Analysis
-
max time kernel
149s -
max time network
17s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
26-01-2021 06:56
Static task
static1
Behavioral task
behavioral1
Sample
PO-FRE590164.xlsx
Resource
win7v20201028
Behavioral task
behavioral2
Sample
PO-FRE590164.xlsx
Resource
win10v20201028
General
-
Target
PO-FRE590164.xlsx
-
Size
2.2MB
-
MD5
c175f48a4862c49ec69263b5df33a71f
-
SHA1
e6c98cffb65b0ef3e59020b4f094e0c5123d7f5b
-
SHA256
42a85a33d440c195bbe8890b74fa396875a33fd6354a4b2c7ca6dfb9516c6e6e
-
SHA512
52fa94e7f416a2b904685f7fd52bcfe7bf73dccc9c6410e9b1300e4a549a806073605764e8339db74f2b4dda07d11ea001e011aa3a68e7d486a468b1a5557a0c
Malware Config
Extracted
nanocore
1.2.2.0
:4009
127.0.0.1:4009
b4dbb526-0da4-4453-8602-b00f5f7a8285
-
activate_away_mode
false
-
backup_connection_host
127.0.0.1
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-11-06T12:52:22.794043236Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
false
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
4009
-
default_group
HELP
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
b4dbb526-0da4-4453-8602-b00f5f7a8285
-
mutex_timeout
5000
-
prevent_system_sleep
false
- primary_connection_host
-
primary_dns_server
4009
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
false
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 7 1932 EQNEDT32.EXE -
Executes dropped EXE 2 IoCs
Processes:
vbc.exevbc.exepid process 1520 vbc.exe 1848 vbc.exe -
Loads dropped DLL 4 IoCs
Processes:
EQNEDT32.EXEpid process 1932 EQNEDT32.EXE 1932 EQNEDT32.EXE 1932 EQNEDT32.EXE 1932 EQNEDT32.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\NTFS Manager = "C:\\Program Files (x86)\\NTFS Manager\\ntfsmgr.exe" vbc.exe -
Processes:
vbc.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
vbc.exedescription pid process target process PID 1520 set thread context of 1848 1520 vbc.exe vbc.exe -
Drops file in Program Files directory 2 IoCs
Processes:
vbc.exedescription ioc process File created C:\Program Files (x86)\NTFS Manager\ntfsmgr.exe vbc.exe File opened for modification C:\Program Files (x86)\NTFS Manager\ntfsmgr.exe vbc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 336 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
vbc.exepid process 1848 vbc.exe 1848 vbc.exe 1848 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vbc.exepid process 1848 vbc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
vbc.exevbc.exedescription pid process Token: SeDebugPrivilege 1520 vbc.exe Token: SeDebugPrivilege 1848 vbc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
EXCEL.EXEpid process 336 EXCEL.EXE 336 EXCEL.EXE 336 EXCEL.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
EQNEDT32.EXEvbc.exedescription pid process target process PID 1932 wrote to memory of 1520 1932 EQNEDT32.EXE vbc.exe PID 1932 wrote to memory of 1520 1932 EQNEDT32.EXE vbc.exe PID 1932 wrote to memory of 1520 1932 EQNEDT32.EXE vbc.exe PID 1932 wrote to memory of 1520 1932 EQNEDT32.EXE vbc.exe PID 1520 wrote to memory of 1272 1520 vbc.exe schtasks.exe PID 1520 wrote to memory of 1272 1520 vbc.exe schtasks.exe PID 1520 wrote to memory of 1272 1520 vbc.exe schtasks.exe PID 1520 wrote to memory of 1272 1520 vbc.exe schtasks.exe PID 1520 wrote to memory of 1848 1520 vbc.exe vbc.exe PID 1520 wrote to memory of 1848 1520 vbc.exe vbc.exe PID 1520 wrote to memory of 1848 1520 vbc.exe vbc.exe PID 1520 wrote to memory of 1848 1520 vbc.exe vbc.exe PID 1520 wrote to memory of 1848 1520 vbc.exe vbc.exe PID 1520 wrote to memory of 1848 1520 vbc.exe vbc.exe PID 1520 wrote to memory of 1848 1520 vbc.exe vbc.exe PID 1520 wrote to memory of 1848 1520 vbc.exe vbc.exe PID 1520 wrote to memory of 1848 1520 vbc.exe vbc.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO-FRE590164.xlsx1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:336
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TrXHdHpWh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp89D8.tmp"3⤵
- Creates scheduled task(s)
PID:1272
-
-
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
b3281eb62759c0e655abe1c294f446c8
SHA1b7501e9585cfc745c22f1020aad327830577db09
SHA2567aa4a6785de9300107aea2fc0309b3d2a69f02978c821751c1bb9de1ee9c3904
SHA5123d62160c48b02969b7260d19ce8220b3df8e397bfe501129c95b4ea70d4377812d9d38e4974192ed5014ce8e22600b552c84f7fd8072d25b80c75b97cc8ee652
-
MD5
81956bb4f67d790e13cfd18f4cdd779b
SHA10bf781a6c1434d789f963d5dc76fdeae28cb01b4
SHA256f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462
SHA512a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7
-
MD5
81956bb4f67d790e13cfd18f4cdd779b
SHA10bf781a6c1434d789f963d5dc76fdeae28cb01b4
SHA256f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462
SHA512a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7
-
MD5
81956bb4f67d790e13cfd18f4cdd779b
SHA10bf781a6c1434d789f963d5dc76fdeae28cb01b4
SHA256f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462
SHA512a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7
-
MD5
81956bb4f67d790e13cfd18f4cdd779b
SHA10bf781a6c1434d789f963d5dc76fdeae28cb01b4
SHA256f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462
SHA512a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7
-
MD5
81956bb4f67d790e13cfd18f4cdd779b
SHA10bf781a6c1434d789f963d5dc76fdeae28cb01b4
SHA256f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462
SHA512a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7
-
MD5
81956bb4f67d790e13cfd18f4cdd779b
SHA10bf781a6c1434d789f963d5dc76fdeae28cb01b4
SHA256f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462
SHA512a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7
-
MD5
81956bb4f67d790e13cfd18f4cdd779b
SHA10bf781a6c1434d789f963d5dc76fdeae28cb01b4
SHA256f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462
SHA512a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7