Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    20-10-2021 13:06

General

  • Target

    Docments.scr

  • Size

    1.0MB

  • MD5

    30d0d1d38bc877f8ad4166f36aa8e05a

  • SHA1

    370bf75d457db08b1ce294b2583fc5b161c83aaf

  • SHA256

    494373c6309267c3358bd49724afcb026c0b89980c75fe3c0cfefca34b973cbd

  • SHA512

    683de72e75fb97b1916229cee3e6fa4a193701509affbdce8b4ef30a29277dfe3c329973663fe0eab42da43cd83b06b073a9e97c4ec5d5bff66e892e9a4158e5

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newcracker.duckdns.org:19864

mansengco778.ddns.net:19864

Mutex

78c2a1b8-c3ee-4490-87c7-ebf1799a33a0

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    mansengco778.ddns.net

  • backup_dns_server

  • buffer_size

    65538

  • build_time

    2021-07-31T15:07:21.224394636Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    19864

  • default_group

    END YEAR

  • enable_debug_mode

    true

  • gc_threshold

    1.0485772e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.0485772e+07

  • mutex

    78c2a1b8-c3ee-4490-87c7-ebf1799a33a0

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newcracker.duckdns.org

  • primary_dns_server

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    false

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8009

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Docments.scr
    "C:\Users\Admin\AppData\Local\Temp\Docments.scr" /S
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\25786382\teii.pif
      "C:\25786382\teii.pif" ubnku.mku
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:512
      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "SCSI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpCF66.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:3980
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "SCSI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpD265.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1940
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /delete /f /tn "SCSI Service"
          4⤵
            PID:2444
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /delete /f /tn "SCSI Service Task"
            4⤵
              PID:2388
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C taskkill /f /im "RegSvcs.exe" & ping -n 1 -w 3000 1.1.1.1 & type nul > "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe" & del /f /q "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1676
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im "RegSvcs.exe"
                5⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2136
              • C:\Windows\SysWOW64\PING.EXE
                ping -n 1 -w 3000 1.1.1.1
                5⤵
                • Runs ping.exe
                PID:2760
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\25786382\run.vbs"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3264
            • C:\25786382\teii.pif
              "C:\25786382\teii.pif" ubnku.mku
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1468
              • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
                "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
                5⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Drops file in Program Files directory
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1108
                • C:\Windows\SysWOW64\schtasks.exe
                  "schtasks.exe" /create /f /tn "SCSI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8057.tmp"
                  6⤵
                  • Creates scheduled task(s)
                  PID:3192
                • C:\Windows\SysWOW64\schtasks.exe
                  "schtasks.exe" /create /f /tn "SCSI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp81DF.tmp"
                  6⤵
                  • Creates scheduled task(s)
                  PID:3228

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\25786382\faoxgkl.smr
        MD5

        826b00f233df2dc8760d2785e5455df6

        SHA1

        cac9a084dacc90e38ab109160d0664083e862bec

        SHA256

        d4616e2f490691d0ca8f816cc76c3bd30945fb35207da3069a319560879125d0

        SHA512

        9687d0da7c4a08eab74425a7e8d4187330275806e58d22c601327fc471b7b4b587e300f530d9d98ea33146c3fc0246836a522cfb232ecbeb3e79b74b776867d0

      • C:\25786382\nqnukvtoqb.docx
        MD5

        056be92d3aebdece3a14e621f5cce2bd

        SHA1

        5c5345c8a8b46ca78fef2df4cc92b1d505a4664d

        SHA256

        5eff9f135a5112686a8b182ec44a24d6a2c496dd775f83cb8f677a8ebef084f5

        SHA512

        b6bdcee8d4f4f8f63ac033af62b4a2921c4320ebc4013a1d3de3bab4bab83ad78285958ec5a8b5c333d1986a2fd310107ca741e393ae0cb51624ca358ffe39ac

      • C:\25786382\run.vbs
        MD5

        b1d5d0190198fe051fec7f7f08297d22

        SHA1

        132bfefc2dffd9b5a17881b0e5cb11fb102caa3f

        SHA256

        672f72c8b43573c6e713cedff6feb5f27a317ee186ba5a457a65098e63c074e8

        SHA512

        35fc39ae6e9cea6cdfcde79db92ad4ed343f5b90ce13d4c42218e994ba0ba70b985f8d81f339970fa9eb2acb75c3f4668d8cb7d25c4c2e7d2101cfd5794fd368

      • C:\25786382\teii.pif
        MD5

        1d7071dd5cda216508b235c0e2318b05

        SHA1

        0b972fbc1ea8a47204b2a187e608744a4e947bc2

        SHA256

        788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996

        SHA512

        65965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118

      • C:\25786382\teii.pif
        MD5

        1d7071dd5cda216508b235c0e2318b05

        SHA1

        0b972fbc1ea8a47204b2a187e608744a4e947bc2

        SHA256

        788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996

        SHA512

        65965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118

      • C:\25786382\teii.pif
        MD5

        1d7071dd5cda216508b235c0e2318b05

        SHA1

        0b972fbc1ea8a47204b2a187e608744a4e947bc2

        SHA256

        788edeacd860a1a3bb22b839c1ecf408227e1e14bbe0b1baf55824075161f996

        SHA512

        65965d2de629024773dddf5f8f37d40a15afc51cbaec48c8cda3b0763e9391e065c5ee6ab81b7f4e53ab1f531ef53bb9dccd9ddd4a1c9423922eebf37e544118

      • C:\25786382\ubnku.mku
        MD5

        37848f3192d1d42985a4aff88be54124

        SHA1

        453585e86406c8b181017d0d4610745827177376

        SHA256

        5bf0d4c5393cc32d0718a70776e4860ea77584506c319e83121db29d0f97ba49

        SHA512

        1e57f1f0485988e20c5eb117bbf547b87b5ee588dd7d99f5e8970c4e0f16f6e71888001fc4e7c5fd077ccf0f8e4311871df0f58b15382e83043774582419d37e

      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        MD5

        0e06054beb13192588e745ee63a84173

        SHA1

        30b7d4d1277bafd04a83779fd566a1f834a8d113

        SHA256

        c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

        SHA512

        251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        MD5

        0e06054beb13192588e745ee63a84173

        SHA1

        30b7d4d1277bafd04a83779fd566a1f834a8d113

        SHA256

        c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

        SHA512

        251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        MD5

        0e06054beb13192588e745ee63a84173

        SHA1

        30b7d4d1277bafd04a83779fd566a1f834a8d113

        SHA256

        c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

        SHA512

        251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

      • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
        MD5

        0e06054beb13192588e745ee63a84173

        SHA1

        30b7d4d1277bafd04a83779fd566a1f834a8d113

        SHA256

        c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

        SHA512

        251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

      • C:\Users\Admin\AppData\Local\Temp\tmp8057.tmp
        MD5

        95aceabc58acad5d73372b0966ee1b35

        SHA1

        2293b7ad4793cf574b1a5220e85f329b5601040a

        SHA256

        8d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4

        SHA512

        00760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74

      • C:\Users\Admin\AppData\Local\Temp\tmp81DF.tmp
        MD5

        4e71faa3a77029484cfaba423d96618f

        SHA1

        9c837d050bb43d69dc608af809c292e13bca4718

        SHA256

        c470f45efd2e7c4c5b88534a18965a78dce0f8e154d3e45a9d5569ad0e334bdb

        SHA512

        6d014de41352f2b0b494d94cd58188791e81d4e53578d0722110b6827793b735e19c614877f25c61b26233dea1b5f1998ba1240bdc8fa04c87b7e64a4ca15fe0

      • C:\Users\Admin\AppData\Local\Temp\tmpCF66.tmp
        MD5

        95aceabc58acad5d73372b0966ee1b35

        SHA1

        2293b7ad4793cf574b1a5220e85f329b5601040a

        SHA256

        8d9642e1c3cd1e0b5d1763de2fb5e605ba593e5a918b93eec15acbc5dcc48fd4

        SHA512

        00760dfc9d8caf357f0cee5336e5448a4cca18e32cc63e1a69c16e34fe00ea29acd5b2cf278e86c6f9c3e66a1b176d27ed927361848212e6bf1fade7d3d06e74

      • C:\Users\Admin\AppData\Local\Temp\tmpD265.tmp
        MD5

        4e71faa3a77029484cfaba423d96618f

        SHA1

        9c837d050bb43d69dc608af809c292e13bca4718

        SHA256

        c470f45efd2e7c4c5b88534a18965a78dce0f8e154d3e45a9d5569ad0e334bdb

        SHA512

        6d014de41352f2b0b494d94cd58188791e81d4e53578d0722110b6827793b735e19c614877f25c61b26233dea1b5f1998ba1240bdc8fa04c87b7e64a4ca15fe0

      • memory/512-115-0x0000000000000000-mapping.dmp
      • memory/1108-163-0x000000000061E792-mapping.dmp
      • memory/1108-162-0x0000000000600000-0x0000000000AEC000-memory.dmp
        Filesize

        4.9MB

      • memory/1108-172-0x0000000005070000-0x000000000556E000-memory.dmp
        Filesize

        5.0MB

      • memory/1468-160-0x0000000000000000-mapping.dmp
      • memory/1676-155-0x0000000000000000-mapping.dmp
      • memory/1940-134-0x0000000000000000-mapping.dmp
      • memory/2136-156-0x0000000000000000-mapping.dmp
      • memory/2388-154-0x0000000000000000-mapping.dmp
      • memory/2444-153-0x0000000000000000-mapping.dmp
      • memory/2760-157-0x0000000000000000-mapping.dmp
      • memory/2964-130-0x0000000005530000-0x0000000005531000-memory.dmp
        Filesize

        4KB

      • memory/2964-140-0x0000000006BA0000-0x0000000006BB5000-memory.dmp
        Filesize

        84KB

      • memory/2964-145-0x0000000006C00000-0x0000000006C0D000-memory.dmp
        Filesize

        52KB

      • memory/2964-146-0x0000000006C10000-0x0000000006C19000-memory.dmp
        Filesize

        36KB

      • memory/2964-147-0x0000000006C20000-0x0000000006C2F000-memory.dmp
        Filesize

        60KB

      • memory/2964-148-0x0000000006C40000-0x0000000006C4A000-memory.dmp
        Filesize

        40KB

      • memory/2964-149-0x0000000006C50000-0x0000000006C79000-memory.dmp
        Filesize

        164KB

      • memory/2964-150-0x0000000006C90000-0x0000000006C9F000-memory.dmp
        Filesize

        60KB

      • memory/2964-151-0x0000000006E60000-0x0000000006E61000-memory.dmp
        Filesize

        4KB

      • memory/2964-152-0x00000000065A0000-0x00000000065AA000-memory.dmp
        Filesize

        40KB

      • memory/2964-142-0x0000000006BD0000-0x0000000006BDC000-memory.dmp
        Filesize

        48KB

      • memory/2964-143-0x0000000006BE0000-0x0000000006BE7000-memory.dmp
        Filesize

        28KB

      • memory/2964-141-0x0000000006BC0000-0x0000000006BC6000-memory.dmp
        Filesize

        24KB

      • memory/2964-144-0x0000000006BF0000-0x0000000006BF6000-memory.dmp
        Filesize

        24KB

      • memory/2964-139-0x00000000059D0000-0x00000000059DD000-memory.dmp
        Filesize

        52KB

      • memory/2964-121-0x0000000000790000-0x0000000000EE0000-memory.dmp
        Filesize

        7.3MB

      • memory/2964-138-0x0000000005740000-0x0000000005743000-memory.dmp
        Filesize

        12KB

      • memory/2964-137-0x00000000059B0000-0x00000000059C9000-memory.dmp
        Filesize

        100KB

      • memory/2964-136-0x0000000005730000-0x0000000005735000-memory.dmp
        Filesize

        20KB

      • memory/2964-122-0x00000000007AE792-mapping.dmp
      • memory/2964-131-0x00000000054E0000-0x00000000059DE000-memory.dmp
        Filesize

        5.0MB

      • memory/2964-129-0x0000000005620000-0x0000000005621000-memory.dmp
        Filesize

        4KB

      • memory/2964-128-0x0000000005580000-0x0000000005581000-memory.dmp
        Filesize

        4KB

      • memory/2964-127-0x00000000059E0000-0x00000000059E1000-memory.dmp
        Filesize

        4KB

      • memory/3192-173-0x0000000000000000-mapping.dmp
      • memory/3228-175-0x0000000000000000-mapping.dmp
      • memory/3264-158-0x0000000000000000-mapping.dmp
      • memory/3980-132-0x0000000000000000-mapping.dmp