Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    14-10-2021 18:01

General

  • Target

    F2JC6A4V49B7.js

  • Size

    81KB

  • MD5

    e9e4fc8abb66f8c5fcf22de751661a85

  • SHA1

    0473d2d0d1049d350c0c4bf7d14abad002425106

  • SHA256

    f3238d349b2650f8e0446a2f73ef3d3fefec5d40268ebdf7eb42bc2ac8adec9e

  • SHA512

    0d5253b9892eaa58c0622712978e9fee38e2e38ab6756b63936b6878fc7b65439e6567a65b2fdb39baff4b1e22bb81afba1344396e66f155bacded0c12bc5334

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

fridayac.duckdns.org:8090

Mutex

6c5167df-4717-4e82-ab70-3a201017d990

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    fridayac.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-20T18:05:52.679087536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8090

  • default_group

    FRIDAY AC

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    6c5167df-4717-4e82-ab70-3a201017d990

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    fridayac.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

vjw0rm

C2

http://6800js.duckdns.org:6800

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Windows security bypass 2 TTPs
  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Drops startup file 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\F2JC6A4V49B7.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3940
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr 'C:\Users\Admin\AppData\Local\Temp\F2JC6A4V49B7.js
      2⤵
      • Creates scheduled task(s)
      PID:504
    • C:\Users\Admin\AppData\Local\Temp\k5ndpax.exe
      "C:\Users\Admin\AppData\Local\Temp\k5ndpax.exe"
      2⤵
      • Executes dropped EXE
      PID:1420
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1420 -s 740
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:960
    • C:\Users\Admin\AppData\Local\Temp\5HM26UANCR.exe
      "C:\Users\Admin\AppData\Local\Temp\5HM26UANCR.exe"
      2⤵
      • Executes dropped EXE
      PID:2320
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2320 -s 740
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1636
    • C:\Users\Admin\AppData\Local\Temp\cusuhzm.exe
      "C:\Users\Admin\AppData\Local\Temp\cusuhzm.exe"
      2⤵
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\aero\Shell\\svchost.exe" -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3952
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cusuhzm.exe" -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3304
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\aero\Shell\\svchost.exe" -Force
        3⤵
          PID:2396
        • C:\Users\Admin\AppData\Local\Temp\cusuhzm.exe
          "C:\Users\Admin\AppData\Local\Temp\cusuhzm.exe"
          3⤵
            PID:1236
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2956 -s 2272
            3⤵
            • Program crash
            PID:4028

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Disabling Security Tools

      2
      T1089

      Modify Registry

      4
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        636168e2a7d7f654239d2c9b903b5eab

        SHA1

        765bf615bc8c42ef026466292c1825411a112514

        SHA256

        61bb5285845ee506ee7cda0fbebc3d2c20030ca18a7a14900969f1eb00aa83e7

        SHA512

        da1da65a3f0906da80c9de84f1d09fd94ecea2394cd740ed0814ad15e4441c54b5b9528afdbe5b37e04935b21ccc0bdea0a99b8da7cef3ce3475d24c56a3a52f

      • C:\Users\Admin\AppData\Local\Temp\5HM26UANCR.exe
        MD5

        6b6704871ba95fc83795b45a0352fc98

        SHA1

        86a43525ad4dbfb7e5df50e21ef5cd517e216ccb

        SHA256

        2a6e497ab22ec6831c5959944130ef83233e2498298579c0e6ae5ab6f179e6c9

        SHA512

        756f6fc5b2ae7f5504f48e1303daa3d4c1091d05ffb5453667c5062c022815a5f11f0b6596b62750c70e21f62c6e43000f2e1163cf1acb3799f4040700086901

      • C:\Users\Admin\AppData\Local\Temp\5HM26UANCR.exe
        MD5

        6b6704871ba95fc83795b45a0352fc98

        SHA1

        86a43525ad4dbfb7e5df50e21ef5cd517e216ccb

        SHA256

        2a6e497ab22ec6831c5959944130ef83233e2498298579c0e6ae5ab6f179e6c9

        SHA512

        756f6fc5b2ae7f5504f48e1303daa3d4c1091d05ffb5453667c5062c022815a5f11f0b6596b62750c70e21f62c6e43000f2e1163cf1acb3799f4040700086901

      • C:\Users\Admin\AppData\Local\Temp\cusuhzm.exe
        MD5

        dba77d2aef754d4a6fb3658ac9513fcb

        SHA1

        160fb43e9e56ec42adba4c929d57e7df201310ee

        SHA256

        a8846eb9387acbf47fb91823d88b5d6ce0094d5748f97d5ae1d880c45d284173

        SHA512

        8cfb40bcdab72dd29395c32da4634d925285ef9c0e3c6cb13fd1219bf0c88e2c5a2b2223f8a4dd176260e458313f3e4480f5b60accbd26cc8439cb5bcb49a2f6

      • C:\Users\Admin\AppData\Local\Temp\cusuhzm.exe
        MD5

        dba77d2aef754d4a6fb3658ac9513fcb

        SHA1

        160fb43e9e56ec42adba4c929d57e7df201310ee

        SHA256

        a8846eb9387acbf47fb91823d88b5d6ce0094d5748f97d5ae1d880c45d284173

        SHA512

        8cfb40bcdab72dd29395c32da4634d925285ef9c0e3c6cb13fd1219bf0c88e2c5a2b2223f8a4dd176260e458313f3e4480f5b60accbd26cc8439cb5bcb49a2f6

      • C:\Users\Admin\AppData\Local\Temp\cusuhzm.exe
        MD5

        dba77d2aef754d4a6fb3658ac9513fcb

        SHA1

        160fb43e9e56ec42adba4c929d57e7df201310ee

        SHA256

        a8846eb9387acbf47fb91823d88b5d6ce0094d5748f97d5ae1d880c45d284173

        SHA512

        8cfb40bcdab72dd29395c32da4634d925285ef9c0e3c6cb13fd1219bf0c88e2c5a2b2223f8a4dd176260e458313f3e4480f5b60accbd26cc8439cb5bcb49a2f6

      • C:\Users\Admin\AppData\Local\Temp\k5ndpax.exe
        MD5

        6b6704871ba95fc83795b45a0352fc98

        SHA1

        86a43525ad4dbfb7e5df50e21ef5cd517e216ccb

        SHA256

        2a6e497ab22ec6831c5959944130ef83233e2498298579c0e6ae5ab6f179e6c9

        SHA512

        756f6fc5b2ae7f5504f48e1303daa3d4c1091d05ffb5453667c5062c022815a5f11f0b6596b62750c70e21f62c6e43000f2e1163cf1acb3799f4040700086901

      • C:\Users\Admin\AppData\Local\Temp\k5ndpax.exe
        MD5

        6b6704871ba95fc83795b45a0352fc98

        SHA1

        86a43525ad4dbfb7e5df50e21ef5cd517e216ccb

        SHA256

        2a6e497ab22ec6831c5959944130ef83233e2498298579c0e6ae5ab6f179e6c9

        SHA512

        756f6fc5b2ae7f5504f48e1303daa3d4c1091d05ffb5453667c5062c022815a5f11f0b6596b62750c70e21f62c6e43000f2e1163cf1acb3799f4040700086901

      • memory/504-115-0x0000000000000000-mapping.dmp
      • memory/1236-199-0x00000000067C0000-0x00000000067D5000-memory.dmp
        Filesize

        84KB

      • memory/1236-179-0x00000000055D0000-0x00000000055D5000-memory.dmp
        Filesize

        20KB

      • memory/1236-154-0x000000000041E792-mapping.dmp
      • memory/1236-180-0x00000000055E0000-0x00000000055F9000-memory.dmp
        Filesize

        100KB

      • memory/1236-201-0x0000000006800000-0x0000000006806000-memory.dmp
        Filesize

        24KB

      • memory/1236-152-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/1236-181-0x0000000005F50000-0x0000000005F53000-memory.dmp
        Filesize

        12KB

      • memory/1236-198-0x00000000067B0000-0x00000000067BD000-memory.dmp
        Filesize

        52KB

      • memory/1236-186-0x0000000005200000-0x00000000056FE000-memory.dmp
        Filesize

        5.0MB

      • memory/1420-119-0x00000000008C0000-0x00000000008C1000-memory.dmp
        Filesize

        4KB

      • memory/1420-116-0x0000000000000000-mapping.dmp
      • memory/2320-121-0x0000000000000000-mapping.dmp
      • memory/2396-137-0x0000000000000000-mapping.dmp
      • memory/2396-196-0x0000000004010000-0x0000000004011000-memory.dmp
        Filesize

        4KB

      • memory/2396-257-0x000000007FB40000-0x000000007FB41000-memory.dmp
        Filesize

        4KB

      • memory/2396-168-0x0000000006620000-0x0000000006621000-memory.dmp
        Filesize

        4KB

      • memory/2396-172-0x0000000006622000-0x0000000006623000-memory.dmp
        Filesize

        4KB

      • memory/2396-147-0x0000000004010000-0x0000000004011000-memory.dmp
        Filesize

        4KB

      • memory/2396-148-0x0000000004010000-0x0000000004011000-memory.dmp
        Filesize

        4KB

      • memory/2396-311-0x0000000006623000-0x0000000006624000-memory.dmp
        Filesize

        4KB

      • memory/2956-134-0x00000000084F0000-0x00000000084F1000-memory.dmp
        Filesize

        4KB

      • memory/2956-131-0x00000000030F0000-0x00000000030F1000-memory.dmp
        Filesize

        4KB

      • memory/2956-145-0x0000000008630000-0x0000000008631000-memory.dmp
        Filesize

        4KB

      • memory/2956-126-0x0000000000000000-mapping.dmp
      • memory/2956-129-0x0000000000E60000-0x0000000000E61000-memory.dmp
        Filesize

        4KB

      • memory/2956-133-0x00000000089F0000-0x00000000089F1000-memory.dmp
        Filesize

        4KB

      • memory/2956-132-0x0000000005170000-0x00000000051FB000-memory.dmp
        Filesize

        556KB

      • memory/2956-150-0x0000000008590000-0x0000000008591000-memory.dmp
        Filesize

        4KB

      • memory/3304-164-0x00000000068B2000-0x00000000068B3000-memory.dmp
        Filesize

        4KB

      • memory/3304-193-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
        Filesize

        4KB

      • memory/3304-253-0x000000007F3B0000-0x000000007F3B1000-memory.dmp
        Filesize

        4KB

      • memory/3304-143-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
        Filesize

        4KB

      • memory/3304-142-0x0000000002AF0000-0x0000000002AF1000-memory.dmp
        Filesize

        4KB

      • memory/3304-307-0x00000000068B3000-0x00000000068B4000-memory.dmp
        Filesize

        4KB

      • memory/3304-161-0x00000000068B0000-0x00000000068B1000-memory.dmp
        Filesize

        4KB

      • memory/3304-136-0x0000000000000000-mapping.dmp
      • memory/3952-159-0x0000000007112000-0x0000000007113000-memory.dmp
        Filesize

        4KB

      • memory/3952-141-0x0000000007750000-0x0000000007751000-memory.dmp
        Filesize

        4KB

      • memory/3952-138-0x0000000003010000-0x0000000003011000-memory.dmp
        Filesize

        4KB

      • memory/3952-187-0x00000000085E0000-0x00000000085E1000-memory.dmp
        Filesize

        4KB

      • memory/3952-182-0x00000000076F0000-0x00000000076F1000-memory.dmp
        Filesize

        4KB

      • memory/3952-192-0x0000000003010000-0x0000000003011000-memory.dmp
        Filesize

        4KB

      • memory/3952-139-0x0000000003010000-0x0000000003011000-memory.dmp
        Filesize

        4KB

      • memory/3952-135-0x0000000000000000-mapping.dmp
      • memory/3952-140-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
        Filesize

        4KB

      • memory/3952-183-0x0000000008730000-0x0000000008731000-memory.dmp
        Filesize

        4KB

      • memory/3952-169-0x0000000007EF0000-0x0000000007EF1000-memory.dmp
        Filesize

        4KB

      • memory/3952-255-0x000000007E9A0000-0x000000007E9A1000-memory.dmp
        Filesize

        4KB

      • memory/3952-165-0x0000000007600000-0x0000000007601000-memory.dmp
        Filesize

        4KB

      • memory/3952-304-0x0000000007113000-0x0000000007114000-memory.dmp
        Filesize

        4KB

      • memory/3952-163-0x0000000007E80000-0x0000000007E81000-memory.dmp
        Filesize

        4KB

      • memory/3952-153-0x0000000007540000-0x0000000007541000-memory.dmp
        Filesize

        4KB

      • memory/3952-157-0x0000000007110000-0x0000000007111000-memory.dmp
        Filesize

        4KB