Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
17-10-2022 07:15
Static task
static1
Behavioral task
behavioral1
Sample
IMG_0987632905.pdf.scr
Resource
win7-20220812-en
General
-
Target
IMG_0987632905.pdf.scr
-
Size
1.2MB
-
MD5
4316e1daff5eec020fe1bb5a67ba0f5f
-
SHA1
5cba9cd8503b86e011b24b1010c0ca8439b53f22
-
SHA256
fa71d463f30d9188e2d14b957c948dc59d61e2a54f929ebb6d5b607f9219b1f0
-
SHA512
48e0dc711c7f3f56a5abdbbacd861382f9589078dabcf6a57864dbfc8496f98e3c7bb6270c2e4d11fbd7c7238770fc0e4c085d875d761337deecffdb16e8025d
-
SSDEEP
24576:0AOcZ2i7SPidKsmkcRlnk5p5faNnCLUEVYfA3zEqoGrY88:iedJQlmp5faNrEVYfIzEdGE88
Malware Config
Extracted
nanocore
1.2.2.0
lowaspeed.ddnsfree.com:48562
411speed.duckdns.org:48562
042723c4-0804-4212-bf56-4b1b2669ca7c
-
activate_away_mode
false
-
backup_connection_host
411speed.duckdns.org
- backup_dns_server
-
buffer_size
65538
-
build_time
2022-07-02T05:32:06.440076436Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
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
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
48562
-
default_group
Clowns
-
enable_debug_mode
true
-
gc_threshold
1.0485772e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0485772e+07
-
mutex
042723c4-0804-4212-bf56-4b1b2669ca7c
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
lowaspeed.ddnsfree.com
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8009
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
lbdpdkowdf.exeRegSvcs.exepid process 860 lbdpdkowdf.exe 1204 RegSvcs.exe -
Loads dropped DLL 2 IoCs
Processes:
WScript.exelbdpdkowdf.exepid process 1872 WScript.exe 860 lbdpdkowdf.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
lbdpdkowdf.exeRegSvcs.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run lbdpdkowdf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Chrome = "0\\1_15\\lbdpdkowdf.exe 0\\1_15\\pxtxr.hwo" lbdpdkowdf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AutoUpdate = "0\\1_15\\Update.vbs" lbdpdkowdf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SCSI Service = "C:\\Program Files (x86)\\SCSI Service\\scsisvc.exe" RegSvcs.exe -
Processes:
RegSvcs.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
lbdpdkowdf.exedescription pid process target process PID 860 set thread context of 1204 860 lbdpdkowdf.exe RegSvcs.exe -
Drops file in Program Files directory 2 IoCs
Processes:
RegSvcs.exedescription ioc process File created C:\Program Files (x86)\SCSI Service\scsisvc.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\SCSI Service\scsisvc.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1136 schtasks.exe 1816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
RegSvcs.exepid process 1204 RegSvcs.exe 1204 RegSvcs.exe 1204 RegSvcs.exe 1204 RegSvcs.exe 1204 RegSvcs.exe 1204 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegSvcs.exepid process 1204 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 1204 RegSvcs.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
IMG_0987632905.pdf.scrWScript.exelbdpdkowdf.exeRegSvcs.exedescription pid process target process PID 1100 wrote to memory of 1872 1100 IMG_0987632905.pdf.scr WScript.exe PID 1100 wrote to memory of 1872 1100 IMG_0987632905.pdf.scr WScript.exe PID 1100 wrote to memory of 1872 1100 IMG_0987632905.pdf.scr WScript.exe PID 1100 wrote to memory of 1872 1100 IMG_0987632905.pdf.scr WScript.exe PID 1872 wrote to memory of 860 1872 WScript.exe lbdpdkowdf.exe PID 1872 wrote to memory of 860 1872 WScript.exe lbdpdkowdf.exe PID 1872 wrote to memory of 860 1872 WScript.exe lbdpdkowdf.exe PID 1872 wrote to memory of 860 1872 WScript.exe lbdpdkowdf.exe PID 1872 wrote to memory of 860 1872 WScript.exe lbdpdkowdf.exe PID 1872 wrote to memory of 860 1872 WScript.exe lbdpdkowdf.exe PID 1872 wrote to memory of 860 1872 WScript.exe lbdpdkowdf.exe PID 860 wrote to memory of 1204 860 lbdpdkowdf.exe RegSvcs.exe PID 860 wrote to memory of 1204 860 lbdpdkowdf.exe RegSvcs.exe PID 860 wrote to memory of 1204 860 lbdpdkowdf.exe RegSvcs.exe PID 860 wrote to memory of 1204 860 lbdpdkowdf.exe RegSvcs.exe PID 860 wrote to memory of 1204 860 lbdpdkowdf.exe RegSvcs.exe PID 860 wrote to memory of 1204 860 lbdpdkowdf.exe RegSvcs.exe PID 860 wrote to memory of 1204 860 lbdpdkowdf.exe RegSvcs.exe PID 860 wrote to memory of 1204 860 lbdpdkowdf.exe RegSvcs.exe PID 860 wrote to memory of 1204 860 lbdpdkowdf.exe RegSvcs.exe PID 1204 wrote to memory of 1136 1204 RegSvcs.exe schtasks.exe PID 1204 wrote to memory of 1136 1204 RegSvcs.exe schtasks.exe PID 1204 wrote to memory of 1136 1204 RegSvcs.exe schtasks.exe PID 1204 wrote to memory of 1136 1204 RegSvcs.exe schtasks.exe PID 1204 wrote to memory of 1816 1204 RegSvcs.exe schtasks.exe PID 1204 wrote to memory of 1816 1204 RegSvcs.exe schtasks.exe PID 1204 wrote to memory of 1816 1204 RegSvcs.exe schtasks.exe PID 1204 wrote to memory of 1816 1204 RegSvcs.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMG_0987632905.pdf.scr"C:\Users\Admin\AppData\Local\Temp\IMG_0987632905.pdf.scr" /S1⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\temp\1_15\knkxrtrk.vbe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\1_15\lbdpdkowdf.exe"C:\Users\Admin\AppData\Local\Temp\1_15\lbdpdkowdf.exe" pxtxr.hwo3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3728.tmp"5⤵
- Creates scheduled task(s)
PID:1136 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "SCSI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3AB2.tmp"5⤵
- Creates scheduled task(s)
PID:1816
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD51f56681cb6f54f406891b8bdb8c7b842
SHA1a290a1772b9d9af4460db0967b61c5885e60241c
SHA256c40b267298657ba816a060fe7c7cd3df5d0e0dce0663ac95d884715ba0b70db9
SHA512cb2e2f52928111058af9f1167a7e24262b49f12f544bfa79c58e1a5f7604164378eb351272143be7b76940d9b91fd00526836ee336bf5382ea8b38ac2fab7132
-
Filesize
420KB
MD51cfbd2288bb375364a4ad2907254cbd9
SHA12c8d5e8ade10bf395a9480df2642c1f278674e61
SHA2566f70b29617870bfd9278fce20bdca5c136f25486f6983789e28ba0dadf5207d3
SHA5121ead07c9eb4b95818d798b8a0dc53f9fbfa0baa1e3b070a8590d892fd68a24ebf660a55e3692b0ee12c9d6229ff70ae6c77e2c540102dedcc03984fc71489c58
-
Filesize
1.1MB
MD57cef8917c649e050f63bc4f89cd36310
SHA16e35b0d10cb8decf76fc17b4df8fe2529f412bf6
SHA256ed0dc5fbc1f54d2402531da8db10dc722270f37ceeca3e525fa98365b0217e67
SHA51260861d714617c3b2201c8870e478889a420b019e41b549638e885540d8acb6612ff10b124cb46be6de062269392d1ac1a87bb5d3cfe54fa96a5be9a652937418
-
Filesize
1.1MB
MD57cef8917c649e050f63bc4f89cd36310
SHA16e35b0d10cb8decf76fc17b4df8fe2529f412bf6
SHA256ed0dc5fbc1f54d2402531da8db10dc722270f37ceeca3e525fa98365b0217e67
SHA51260861d714617c3b2201c8870e478889a420b019e41b549638e885540d8acb6612ff10b124cb46be6de062269392d1ac1a87bb5d3cfe54fa96a5be9a652937418
-
Filesize
103.2MB
MD5cf67820f5a924c63c63c8f2c9ab6ac08
SHA1ff3a5a8c4d3bf3b4966000f708d276cd8e6b8835
SHA256d524fc2cbdb05d6d308269ada13b0c6452dcc466d977f5905cfeebe3532d2303
SHA5120f8a26bba1924e0582bc90f9ec33e04bfca2dffb623c385d1c20a3480ffe288c55887805f53170623a024d62619b3026dc82c4e3bd93eead9f67d261ca1ee14e
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215
-
Filesize
1KB
MD595aceabc58acad5d73372b0966ee1b35
SHA12293b7ad4793cf574b1a5220e85f329b5601040a
SHA2568d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4
SHA51200760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74
-
Filesize
1KB
MD54e71faa3a77029484cfaba423d96618f
SHA19c837d050bb43d69dc608af809c292e13bca4718
SHA256c470f45efd2e7c4c5b88534a18965a78dce0f8e154d3e45a9d5569ad0e334bdb
SHA5126d014de41352f2b0b494d94cd58188791e81d4e53578d0722110b6827793b735e19c614877f25c61b26233dea1b5f1998ba1240bdc8fa04c87b7e64a4ca15fe0
-
Filesize
21KB
MD5718f586e8718934de254b53eb1723820
SHA10710484dcf711ade141dbf467c47b6fc82be9eb8
SHA256c9b577ae740aa38d798b561857a76fd7914955848a77c706b296bdf692bab593
SHA5124c7c36e482d652d96dc7c8e9660b497187cf0767162c3a0aa659f00b166e76a6e2ca7fa3571ed2873fb2ed731ee3a295979876c33cbf62cd2a3879f8259ba8bf
-
Filesize
1.1MB
MD57cef8917c649e050f63bc4f89cd36310
SHA16e35b0d10cb8decf76fc17b4df8fe2529f412bf6
SHA256ed0dc5fbc1f54d2402531da8db10dc722270f37ceeca3e525fa98365b0217e67
SHA51260861d714617c3b2201c8870e478889a420b019e41b549638e885540d8acb6612ff10b124cb46be6de062269392d1ac1a87bb5d3cfe54fa96a5be9a652937418
-
Filesize
44KB
MD50e06054beb13192588e745ee63a84173
SHA130b7d4d1277bafd04a83779fd566a1f834a8d113
SHA256c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768
SHA512251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215