Analysis

  • max time kernel
    130s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-10-2021 19:35

General

  • Target

    n2m18_Payment_receipt.js

  • Size

    81KB

  • MD5

    b52fe288ee67ceccaeee80dc4749c358

  • SHA1

    38c1641f3aa617170306572bfd41e8a30b42d693

  • SHA256

    0aeb9b8280cf3a77ec5e44ff5b3866aa17f011a1e0b47dd7b70133d8fd607b56

  • SHA512

    dbf83aee7ad7a2691883226a5a960a3b7e7484fcc96a4023572f30e4e34e35647ecf52b918f5323f625a474183bf716e01ab580ab13329d56638677643418c43

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

kenimaf.duckdns.org:8090

Mutex

543e7469-d950-4ec2-a110-de54f8d16167

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    kenimaf.duckdns.org

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-08-01T06:39:50.225932136Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8090

  • default_group

    kenn

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    543e7469-d950-4ec2-a110-de54f8d16167

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    kenimaf.duckdns.org

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

vjw0rm

C2

http://6200js.duckdns.org:6200

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Possible NanoCore C2 60B

    suricata: ET MALWARE Possible NanoCore C2 60B

  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Drops startup file 2 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\n2m18_Payment_receipt.js
    1⤵
    • Blocklisted process makes network request
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3728
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr 'C:\Users\Admin\AppData\Local\Temp\n2m18_Payment_receipt.js
      2⤵
      • Creates scheduled task(s)
      PID:816
    • C:\Users\Admin\AppData\Local\Temp\hqbo6d7.exe
      "C:\Users\Admin\AppData\Local\Temp\hqbo6d7.exe"
      2⤵
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\\svchost.exe" -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1516
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\hqbo6d7.exe" -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1520
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Microsoft.NET\Framework\\svchost.exe" -Force
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1856
      • C:\Users\Admin\AppData\Local\Temp\hqbo6d7.exe
        "C:\Users\Admin\AppData\Local\Temp\hqbo6d7.exe"
        3⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1368
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1656 -s 2260
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:8

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\hqbo6d7.exe
    MD5

    5429e76da1a8200f93eb9655d3b86a07

    SHA1

    49250d67b4427a41ac8ce27c62c09e1d1d6c15f0

    SHA256

    56a84cc9c44d6db19720b5594362b74a683cc83d3f454a135fe6698269b364d3

    SHA512

    95f6a6ea27f50c8c0b10bb1b6f8c6f0c75daecbb9f39f3a8bdc1b8bb4cebf4f6d1e12ad6b7890842e87aad7f07891db6624bbf23a40f4ebb4e1de839a0617ac1

  • C:\Users\Admin\AppData\Local\Temp\hqbo6d7.exe
    MD5

    5429e76da1a8200f93eb9655d3b86a07

    SHA1

    49250d67b4427a41ac8ce27c62c09e1d1d6c15f0

    SHA256

    56a84cc9c44d6db19720b5594362b74a683cc83d3f454a135fe6698269b364d3

    SHA512

    95f6a6ea27f50c8c0b10bb1b6f8c6f0c75daecbb9f39f3a8bdc1b8bb4cebf4f6d1e12ad6b7890842e87aad7f07891db6624bbf23a40f4ebb4e1de839a0617ac1

  • C:\Users\Admin\AppData\Local\Temp\hqbo6d7.exe
    MD5

    5429e76da1a8200f93eb9655d3b86a07

    SHA1

    49250d67b4427a41ac8ce27c62c09e1d1d6c15f0

    SHA256

    56a84cc9c44d6db19720b5594362b74a683cc83d3f454a135fe6698269b364d3

    SHA512

    95f6a6ea27f50c8c0b10bb1b6f8c6f0c75daecbb9f39f3a8bdc1b8bb4cebf4f6d1e12ad6b7890842e87aad7f07891db6624bbf23a40f4ebb4e1de839a0617ac1

  • memory/816-115-0x0000000000000000-mapping.dmp
  • memory/1368-179-0x0000000006220000-0x0000000006239000-memory.dmp
    Filesize

    100KB

  • memory/1368-194-0x0000000006AF0000-0x0000000006AF6000-memory.dmp
    Filesize

    24KB

  • memory/1368-193-0x0000000006AB0000-0x0000000006AC5000-memory.dmp
    Filesize

    84KB

  • memory/1368-192-0x0000000006350000-0x000000000635D000-memory.dmp
    Filesize

    52KB

  • memory/1368-153-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1368-155-0x000000000041E792-mapping.dmp
  • memory/1368-176-0x0000000005AD0000-0x0000000005AD5000-memory.dmp
    Filesize

    20KB

  • memory/1368-182-0x00000000055F0000-0x0000000005AEE000-memory.dmp
    Filesize

    5.0MB

  • memory/1368-181-0x0000000005AE0000-0x0000000005AE3000-memory.dmp
    Filesize

    12KB

  • memory/1516-235-0x000000007ECA0000-0x000000007ECA1000-memory.dmp
    Filesize

    4KB

  • memory/1516-135-0x0000000000A90000-0x0000000000A91000-memory.dmp
    Filesize

    4KB

  • memory/1516-145-0x0000000001330000-0x0000000001331000-memory.dmp
    Filesize

    4KB

  • memory/1516-129-0x0000000000000000-mapping.dmp
  • memory/1516-277-0x0000000001333000-0x0000000001334000-memory.dmp
    Filesize

    4KB

  • memory/1516-132-0x0000000000A90000-0x0000000000A91000-memory.dmp
    Filesize

    4KB

  • memory/1516-183-0x0000000007F50000-0x0000000007F51000-memory.dmp
    Filesize

    4KB

  • memory/1516-190-0x0000000000A90000-0x0000000000A91000-memory.dmp
    Filesize

    4KB

  • memory/1516-149-0x0000000001332000-0x0000000001333000-memory.dmp
    Filesize

    4KB

  • memory/1520-133-0x0000000003520000-0x0000000003521000-memory.dmp
    Filesize

    4KB

  • memory/1520-243-0x000000007E720000-0x000000007E721000-memory.dmp
    Filesize

    4KB

  • memory/1520-282-0x0000000003440000-0x000000000358A000-memory.dmp
    Filesize

    1.3MB

  • memory/1520-147-0x0000000003440000-0x000000000358A000-memory.dmp
    Filesize

    1.3MB

  • memory/1520-134-0x0000000003520000-0x0000000003521000-memory.dmp
    Filesize

    4KB

  • memory/1520-150-0x0000000003440000-0x000000000358A000-memory.dmp
    Filesize

    1.3MB

  • memory/1520-188-0x0000000003520000-0x0000000003521000-memory.dmp
    Filesize

    4KB

  • memory/1520-130-0x0000000000000000-mapping.dmp
  • memory/1656-119-0x0000000000D70000-0x0000000000D71000-memory.dmp
    Filesize

    4KB

  • memory/1656-116-0x0000000000000000-mapping.dmp
  • memory/1656-121-0x0000000005740000-0x0000000005741000-memory.dmp
    Filesize

    4KB

  • memory/1656-122-0x0000000005690000-0x0000000005691000-memory.dmp
    Filesize

    4KB

  • memory/1656-123-0x0000000005660000-0x0000000005663000-memory.dmp
    Filesize

    12KB

  • memory/1656-127-0x0000000007960000-0x00000000079EC000-memory.dmp
    Filesize

    560KB

  • memory/1656-151-0x0000000007B20000-0x0000000007B21000-memory.dmp
    Filesize

    4KB

  • memory/1656-128-0x000000000C2B0000-0x000000000C2B1000-memory.dmp
    Filesize

    4KB

  • memory/1656-141-0x0000000008B60000-0x0000000008B61000-memory.dmp
    Filesize

    4KB

  • memory/1856-138-0x0000000004840000-0x0000000004841000-memory.dmp
    Filesize

    4KB

  • memory/1856-173-0x0000000007A70000-0x0000000007A71000-memory.dmp
    Filesize

    4KB

  • memory/1856-131-0x0000000000000000-mapping.dmp
  • memory/1856-177-0x00000000080D0000-0x00000000080D1000-memory.dmp
    Filesize

    4KB

  • memory/1856-186-0x0000000001220000-0x0000000001221000-memory.dmp
    Filesize

    4KB

  • memory/1856-136-0x0000000001220000-0x0000000001221000-memory.dmp
    Filesize

    4KB

  • memory/1856-167-0x0000000007C50000-0x0000000007C51000-memory.dmp
    Filesize

    4KB

  • memory/1856-163-0x00000000079E0000-0x00000000079E1000-memory.dmp
    Filesize

    4KB

  • memory/1856-158-0x00000000072B0000-0x00000000072B1000-memory.dmp
    Filesize

    4KB

  • memory/1856-137-0x0000000001220000-0x0000000001221000-memory.dmp
    Filesize

    4KB

  • memory/1856-146-0x0000000001360000-0x0000000001361000-memory.dmp
    Filesize

    4KB

  • memory/1856-239-0x000000007F9A0000-0x000000007F9A1000-memory.dmp
    Filesize

    4KB

  • memory/1856-142-0x00000000073B0000-0x00000000073B1000-memory.dmp
    Filesize

    4KB

  • memory/1856-152-0x0000000007190000-0x0000000007191000-memory.dmp
    Filesize

    4KB

  • memory/1856-148-0x0000000001362000-0x0000000001363000-memory.dmp
    Filesize

    4KB

  • memory/1856-285-0x0000000001363000-0x0000000001364000-memory.dmp
    Filesize

    4KB