Analysis
-
max time kernel
141s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
20/11/2023, 08:38
Static task
static1
Behavioral task
behavioral1
Sample
DOC-T534299200-MTLBS63494-SBLVT8376- MAERSKLINE VOYAGE-BL-20231117.pdf/DOC-T534299200-MTLBS63494-SBL.exe
Resource
win7-20231023-en
General
-
Target
DOC-T534299200-MTLBS63494-SBLVT8376- MAERSKLINE VOYAGE-BL-20231117.pdf/DOC-T534299200-MTLBS63494-SBL.exe
-
Size
1.1MB
-
MD5
5374e59df4173dae04ac7d32c2d86f73
-
SHA1
6f155523a15cf75da3da4f68497c2bfc193aa697
-
SHA256
15eb2661ad7f1b8fe7ab9b64b4b1daf4abd3e322a980ed02f474253ea506f243
-
SHA512
a65615104a467a1b6bc64b3a574acdcad30a1de35aec14701807d6e50892b2603612159841fc1df1c49ba6e1b2e63e936e1dcb36ce73472923d07153a39e10f8
-
SSDEEP
24576:FHlEonyixAaqs6k2fHta5FPr+mpmNEkLgQVCe1BWC0u:bEonZb6kcH83Pr+mEawgeCejWC0u
Malware Config
Extracted
nanocore
1.2.2.0
slucasanderson.ddns.net:54357
51f1b65d-a9f7-49be-866e-8f5e473b37dc
-
activate_away_mode
false
-
backup_connection_host
slucasanderson.ddns.net
- backup_dns_server
-
buffer_size
65538
-
build_time
2023-04-07T16:12:16.438532636Z
-
bypass_user_account_control
false
-
bypass_user_account_control_data
PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
54357
-
default_group
slucasanderson
-
enable_debug_mode
true
-
gc_threshold
1.0485772e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.0485772e+07
-
mutex
51f1b65d-a9f7-49be-866e-8f5e473b37dc
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
slucasanderson.ddns.net
- primary_dns_server
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
false
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8009
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350690463-3549324357-1323838019-1000\Control Panel\International\Geo\Nation DOC-T534299200-MTLBS63494-SBL.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LAN Service = "C:\\Program Files (x86)\\LAN Service\\lansvc.exe" RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4684 set thread context of 3228 4684 DOC-T534299200-MTLBS63494-SBL.exe 99 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\LAN Service\lansvc.exe RegSvcs.exe File opened for modification C:\Program Files (x86)\LAN Service\lansvc.exe RegSvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3504 schtasks.exe 1316 schtasks.exe 752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4684 DOC-T534299200-MTLBS63494-SBL.exe 4684 DOC-T534299200-MTLBS63494-SBL.exe 920 powershell.exe 4980 powershell.exe 920 powershell.exe 4980 powershell.exe 3228 RegSvcs.exe 3228 RegSvcs.exe 3228 RegSvcs.exe 3228 RegSvcs.exe 3228 RegSvcs.exe 3228 RegSvcs.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3228 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4684 DOC-T534299200-MTLBS63494-SBL.exe Token: SeDebugPrivilege 4980 powershell.exe Token: SeDebugPrivilege 920 powershell.exe Token: SeDebugPrivilege 3228 RegSvcs.exe Token: SeDebugPrivilege 3228 RegSvcs.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4684 wrote to memory of 4980 4684 DOC-T534299200-MTLBS63494-SBL.exe 93 PID 4684 wrote to memory of 4980 4684 DOC-T534299200-MTLBS63494-SBL.exe 93 PID 4684 wrote to memory of 4980 4684 DOC-T534299200-MTLBS63494-SBL.exe 93 PID 4684 wrote to memory of 920 4684 DOC-T534299200-MTLBS63494-SBL.exe 95 PID 4684 wrote to memory of 920 4684 DOC-T534299200-MTLBS63494-SBL.exe 95 PID 4684 wrote to memory of 920 4684 DOC-T534299200-MTLBS63494-SBL.exe 95 PID 4684 wrote to memory of 3504 4684 DOC-T534299200-MTLBS63494-SBL.exe 97 PID 4684 wrote to memory of 3504 4684 DOC-T534299200-MTLBS63494-SBL.exe 97 PID 4684 wrote to memory of 3504 4684 DOC-T534299200-MTLBS63494-SBL.exe 97 PID 4684 wrote to memory of 3228 4684 DOC-T534299200-MTLBS63494-SBL.exe 99 PID 4684 wrote to memory of 3228 4684 DOC-T534299200-MTLBS63494-SBL.exe 99 PID 4684 wrote to memory of 3228 4684 DOC-T534299200-MTLBS63494-SBL.exe 99 PID 4684 wrote to memory of 3228 4684 DOC-T534299200-MTLBS63494-SBL.exe 99 PID 4684 wrote to memory of 3228 4684 DOC-T534299200-MTLBS63494-SBL.exe 99 PID 4684 wrote to memory of 3228 4684 DOC-T534299200-MTLBS63494-SBL.exe 99 PID 4684 wrote to memory of 3228 4684 DOC-T534299200-MTLBS63494-SBL.exe 99 PID 4684 wrote to memory of 3228 4684 DOC-T534299200-MTLBS63494-SBL.exe 99 PID 3228 wrote to memory of 1316 3228 RegSvcs.exe 100 PID 3228 wrote to memory of 1316 3228 RegSvcs.exe 100 PID 3228 wrote to memory of 1316 3228 RegSvcs.exe 100 PID 3228 wrote to memory of 752 3228 RegSvcs.exe 102 PID 3228 wrote to memory of 752 3228 RegSvcs.exe 102 PID 3228 wrote to memory of 752 3228 RegSvcs.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\DOC-T534299200-MTLBS63494-SBLVT8376- MAERSKLINE VOYAGE-BL-20231117.pdf\DOC-T534299200-MTLBS63494-SBL.exe"C:\Users\Admin\AppData\Local\Temp\DOC-T534299200-MTLBS63494-SBLVT8376- MAERSKLINE VOYAGE-BL-20231117.pdf\DOC-T534299200-MTLBS63494-SBL.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\DOC-T534299200-MTLBS63494-SBLVT8376- MAERSKLINE VOYAGE-BL-20231117.pdf\DOC-T534299200-MTLBS63494-SBL.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\NNQXxJO.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NNQXxJO" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB3F.tmp"2⤵
- Creates scheduled task(s)
PID:3504
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD978.tmp"3⤵
- Creates scheduled task(s)
PID:1316
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "LAN Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDA05.tmp"3⤵
- Creates scheduled task(s)
PID:752
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD53fa0faab256ab2f5e1c10a27517b8795
SHA1fc07b4cef64e5e3bc6278b459b9583bc30c89837
SHA2563c900585ef086db68c0dbf15ad3f2e1527bf5f91c0ee65df77f3bf61d2cdbb00
SHA5122b16fa43255e3a2b9d5aa313b1c6afa2095ed3757fe8e871f443c1c36fbc0ef768cd4cb4c6bcae58f00c4d032f0456b4e1e02cd64077ddcd53b325140141a920
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5a28c62a9ab0a6840fc60e449a926ff6f
SHA12482895851f5f42a46cfc0be3b4da8036f16ad31
SHA25672c1f93096cd10a8cf82faa1f60b6801cb5f64637c1a358497d519b847b2c8de
SHA512f5c44e1425875816bf603156fb41ddb675f51618640793679d192ac918c110c90bfb7ff6e222b1f4284de31dd4e4e3f43e892e69301eb67d61553eed90840b1d
-
Filesize
1KB
MD58cad1b41587ced0f1e74396794f31d58
SHA111054bf74fcf5e8e412768035e4dae43aa7b710f
SHA2563086d914f6b23268f8a12cb1a05516cd5465c2577e1d1e449f1b45c8e5e8f83c
SHA51299c2ef89029de51a866df932841684b7fc912df21e10e2dd0d09e400203bbdc6cba6319a31780b7bf8b286d2cea8ea3fc7d084348bf2f002ab4f5a34218ccbef
-
Filesize
1KB
MD510fabfd2c6060c2db1bd6c6f3070be16
SHA165f418ad9715165a57efb4da44717dfcdfb71097
SHA2561dd3aba494ff6ac9cd0437cbdeac0b0da0dea26828f45acded7d40f1b3461270
SHA5129b21ce066c75fe9d4b12d8770920c51f5dcd0ba986b453fec93643f08d656b13e8d618d712414ca4dfda3f0cfad7371b3c2ad2d5620909e0ce43f1352d8a4485