Analysis

  • max time kernel
    136s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-04-2021 22:57

General

  • Target

    RFQ180584.xlsx

  • Size

    2.5MB

  • MD5

    e39d819b9e782a42fdf513b228b1a9c4

  • SHA1

    df578ae1999faac459fe83efe6ad1f997db519a8

  • SHA256

    bbceef2cd8724fc87db474357e3e08d064ae4211ec9d7bc8367720794c867bd6

  • SHA512

    75c140a55979dcace9f2cc94796e552539400b9e2a02be756f0a19693c8449b54e039c498a7fd5bf13d4a8f593c8e4a57e4cba7be7f7f440ddfdcc4df9f160bd

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

79.134.225.50:83

nassiru1166.webhop.me:83

Mutex

ff5d7452-ecaf-474e-b312-1d34eb4979b2

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    nassiru1166.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-01-28T23:55:30.477872536Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    83

  • default_group

    Me Alone

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    ff5d7452-ecaf-474e-b312-1d34eb4979b2

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    79.134.225.50

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\RFQ180584.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:752
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gLbxBhRIg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5E56.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:948
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1088

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5E56.tmp
    MD5

    897b345bd55ea5d94cb515a779adf795

    SHA1

    960cb2afc551a810b5f36db747b8e56cc2558f52

    SHA256

    126740e32066bf2d87d2fd5460a12e0c667e5d6d7fd004fcfa7bb99fc3c369a8

    SHA512

    8e80e132314ec43bb6a24cd62658a06ff8f29df204d3fd3fa7db5e1d54676ddd33e63300a6c16d65c46b78e6c6053ad084f120e0df60e4c8b82d0ff3561d3492

  • C:\Users\Public\vbc.exe
    MD5

    30942ca86a84fe502f5fd7d82ad9fcca

    SHA1

    dbbef61d1dea3d75d817bde033bbb46547064303

    SHA256

    7e07bde93d122c059f5b159267f273d05ff8ac8bec540f3ae3bc7c8cd32f1fc7

    SHA512

    a4e2b5d3f4dd4a6f8b60d86a2d1e851e9daa2b013cbbace6a9eef752a85c945331afc52e178181146dd2ca3291d812846e445a5313ade5bd6206151aa82447cd

  • C:\Users\Public\vbc.exe
    MD5

    30942ca86a84fe502f5fd7d82ad9fcca

    SHA1

    dbbef61d1dea3d75d817bde033bbb46547064303

    SHA256

    7e07bde93d122c059f5b159267f273d05ff8ac8bec540f3ae3bc7c8cd32f1fc7

    SHA512

    a4e2b5d3f4dd4a6f8b60d86a2d1e851e9daa2b013cbbace6a9eef752a85c945331afc52e178181146dd2ca3291d812846e445a5313ade5bd6206151aa82447cd

  • \Users\Public\vbc.exe
    MD5

    30942ca86a84fe502f5fd7d82ad9fcca

    SHA1

    dbbef61d1dea3d75d817bde033bbb46547064303

    SHA256

    7e07bde93d122c059f5b159267f273d05ff8ac8bec540f3ae3bc7c8cd32f1fc7

    SHA512

    a4e2b5d3f4dd4a6f8b60d86a2d1e851e9daa2b013cbbace6a9eef752a85c945331afc52e178181146dd2ca3291d812846e445a5313ade5bd6206151aa82447cd

  • \Users\Public\vbc.exe
    MD5

    30942ca86a84fe502f5fd7d82ad9fcca

    SHA1

    dbbef61d1dea3d75d817bde033bbb46547064303

    SHA256

    7e07bde93d122c059f5b159267f273d05ff8ac8bec540f3ae3bc7c8cd32f1fc7

    SHA512

    a4e2b5d3f4dd4a6f8b60d86a2d1e851e9daa2b013cbbace6a9eef752a85c945331afc52e178181146dd2ca3291d812846e445a5313ade5bd6206151aa82447cd

  • \Users\Public\vbc.exe
    MD5

    30942ca86a84fe502f5fd7d82ad9fcca

    SHA1

    dbbef61d1dea3d75d817bde033bbb46547064303

    SHA256

    7e07bde93d122c059f5b159267f273d05ff8ac8bec540f3ae3bc7c8cd32f1fc7

    SHA512

    a4e2b5d3f4dd4a6f8b60d86a2d1e851e9daa2b013cbbace6a9eef752a85c945331afc52e178181146dd2ca3291d812846e445a5313ade5bd6206151aa82447cd

  • \Users\Public\vbc.exe
    MD5

    30942ca86a84fe502f5fd7d82ad9fcca

    SHA1

    dbbef61d1dea3d75d817bde033bbb46547064303

    SHA256

    7e07bde93d122c059f5b159267f273d05ff8ac8bec540f3ae3bc7c8cd32f1fc7

    SHA512

    a4e2b5d3f4dd4a6f8b60d86a2d1e851e9daa2b013cbbace6a9eef752a85c945331afc52e178181146dd2ca3291d812846e445a5313ade5bd6206151aa82447cd

  • memory/520-63-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/752-76-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/752-61-0x0000000070F01000-0x0000000070F03000-memory.dmp
    Filesize

    8KB

  • memory/752-62-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/752-60-0x000000002FDB1000-0x000000002FDB4000-memory.dmp
    Filesize

    12KB

  • memory/948-79-0x0000000000000000-mapping.dmp
  • memory/1020-74-0x000000007EF40000-0x000000007EF41000-memory.dmp
    Filesize

    4KB

  • memory/1020-75-0x0000000000730000-0x0000000000739000-memory.dmp
    Filesize

    36KB

  • memory/1020-73-0x0000000005020000-0x0000000005021000-memory.dmp
    Filesize

    4KB

  • memory/1020-77-0x0000000005410000-0x00000000054E2000-memory.dmp
    Filesize

    840KB

  • memory/1020-78-0x00000000079A0000-0x0000000007A2B000-memory.dmp
    Filesize

    556KB

  • memory/1020-71-0x0000000000D90000-0x0000000000D91000-memory.dmp
    Filesize

    4KB

  • memory/1020-68-0x0000000000000000-mapping.dmp
  • memory/1088-87-0x00000000004B0000-0x00000000004BD000-memory.dmp
    Filesize

    52KB

  • memory/1088-91-0x00000000006F0000-0x00000000006F6000-memory.dmp
    Filesize

    24KB

  • memory/1088-83-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/1088-85-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB

  • memory/1088-86-0x00000000004A0000-0x00000000004A5000-memory.dmp
    Filesize

    20KB

  • memory/1088-81-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/1088-88-0x00000000004C0000-0x00000000004D5000-memory.dmp
    Filesize

    84KB

  • memory/1088-89-0x00000000004F0000-0x00000000004F6000-memory.dmp
    Filesize

    24KB

  • memory/1088-90-0x00000000006E0000-0x00000000006E7000-memory.dmp
    Filesize

    28KB

  • memory/1088-82-0x000000000041E792-mapping.dmp
  • memory/1088-92-0x0000000000750000-0x000000000075D000-memory.dmp
    Filesize

    52KB

  • memory/1088-93-0x0000000000760000-0x0000000000769000-memory.dmp
    Filesize

    36KB

  • memory/1088-94-0x0000000000780000-0x000000000078F000-memory.dmp
    Filesize

    60KB

  • memory/1088-95-0x0000000000890000-0x000000000089A000-memory.dmp
    Filesize

    40KB

  • memory/1088-96-0x0000000000930000-0x0000000000949000-memory.dmp
    Filesize

    100KB

  • memory/1088-97-0x0000000000960000-0x0000000000963000-memory.dmp
    Filesize

    12KB

  • memory/1088-98-0x0000000002240000-0x0000000002269000-memory.dmp
    Filesize

    164KB

  • memory/1088-99-0x0000000000970000-0x000000000097F000-memory.dmp
    Filesize

    60KB

  • memory/1088-100-0x00000000008B5000-0x00000000008C6000-memory.dmp
    Filesize

    68KB