Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    20-10-2021 13:06

General

  • Target

    Docments.scr

  • Size

    1.0MB

  • MD5

    30d0d1d38bc877f8ad4166f36aa8e05a

  • SHA1

    370bf75d457db08b1ce294b2583fc5b161c83aaf

  • SHA256

    494373c6309267c3358bd49724afcb026c0b89980c75fe3c0cfefca34b973cbd

  • SHA512

    683de72e75fb97b1916229cee3e6fa4a193701509affbdce8b4ef30a29277dfe3c329973663fe0eab42da43cd83b06b073a9e97c4ec5d5bff66e892e9a4158e5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newcracker.duckdns.org:19864

mansengco778.ddns.net:19864

Mutex

78c2a1b8-c3ee-4490-87c7-ebf1799a33a0

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    mansengco778.ddns.net

  • backup_dns_server

  • buffer_size

    65538

  • build_time

    2021-07-31T15:07:21.224394636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    19864

  • default_group

    END YEAR

  • enable_debug_mode

    true

  • gc_threshold

    1.0485772e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.0485772e+07

  • mutex

    78c2a1b8-c3ee-4490-87c7-ebf1799a33a0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newcracker.duckdns.org

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    false

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8009

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Docments.scr
    "C:\Users\Admin\AppData\Local\Temp\Docments.scr" /S
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\25786382\teii.pif
      "C:\25786382\teii.pif" ubnku.mku
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "SMTP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3A62.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1896
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "SMTP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3D6F.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:424
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /delete /f /tn "SMTP Service"
          4⤵
            PID:544
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /delete /f /tn "SMTP Service Task"
            4⤵
              PID:1156
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C taskkill /f /im "RegSvcs.exe" & ping -n 1 -w 3000 1.1.1.1 & type nul > "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe" & del /f /q "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2020
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im "RegSvcs.exe"
                5⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1392
              • C:\Windows\SysWOW64\PING.EXE
                ping -n 1 -w 3000 1.1.1.1
                5⤵
                • Runs ping.exe
                PID:1628
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\25786382\run.vbs"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1660
            • C:\25786382\teii.pif
              "C:\25786382\teii.pif" ubnku.mku
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:840
              • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                5⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Drops file in Program Files directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:300
                • C:\Windows\SysWOW64\schtasks.exe
                  "schtasks.exe" /create /f /tn "SMTP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEB0A.tmp"
                  6⤵
                  • Creates scheduled task(s)
                  PID:1012
                • C:\Windows\SysWOW64\schtasks.exe
                  "schtasks.exe" /create /f /tn "SMTP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEE08.tmp"
                  6⤵
                  • Creates scheduled task(s)
                  PID:1044

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\25786382\faoxgkl.smr
        MD5

        826b00f233df2dc8760d2785e5455df6

        SHA1

        cac9a084dacc90e38ab109160d0664083e862bec

        SHA256

        d4616e2f490691d0ca8f816cc76c3bd30945fb35207da3069a319560879125d0

        SHA512

        9687d0da7c4a08eab74425a7e8d4187330275806e58d22c601327fc471b7b4b587e300f530d9d98ea33146c3fc0246836a522cfb232ecbeb3e79b74b776867d0

      • C:\25786382\nqnukvtoqb.docx
        MD5

        056be92d3aebdece3a14e621f5cce2bd

        SHA1

        5c5345c8a8b46ca78fef2df4cc92b1d505a4664d

        SHA256

        5eff9f135a5112686a8b182ec44a24d6a2c496dd775f83cb8f677a8ebef084f5

        SHA512

        b6bdcee8d4f4f8f63ac033af62b4a2921c4320ebc4013a1d3de3bab4bab83ad78285958ec5a8b5c333d1986a2fd310107ca741e393ae0cb51624ca358ffe39ac

      • C:\25786382\run.vbs
        MD5

        b1d5d0190198fe051fec7f7f08297d22

        SHA1

        132bfefc2dffd9b5a17881b0e5cb11fb102caa3f

        SHA256

        672f72c8b43573c6e713cedff6feb5f27a317ee186ba5a457a65098e63c074e8

        SHA512

        35fc39ae6e9cea6cdfcde79db92ad4ed343f5b90ce13d4c42218e994ba0ba70b985f8d81f339970fa9eb2acb75c3f4668d8cb7d25c4c2e7d2101cfd5794fd368

      • C:\25786382\teii.pif
        MD5

        1d7071dd5cda216508b235c0e2318b05

        SHA1

        0b972fbc1ea8a47204b2a187e608744a4e947bc2

        SHA256

        788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996

        SHA512

        65965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118

      • C:\25786382\teii.pif
        MD5

        1d7071dd5cda216508b235c0e2318b05

        SHA1

        0b972fbc1ea8a47204b2a187e608744a4e947bc2

        SHA256

        788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996

        SHA512

        65965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118

      • C:\25786382\teii.pif
        MD5

        1d7071dd5cda216508b235c0e2318b05

        SHA1

        0b972fbc1ea8a47204b2a187e608744a4e947bc2

        SHA256

        788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996

        SHA512

        65965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118

      • C:\25786382\ubnku.mku
        MD5

        37848f3192d1d42985a4aff88be54124

        SHA1

        453585e86406c8b181017d0d4610745827177376

        SHA256

        5bf0d4c5393cc32d0718a70776e4860ea77584506c319e83121db29d0f97ba49

        SHA512

        1e57f1f0485988e20c5eb117bbf547b87b5ee588dd7d99f5e8970c4e0f16f6e71888001fc4e7c5fd077ccf0f8e4311871df0f58b15382e83043774582419d37e

      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        MD5

        0e06054beb13192588e745ee63a84173

        SHA1

        30b7d4d1277bafd04a83779fd566a1f834a8d113

        SHA256

        c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

        SHA512

        251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        MD5

        0e06054beb13192588e745ee63a84173

        SHA1

        30b7d4d1277bafd04a83779fd566a1f834a8d113

        SHA256

        c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

        SHA512

        251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        MD5

        0e06054beb13192588e745ee63a84173

        SHA1

        30b7d4d1277bafd04a83779fd566a1f834a8d113

        SHA256

        c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

        SHA512

        251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        MD5

        0e06054beb13192588e745ee63a84173

        SHA1

        30b7d4d1277bafd04a83779fd566a1f834a8d113

        SHA256

        c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

        SHA512

        251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

      • C:\Users\Admin\AppData\Local\Temp\tmp3A62.tmp
        MD5

        95aceabc58acad5d73372b0966ee1b35

        SHA1

        2293b7ad4793cf574b1a5220e85f329b5601040a

        SHA256

        8d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4

        SHA512

        00760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74

      • C:\Users\Admin\AppData\Local\Temp\tmp3D6F.tmp
        MD5

        cfae5a3b7d8aa9653fe2512578a0d23a

        SHA1

        a91a2f8daef114f89038925ada6784646a0a5b12

        SHA256

        2ab741415f193a2a9134eac48a2310899d18efb5e61c3e81c35140a7efea30fa

        SHA512

        9dfd7eca6924ae2785ce826a447b6ce6d043c552fbd3b8a804ce6722b07a74900e703dc56cd4443cae9ab9601f21a6068e29771e48497a9ae434096a11814e84

      • C:\Users\Admin\AppData\Local\Temp\tmpEB0A.tmp
        MD5

        95aceabc58acad5d73372b0966ee1b35

        SHA1

        2293b7ad4793cf574b1a5220e85f329b5601040a

        SHA256

        8d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4

        SHA512

        00760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74

      • C:\Users\Admin\AppData\Local\Temp\tmpEE08.tmp
        MD5

        cfae5a3b7d8aa9653fe2512578a0d23a

        SHA1

        a91a2f8daef114f89038925ada6784646a0a5b12

        SHA256

        2ab741415f193a2a9134eac48a2310899d18efb5e61c3e81c35140a7efea30fa

        SHA512

        9dfd7eca6924ae2785ce826a447b6ce6d043c552fbd3b8a804ce6722b07a74900e703dc56cd4443cae9ab9601f21a6068e29771e48497a9ae434096a11814e84

      • \25786382\teii.pif
        MD5

        1d7071dd5cda216508b235c0e2318b05

        SHA1

        0b972fbc1ea8a47204b2a187e608744a4e947bc2

        SHA256

        788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996

        SHA512

        65965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118

      • \25786382\teii.pif
        MD5

        1d7071dd5cda216508b235c0e2318b05

        SHA1

        0b972fbc1ea8a47204b2a187e608744a4e947bc2

        SHA256

        788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996

        SHA512

        65965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118

      • \25786382\teii.pif
        MD5

        1d7071dd5cda216508b235c0e2318b05

        SHA1

        0b972fbc1ea8a47204b2a187e608744a4e947bc2

        SHA256

        788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996

        SHA512

        65965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118

      • \25786382\teii.pif
        MD5

        1d7071dd5cda216508b235c0e2318b05

        SHA1

        0b972fbc1ea8a47204b2a187e608744a4e947bc2

        SHA256

        788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996

        SHA512

        65965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118

      • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
        MD5

        0e06054beb13192588e745ee63a84173

        SHA1

        30b7d4d1277bafd04a83779fd566a1f834a8d113

        SHA256

        c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

        SHA512

        251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

      • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
        MD5

        0e06054beb13192588e745ee63a84173

        SHA1

        30b7d4d1277bafd04a83779fd566a1f834a8d113

        SHA256

        c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

        SHA512

        251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

      • memory/300-109-0x0000000000300000-0x00000000009F9000-memory.dmp
        Filesize

        7.0MB

      • memory/300-110-0x000000000031E792-mapping.dmp
      • memory/300-108-0x0000000000300000-0x00000000009F9000-memory.dmp
        Filesize

        7.0MB

      • memory/300-113-0x0000000000300000-0x00000000009F9000-memory.dmp
        Filesize

        7.0MB

      • memory/300-117-0x0000000005370000-0x0000000005371000-memory.dmp
        Filesize

        4KB

      • memory/424-77-0x0000000000000000-mapping.dmp
      • memory/544-95-0x0000000000000000-mapping.dmp
      • memory/840-104-0x0000000000000000-mapping.dmp
      • memory/1012-115-0x0000000000000000-mapping.dmp
      • memory/1044-118-0x0000000000000000-mapping.dmp
      • memory/1156-96-0x0000000000000000-mapping.dmp
      • memory/1392-98-0x0000000000000000-mapping.dmp
      • memory/1560-69-0x000000000037E792-mapping.dmp
      • memory/1560-79-0x00000000022B0000-0x00000000022B5000-memory.dmp
        Filesize

        20KB

      • memory/1560-91-0x00000000051D0000-0x00000000051DA000-memory.dmp
        Filesize

        40KB

      • memory/1560-93-0x00000000051F0000-0x00000000051FF000-memory.dmp
        Filesize

        60KB

      • memory/1560-94-0x0000000005300000-0x000000000530A000-memory.dmp
        Filesize

        40KB

      • memory/1560-90-0x00000000051C0000-0x00000000051CF000-memory.dmp
        Filesize

        60KB

      • memory/1560-89-0x0000000005070000-0x0000000005079000-memory.dmp
        Filesize

        36KB

      • memory/1560-67-0x0000000000360000-0x0000000000846000-memory.dmp
        Filesize

        4.9MB

      • memory/1560-87-0x0000000005050000-0x0000000005056000-memory.dmp
        Filesize

        24KB

      • memory/1560-68-0x0000000000360000-0x0000000000846000-memory.dmp
        Filesize

        4.9MB

      • memory/1560-72-0x0000000000360000-0x0000000000846000-memory.dmp
        Filesize

        4.9MB

      • memory/1560-88-0x0000000005060000-0x000000000506D000-memory.dmp
        Filesize

        52KB

      • memory/1560-84-0x0000000004AD0000-0x0000000004AD6000-memory.dmp
        Filesize

        24KB

      • memory/1560-85-0x0000000004FA0000-0x0000000004FAC000-memory.dmp
        Filesize

        48KB

      • memory/1560-86-0x0000000004FC0000-0x0000000004FC7000-memory.dmp
        Filesize

        28KB

      • memory/1560-82-0x0000000004A50000-0x0000000004A5D000-memory.dmp
        Filesize

        52KB

      • memory/1560-83-0x0000000004AB0000-0x0000000004AC5000-memory.dmp
        Filesize

        84KB

      • memory/1560-81-0x0000000002320000-0x0000000002323000-memory.dmp
        Filesize

        12KB

      • memory/1560-80-0x0000000002300000-0x0000000002319000-memory.dmp
        Filesize

        100KB

      • memory/1560-92-0x0000000005260000-0x0000000005289000-memory.dmp
        Filesize

        164KB

      • memory/1560-75-0x0000000005080000-0x0000000005081000-memory.dmp
        Filesize

        4KB

      • memory/1620-55-0x0000000074A41000-0x0000000074A43000-memory.dmp
        Filesize

        8KB

      • memory/1628-99-0x0000000000000000-mapping.dmp
      • memory/1660-100-0x0000000000000000-mapping.dmp
      • memory/1820-60-0x0000000000000000-mapping.dmp
      • memory/1896-74-0x0000000000000000-mapping.dmp
      • memory/2020-97-0x0000000000000000-mapping.dmp