Analysis
-
max time kernel
70s -
max time network
152s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
29-01-2021 15:37
Static task
static1
Behavioral task
behavioral1
Sample
Product and Specifications.xlsx
Resource
win7v20201028
Behavioral task
behavioral2
Sample
Product and Specifications.xlsx
Resource
win10v20201028
General
-
Target
Product and Specifications.xlsx
-
Size
2.0MB
-
MD5
0e8a52ddbc8e82492915ff03731710f2
-
SHA1
3f8535bccdce71021ac94bc6550ba157eaaceeca
-
SHA256
656f91c3dfaf474b5f7d78c911a8c3ca1fa950f96dc6d0253bc7fce7041893b9
-
SHA512
839b5f579a9a96d525ae3aa34bfbec14c4cae4a2ab147eb31e065954059f96fd95bc2248cddc4b1c9520c8ef0a51ab249b423669bd3257dbc79b83a0787f8217
Malware Config
Extracted
nanocore
1.2.2.0
185.140.53.183:83
nazareen12.ddns.net:83
d2cffe5f-f975-4612-95e5-321d5f1a67bf
-
activate_away_mode
true
-
backup_connection_host
nazareen12.ddns.net
-
backup_dns_server
8.8.4.4
-
buffer_size
65535
-
build_time
2020-11-09T21:54:08.609335036Z
-
bypass_user_account_control
true
- bypass_user_account_control_data
-
clear_access_control
true
-
clear_zone_identifier
false
-
connect_delay
4000
-
connection_port
83
-
default_group
A Good Start
-
enable_debug_mode
true
-
gc_threshold
1.048576e+07
-
keep_alive_timeout
30000
-
keyboard_logging
false
-
lan_timeout
2500
-
max_packet_size
1.048576e+07
-
mutex
d2cffe5f-f975-4612-95e5-321d5f1a67bf
-
mutex_timeout
5000
-
prevent_system_sleep
false
-
primary_connection_host
185.140.53.183
-
primary_dns_server
8.8.8.8
-
request_elevation
true
-
restart_delay
5000
-
run_delay
0
-
run_on_startup
true
-
set_critical_process
true
-
timeout_interval
5000
-
use_custom_dns_server
false
-
version
1.2.2.0
-
wan_timeout
8000
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
EQNEDT32.EXEflow pid process 6 1960 EQNEDT32.EXE -
Executes dropped EXE 3 IoCs
Processes:
vbc.exevbc.exevbc.exepid process 708 vbc.exe 640 vbc.exe 1996 vbc.exe -
Loads dropped DLL 4 IoCs
Processes:
EQNEDT32.EXEpid process 1960 EQNEDT32.EXE 1960 EQNEDT32.EXE 1960 EQNEDT32.EXE 1960 EQNEDT32.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Processes:
vbc.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
vbc.exedescription pid process target process PID 708 set thread context of 640 708 vbc.exe vbc.exe PID 708 set thread context of 1996 708 vbc.exe vbc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
EXCEL.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 1 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
-
Processes:
EXCEL.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3825035466-2522850611-591511364-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
EXCEL.EXEpid process 296 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
vbc.exepid process 1996 vbc.exe 1996 vbc.exe 1996 vbc.exe 1996 vbc.exe 1996 vbc.exe 1996 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
vbc.exepid process 1996 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
vbc.exedescription pid process Token: SeDebugPrivilege 1996 vbc.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
EXCEL.EXEvbc.exepid process 296 EXCEL.EXE 296 EXCEL.EXE 296 EXCEL.EXE 708 vbc.exe 708 vbc.exe 296 EXCEL.EXE 296 EXCEL.EXE 296 EXCEL.EXE 296 EXCEL.EXE -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
EQNEDT32.EXEvbc.exedescription pid process target process PID 1960 wrote to memory of 708 1960 EQNEDT32.EXE vbc.exe PID 1960 wrote to memory of 708 1960 EQNEDT32.EXE vbc.exe PID 1960 wrote to memory of 708 1960 EQNEDT32.EXE vbc.exe PID 1960 wrote to memory of 708 1960 EQNEDT32.EXE vbc.exe PID 708 wrote to memory of 640 708 vbc.exe vbc.exe PID 708 wrote to memory of 640 708 vbc.exe vbc.exe PID 708 wrote to memory of 640 708 vbc.exe vbc.exe PID 708 wrote to memory of 640 708 vbc.exe vbc.exe PID 708 wrote to memory of 640 708 vbc.exe vbc.exe PID 708 wrote to memory of 640 708 vbc.exe vbc.exe PID 708 wrote to memory of 640 708 vbc.exe vbc.exe PID 708 wrote to memory of 640 708 vbc.exe vbc.exe PID 708 wrote to memory of 640 708 vbc.exe vbc.exe PID 708 wrote to memory of 1996 708 vbc.exe vbc.exe PID 708 wrote to memory of 1996 708 vbc.exe vbc.exe PID 708 wrote to memory of 1996 708 vbc.exe vbc.exe PID 708 wrote to memory of 1996 708 vbc.exe vbc.exe PID 708 wrote to memory of 1996 708 vbc.exe vbc.exe PID 708 wrote to memory of 1996 708 vbc.exe vbc.exe PID 708 wrote to memory of 1996 708 vbc.exe vbc.exe PID 708 wrote to memory of 1996 708 vbc.exe vbc.exe PID 708 wrote to memory of 1996 708 vbc.exe vbc.exe
Processes
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Product and Specifications.xlsx"1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:296
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"3⤵
- Executes dropped EXE
PID:640 -
C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1996
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
03426261381cc6c80f3a5d915facdaad
SHA168488e8388ea7e86b96710f053d69c099017ac83
SHA256e090c7bce1fef0cecdac7f602a187022502187ad05cf140c66f8d85896c8ce73
SHA512955e0d0189b4946284b9777d1a0f662dde4e95c91a586b757fe60b8604c11fcaee19d0a94e307930cad6e84149851c3a543cfdd90504b3fc4dc14e47cb3aa6bb
-
MD5
03426261381cc6c80f3a5d915facdaad
SHA168488e8388ea7e86b96710f053d69c099017ac83
SHA256e090c7bce1fef0cecdac7f602a187022502187ad05cf140c66f8d85896c8ce73
SHA512955e0d0189b4946284b9777d1a0f662dde4e95c91a586b757fe60b8604c11fcaee19d0a94e307930cad6e84149851c3a543cfdd90504b3fc4dc14e47cb3aa6bb
-
MD5
03426261381cc6c80f3a5d915facdaad
SHA168488e8388ea7e86b96710f053d69c099017ac83
SHA256e090c7bce1fef0cecdac7f602a187022502187ad05cf140c66f8d85896c8ce73
SHA512955e0d0189b4946284b9777d1a0f662dde4e95c91a586b757fe60b8604c11fcaee19d0a94e307930cad6e84149851c3a543cfdd90504b3fc4dc14e47cb3aa6bb
-
MD5
03426261381cc6c80f3a5d915facdaad
SHA168488e8388ea7e86b96710f053d69c099017ac83
SHA256e090c7bce1fef0cecdac7f602a187022502187ad05cf140c66f8d85896c8ce73
SHA512955e0d0189b4946284b9777d1a0f662dde4e95c91a586b757fe60b8604c11fcaee19d0a94e307930cad6e84149851c3a543cfdd90504b3fc4dc14e47cb3aa6bb
-
MD5
03426261381cc6c80f3a5d915facdaad
SHA168488e8388ea7e86b96710f053d69c099017ac83
SHA256e090c7bce1fef0cecdac7f602a187022502187ad05cf140c66f8d85896c8ce73
SHA512955e0d0189b4946284b9777d1a0f662dde4e95c91a586b757fe60b8604c11fcaee19d0a94e307930cad6e84149851c3a543cfdd90504b3fc4dc14e47cb3aa6bb
-
MD5
03426261381cc6c80f3a5d915facdaad
SHA168488e8388ea7e86b96710f053d69c099017ac83
SHA256e090c7bce1fef0cecdac7f602a187022502187ad05cf140c66f8d85896c8ce73
SHA512955e0d0189b4946284b9777d1a0f662dde4e95c91a586b757fe60b8604c11fcaee19d0a94e307930cad6e84149851c3a543cfdd90504b3fc4dc14e47cb3aa6bb
-
MD5
03426261381cc6c80f3a5d915facdaad
SHA168488e8388ea7e86b96710f053d69c099017ac83
SHA256e090c7bce1fef0cecdac7f602a187022502187ad05cf140c66f8d85896c8ce73
SHA512955e0d0189b4946284b9777d1a0f662dde4e95c91a586b757fe60b8604c11fcaee19d0a94e307930cad6e84149851c3a543cfdd90504b3fc4dc14e47cb3aa6bb
-
MD5
03426261381cc6c80f3a5d915facdaad
SHA168488e8388ea7e86b96710f053d69c099017ac83
SHA256e090c7bce1fef0cecdac7f602a187022502187ad05cf140c66f8d85896c8ce73
SHA512955e0d0189b4946284b9777d1a0f662dde4e95c91a586b757fe60b8604c11fcaee19d0a94e307930cad6e84149851c3a543cfdd90504b3fc4dc14e47cb3aa6bb