Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-03-2023 13:15

General

  • Target

    IMG_005904564000.pdf.scr

  • Size

    1.1MB

  • MD5

    a93ffd1a1e580fd21f01cd6751fa484e

  • SHA1

    fe21d5e2acef0a23441370b8aafa0efe236a44d1

  • SHA256

    1d0b1b40c071c1e9faade95ef7bcf471b6c98a25f262894aaebe63a5e43ec71a

  • SHA512

    aa13d56ce06107dde34760c55e1b55909f0e1bb6528b6ae5cade1e9a572aa3b05285885ecbccdbaafcc193f691ca1ed8de97255d6a9e044dfc2ef91bb43b7915

  • SSDEEP

    24576:lTbBv5rUaUUUUUJUUUUUUJD3pvm6tPw4coiuxF8WZQ6k+5zUMeJf:PBLUUUUUJUUUUUUF3pvFcoiydqwFUMYf

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

december2n.duckdns.org:40111

december2nd.ddns.net:40111

Mutex

32ca6e6e-2fe0-4ef5-a3ea-5de451e80042

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    december2nd.ddns.net

  • backup_dns_server

  • buffer_size

    65538

  • build_time

    2022-11-26T05:13:34.059050336Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    40111

  • default_group

    mama

  • enable_debug_mode

    true

  • gc_threshold

    1.0485772e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.0485772e+07

  • mutex

    32ca6e6e-2fe0-4ef5-a3ea-5de451e80042

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    december2n.duckdns.org

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    false

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8009

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG_005904564000.pdf.scr
    "C:\Users\Admin\AppData\Local\Temp\IMG_005904564000.pdf.scr" /S
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4300
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\System32\wscript.exe" Update-tb.t.vbe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3828
      • C:\Users\Admin\AppData\Local\Temp\hgmk\lmtecwqo.pif
        "C:\Users\Admin\AppData\Local\Temp\hgmk\lmtecwqo.pif" wictuh.icm
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2804
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "NAT Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8717.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:1516
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "NAT Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8821.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:3648

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    Filesize

    44KB

    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    Filesize

    44KB

    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • C:\Users\Admin\AppData\Local\Temp\hgmk\javkwma.bin
    Filesize

    36KB

    MD5

    fba9fa136eb3ee633010d6e1a0876c19

    SHA1

    13e5595208ea1a90b33106571cb3ba5635bf1f14

    SHA256

    63e89643afeba15b641600bbb1d0b709d49d2f8c0a3e188b2b45de987faea023

    SHA512

    62a0d0ce5b3482ab72be9f1518ab05d8511557fb98ea8ee00a550522aa9ff9387ee8754b60178c857b19137a47fef468150c52ea56b146823cbae513ea53752e

  • C:\Users\Admin\AppData\Local\Temp\hgmk\lmoi.mxf
    Filesize

    397KB

    MD5

    47a3760694424f080062061971c9e2ae

    SHA1

    107b8682b9322ee4886ade154c88c3cfebd24ae9

    SHA256

    2a454fbe70bedf8e9df6bb9172fd14b941b675a3465a80bc9b0fe20b499ef4ad

    SHA512

    31d92fc367c857fa71598fbb3346f292da574855d013a7cab0b5715eac80a7e2b37d863c92dcdb3b1ef34fc6e3529630460c9b23ba22e3d41e4553c5f3a3e655

  • C:\Users\Admin\AppData\Local\Temp\hgmk\lmtecwqo.pif
    Filesize

    1.1MB

    MD5

    4157c8447c088672662e6dc50079e7d8

    SHA1

    d7e97005f9ebf2d9244c71eec90dae5db1a06e69

    SHA256

    bd5b031272dea004a334994d75ebb257c68cf40243e797c3e847e7fe87393b81

    SHA512

    f67e17a1ddfaf35e0deaee25ed6f127fe3eb140ee0f327780655784835bc18dfc82b148e6dcdd740668e621e0cf917cef27b052fcd95df97f68f0560ba559527

  • C:\Users\Admin\AppData\Local\Temp\hgmk\lmtecwqo.pif
    Filesize

    1.1MB

    MD5

    4157c8447c088672662e6dc50079e7d8

    SHA1

    d7e97005f9ebf2d9244c71eec90dae5db1a06e69

    SHA256

    bd5b031272dea004a334994d75ebb257c68cf40243e797c3e847e7fe87393b81

    SHA512

    f67e17a1ddfaf35e0deaee25ed6f127fe3eb140ee0f327780655784835bc18dfc82b148e6dcdd740668e621e0cf917cef27b052fcd95df97f68f0560ba559527

  • C:\Users\Admin\AppData\Local\Temp\hgmk\wictuh.icm
    Filesize

    89.7MB

    MD5

    656d183d6a5089e7a979925e163188ae

    SHA1

    39d38be4f45bf8be0a24f291cce941caf397a2c7

    SHA256

    5c785d181a89e05f559208ab971845517f33234dfd0f27d3584fd1bc2b505739

    SHA512

    896baf6ca3a3018dba20b5c0e98e10a1c3bc797fcc9d0bae20bd8698fdc7a702c187081076ef9ca9e71358f4324b214d00273b665ac6d7ee5ba1ac2e364f0795

  • C:\Users\Admin\AppData\Local\Temp\tmp8717.tmp
    Filesize

    1KB

    MD5

    95aceabc58acad5d73372b0966ee1b35

    SHA1

    2293b7ad4793cf574b1a5220e85f329b5601040a

    SHA256

    8d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4

    SHA512

    00760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74

  • C:\Users\Admin\AppData\Local\Temp\tmp8821.tmp
    Filesize

    1KB

    MD5

    f14492637b68ff1b207505038f9713f1

    SHA1

    93923a2901d2e08a25dd4513fc64a16f79ed22e8

    SHA256

    13eb9f1dab2115af1c0f0a859f7302de60307f986c32add8a2ce710e5a13fb0f

    SHA512

    8dddec25a89bb685c0c076b72c9901a1ad998b95c09c87340b32b745cb04dedbe012d4217a0f11567410c7e9bf662df0063d3c38a415d772bcebdf4444cfc3c2

  • C:\Users\Admin\AppData\Local\temp\hgmk\Update-tb.t.vbe
    Filesize

    53KB

    MD5

    5b00fcce82d9a11427f01283a1bda93d

    SHA1

    a048992545305eaee3b9edcc74fd973494b061a9

    SHA256

    0b5bd27fb7eef72a52c340477447140cd43357605dd39db1d7d01914b2ae1a82

    SHA512

    8dd0b00f79b6aff359c531b785c59cdeec25f3390f2ea352c09e0b7a197497a6af00910922bfc7fde3028659cb99e7fdede9ad318be7f72b657b6f857bdbcd39

  • memory/2804-207-0x0000000005360000-0x0000000005370000-memory.dmp
    Filesize

    64KB

  • memory/2804-204-0x00000000050A0000-0x0000000005132000-memory.dmp
    Filesize

    584KB

  • memory/2804-205-0x00000000051E0000-0x000000000527C000-memory.dmp
    Filesize

    624KB

  • memory/2804-206-0x0000000005060000-0x000000000506A000-memory.dmp
    Filesize

    40KB

  • memory/2804-199-0x0000000000590000-0x0000000000C09000-memory.dmp
    Filesize

    6.5MB

  • memory/2804-203-0x00000000055A0000-0x0000000005A9E000-memory.dmp
    Filesize

    5.0MB

  • memory/2804-202-0x0000000000590000-0x00000000005CA000-memory.dmp
    Filesize

    232KB

  • memory/2804-215-0x00000000051D0000-0x00000000051DA000-memory.dmp
    Filesize

    40KB

  • memory/2804-216-0x0000000005340000-0x000000000534C000-memory.dmp
    Filesize

    48KB

  • memory/2804-217-0x00000000054B0000-0x00000000054CE000-memory.dmp
    Filesize

    120KB

  • memory/2804-218-0x0000000005570000-0x000000000557A000-memory.dmp
    Filesize

    40KB

  • memory/2804-219-0x0000000005360000-0x0000000005370000-memory.dmp
    Filesize

    64KB