Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    27-01-2021 18:01

General

  • Target

    Statement.doc

  • Size

    108KB

  • MD5

    854716b6ff05f02534960443c94340a1

  • SHA1

    6955e99f687a65747a95745b721c43543f3cf389

  • SHA256

    1421f7c867ff97c915fab1236fe5277b3116b426c0102f805fab25ef19fc681c

  • SHA512

    c05f6e67531bbefc6dd30bc13b3bee940ea63d1050d6ab26b8b2e8059e10f1714f1a2c2d4700d85ca863cfcd2b0b9665fc08121c9aada7ebb390bdf70bd5e89e

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

dmjncbzvayuywqalponmcbvzcxhyuesgfhdnautwm.ydns.eu:2420

Mutex

9a83c6a0-5b64-416c-b0dc-d47048e32edf

Attributes
  • activate_away_mode

    true

  • backup_connection_host

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2020-11-08T01:17:30.860776436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    2420

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    9a83c6a0-5b64-416c-b0dc-d47048e32edf

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    dmjncbzvayuywqalponmcbvzcxhyuesgfhdnautwm.ydns.eu

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Statement.doc"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:336
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Roaming\JNM.exe
      "C:\Users\Admin\AppData\Roaming\JNM.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:916
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          4⤵
          • Delays execution with timeout.exe
          PID:668
      • C:\Users\Admin\AppData\Roaming\JNM.exe
        "C:\Users\Admin\AppData\Roaming\JNM.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "NTFS Manager" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB9AE.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1604
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "NTFS Manager Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBB54.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:1376

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB9AE.tmp
    MD5

    98ef88dde39d876cdd99f4d4d01ab0a4

    SHA1

    d003cd8e9666432bdf06e2d806966c0d0a77cf1d

    SHA256

    fb1e8c38d756e61ff5798ba3ff0d15c3a2dae45a947ab14384f5f946783402ad

    SHA512

    d1dca2eb3929ef523ae03cd3db86e60892ce223fc06c91cfa216876441d7927548f060a03c04cd80f2c51ecfada8ac8dbd3e45d6f54a2a2b2c1145a731dc6366

  • C:\Users\Admin\AppData\Local\Temp\tmpBB54.tmp
    MD5

    41808f05a9aa523d0ef506d4993f1d6c

    SHA1

    5a228145decf63ebbbd673c9b7c08a86236a22d4

    SHA256

    f76bd5da395a725b5998efab9a5d3160657cf2d44a8be83fa24af6ba29acf731

    SHA512

    7cf71f8fd8dccaa8cf2c724afca3178be8b7a6e0cc6e4b44990e96413bd0dac8248e2bcfa1bb82da05efb6c4b46649722c20ce14cf4a44f1720e18732bd9246e

  • C:\Users\Admin\AppData\Roaming\JNM.exe
    MD5

    10d30ad1922421e73e133ad020df424f

    SHA1

    7ab820dc29537ebaadb2d04c2f8b6f246cb8f24a

    SHA256

    79d73d305e1a52c157868e9f0305ae5e6aebb28e43d360334c118fc1640a5b2c

    SHA512

    72e98b506476ee511d54d0f676fe559c603dd688d5c56b43a124d2d1a712561cd97236cacfe9dc064e416537ca717c2d207f0b4a123ccfa1e966372d8f642a8a

  • C:\Users\Admin\AppData\Roaming\JNM.exe
    MD5

    10d30ad1922421e73e133ad020df424f

    SHA1

    7ab820dc29537ebaadb2d04c2f8b6f246cb8f24a

    SHA256

    79d73d305e1a52c157868e9f0305ae5e6aebb28e43d360334c118fc1640a5b2c

    SHA512

    72e98b506476ee511d54d0f676fe559c603dd688d5c56b43a124d2d1a712561cd97236cacfe9dc064e416537ca717c2d207f0b4a123ccfa1e966372d8f642a8a

  • C:\Users\Admin\AppData\Roaming\JNM.exe
    MD5

    10d30ad1922421e73e133ad020df424f

    SHA1

    7ab820dc29537ebaadb2d04c2f8b6f246cb8f24a

    SHA256

    79d73d305e1a52c157868e9f0305ae5e6aebb28e43d360334c118fc1640a5b2c

    SHA512

    72e98b506476ee511d54d0f676fe559c603dd688d5c56b43a124d2d1a712561cd97236cacfe9dc064e416537ca717c2d207f0b4a123ccfa1e966372d8f642a8a

  • \Users\Admin\AppData\Roaming\JNM.exe
    MD5

    10d30ad1922421e73e133ad020df424f

    SHA1

    7ab820dc29537ebaadb2d04c2f8b6f246cb8f24a

    SHA256

    79d73d305e1a52c157868e9f0305ae5e6aebb28e43d360334c118fc1640a5b2c

    SHA512

    72e98b506476ee511d54d0f676fe559c603dd688d5c56b43a124d2d1a712561cd97236cacfe9dc064e416537ca717c2d207f0b4a123ccfa1e966372d8f642a8a

  • \Users\Admin\AppData\Roaming\JNM.exe
    MD5

    10d30ad1922421e73e133ad020df424f

    SHA1

    7ab820dc29537ebaadb2d04c2f8b6f246cb8f24a

    SHA256

    79d73d305e1a52c157868e9f0305ae5e6aebb28e43d360334c118fc1640a5b2c

    SHA512

    72e98b506476ee511d54d0f676fe559c603dd688d5c56b43a124d2d1a712561cd97236cacfe9dc064e416537ca717c2d207f0b4a123ccfa1e966372d8f642a8a

  • memory/336-2-0x00000000720E1000-0x00000000720E4000-memory.dmp
    Filesize

    12KB

  • memory/336-3-0x000000006FB61000-0x000000006FB63000-memory.dmp
    Filesize

    8KB

  • memory/336-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/668-17-0x0000000000000000-mapping.dmp
  • memory/916-16-0x0000000000000000-mapping.dmp
  • memory/1052-15-0x00000000004C0000-0x00000000004C1000-memory.dmp
    Filesize

    4KB

  • memory/1052-12-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/1052-14-0x0000000000470000-0x00000000004B3000-memory.dmp
    Filesize

    268KB

  • memory/1052-11-0x000000006AC90000-0x000000006B37E000-memory.dmp
    Filesize

    6.9MB

  • memory/1052-8-0x0000000000000000-mapping.dmp
  • memory/1376-28-0x0000000000000000-mapping.dmp
  • memory/1388-5-0x00000000753E1000-0x00000000753E3000-memory.dmp
    Filesize

    8KB

  • memory/1604-26-0x0000000000000000-mapping.dmp
  • memory/1800-19-0x000000000041E792-mapping.dmp
  • memory/1800-25-0x0000000000740000-0x0000000000741000-memory.dmp
    Filesize

    4KB

  • memory/1800-22-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1800-21-0x000000006AC90000-0x000000006B37E000-memory.dmp
    Filesize

    6.9MB

  • memory/1800-18-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1800-30-0x00000000004B0000-0x00000000004B5000-memory.dmp
    Filesize

    20KB

  • memory/1800-31-0x00000000004C0000-0x00000000004D9000-memory.dmp
    Filesize

    100KB

  • memory/1800-32-0x0000000000520000-0x0000000000523000-memory.dmp
    Filesize

    12KB