Analysis

  • max time kernel
    149s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-01-2021 06:56

General

  • Target

    PO-FRE590164.xlsx

  • Size

    2.2MB

  • MD5

    c175f48a4862c49ec69263b5df33a71f

  • SHA1

    e6c98cffb65b0ef3e59020b4f094e0c5123d7f5b

  • SHA256

    42a85a33d440c195bbe8890b74fa396875a33fd6354a4b2c7ca6dfb9516c6e6e

  • SHA512

    52fa94e7f416a2b904685f7fd52bcfe7bf73dccc9c6410e9b1300e4a549a806073605764e8339db74f2b4dda07d11ea001e011aa3a68e7d486a468b1a5557a0c

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

:4009

127.0.0.1:4009

Mutex

b4dbb526-0da4-4453-8602-b00f5f7a8285

Attributes
  • activate_away_mode

    false

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-11-06T12:52:22.794043236Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    false

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    4009

  • default_group

    HELP

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    b4dbb526-0da4-4453-8602-b00f5f7a8285

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

  • primary_dns_server

    4009

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO-FRE590164.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:336
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TrXHdHpWh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp89D8.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1272
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1848

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp89D8.tmp
    MD5

    b3281eb62759c0e655abe1c294f446c8

    SHA1

    b7501e9585cfc745c22f1020aad327830577db09

    SHA256

    7aa4a6785de9300107aea2fc0309b3d2a69f02978c821751c1bb9de1ee9c3904

    SHA512

    3d62160c48b02969b7260d19ce8220b3df8e397bfe501129c95b4ea70d4377812d9d38e4974192ed5014ce8e22600b552c84f7fd8072d25b80c75b97cc8ee652

  • C:\Users\Public\vbc.exe
    MD5

    81956bb4f67d790e13cfd18f4cdd779b

    SHA1

    0bf781a6c1434d789f963d5dc76fdeae28cb01b4

    SHA256

    f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462

    SHA512

    a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7

  • C:\Users\Public\vbc.exe
    MD5

    81956bb4f67d790e13cfd18f4cdd779b

    SHA1

    0bf781a6c1434d789f963d5dc76fdeae28cb01b4

    SHA256

    f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462

    SHA512

    a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7

  • C:\Users\Public\vbc.exe
    MD5

    81956bb4f67d790e13cfd18f4cdd779b

    SHA1

    0bf781a6c1434d789f963d5dc76fdeae28cb01b4

    SHA256

    f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462

    SHA512

    a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7

  • \Users\Public\vbc.exe
    MD5

    81956bb4f67d790e13cfd18f4cdd779b

    SHA1

    0bf781a6c1434d789f963d5dc76fdeae28cb01b4

    SHA256

    f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462

    SHA512

    a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7

  • \Users\Public\vbc.exe
    MD5

    81956bb4f67d790e13cfd18f4cdd779b

    SHA1

    0bf781a6c1434d789f963d5dc76fdeae28cb01b4

    SHA256

    f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462

    SHA512

    a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7

  • \Users\Public\vbc.exe
    MD5

    81956bb4f67d790e13cfd18f4cdd779b

    SHA1

    0bf781a6c1434d789f963d5dc76fdeae28cb01b4

    SHA256

    f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462

    SHA512

    a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7

  • \Users\Public\vbc.exe
    MD5

    81956bb4f67d790e13cfd18f4cdd779b

    SHA1

    0bf781a6c1434d789f963d5dc76fdeae28cb01b4

    SHA256

    f2b321a162040b2990fe549349f00c9a60c2827ea0e82486f9c2c785d14d1462

    SHA512

    a6efb7cd565b2da0811a79c8eeab2d4dc470296a7eccb4badb21ddaf1add94ef3f2f02e2223212a19564137b08919434d65e8be99f1779e9dd475eb11443e9d7

  • memory/336-2-0x000000002F351000-0x000000002F354000-memory.dmp
    Filesize

    12KB

  • memory/336-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/336-3-0x0000000070DE1000-0x0000000070DE3000-memory.dmp
    Filesize

    8KB

  • memory/1264-6-0x000007FEF5BD0000-0x000007FEF5E4A000-memory.dmp
    Filesize

    2.5MB

  • memory/1272-20-0x0000000000000000-mapping.dmp
  • memory/1520-17-0x0000000000480000-0x0000000000483000-memory.dmp
    Filesize

    12KB

  • memory/1520-15-0x0000000010F40000-0x0000000010F41000-memory.dmp
    Filesize

    4KB

  • memory/1520-18-0x0000000004F30000-0x0000000004F31000-memory.dmp
    Filesize

    4KB

  • memory/1520-19-0x00000000051B0000-0x0000000005217000-memory.dmp
    Filesize

    412KB

  • memory/1520-14-0x000000006B7E0000-0x000000006BECE000-memory.dmp
    Filesize

    6.9MB

  • memory/1520-11-0x0000000000000000-mapping.dmp
  • memory/1848-26-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1848-23-0x000000000041E792-mapping.dmp
  • memory/1848-25-0x000000006B7E0000-0x000000006BECE000-memory.dmp
    Filesize

    6.9MB

  • memory/1848-22-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1848-28-0x0000000000480000-0x0000000000481000-memory.dmp
    Filesize

    4KB

  • memory/1848-29-0x0000000000450000-0x0000000000455000-memory.dmp
    Filesize

    20KB

  • memory/1848-30-0x0000000000460000-0x0000000000479000-memory.dmp
    Filesize

    100KB

  • memory/1848-31-0x0000000000500000-0x0000000000503000-memory.dmp
    Filesize

    12KB

  • memory/1932-5-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB