local\Temp\tmpACC0.tmp
    Filesize

    1KB

    MD5

    157cd55403665c49c9fd3ca1196c4397

    SHA1

    4feed6e606b41bb617274471349582963182756b

    SHA256

    49d903f84313feb16bd189c58b6c206f98b05da00ea0da881e2ff0c893b6ba5e

    SHA512

    bea7e3caa9c37cadd772a6d3ee0d9ed47de6b3e880cd58649be2939cacd00f70d4edc1ad177e432539267bb520094d9cda3f781cdfc69122f3775242321c11b8

  • C:\Users\Admin\AppData\Local\temp\1_15\knkxrtrk.vbe
    Filesize

    21KB

    MD5

    718f586e8718934de254b53eb1723820

    SHA1

    0710484dcf711ade141dbf467c47b6fc82be9eb8

    SHA256

    c9b577ae740aa38d798b561857a76fd7914955848a77c706b296bdf692bab593

    SHA512

    4c7c36e482d652d96dc7c8e9660b497187cf0767162c3a0aa659f00b166e76a6e2ca7fa3571ed2873fb2ed731ee3a295979876c33cbf62cd2a3879f8259ba8bf

  • memory/980-132-0x0000000000000000-mapping.dmp
  • memory/2128-144-0x0000000000D50000-0x0000000000D8A000-memory.dmp
    Filesize

    232KB

  • memory/2128-145-0x00000000060F0000-0x0000000006694000-memory.dmp
    Filesize

    5.6MB

  • memory/2128-146-0x0000000005A90000-0x0000000005B22000-memory.dmp
    Filesize

    584KB

  • memory/2128-147-0x0000000005BE0000-0x0000000005C7C000-memory.dmp
    Filesize

    624KB

  • memory/2128-148-0x0000000005B50000-0x0000000005B5A000-memory.dmp
    Filesize

    40KB

  • memory/2128-141-0x0000000000D6E792-mapping.dmp
  • memory/2128-140-0x0000000000D50000-0x0000000001360000-memory.dmp
    Filesize

    6.1MB

  • memory/3056-135-0x0000000000000000-mapping.dmp
  • memory/3632-151-0x0000000000000000-mapping.dmp
  • memory/4448-149-0x0000000000000000-mapping.dmp