Analysis

  • max time kernel
    120s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    14-10-2021 13:33

General

  • Target

    PO-14102021.xlsx

  • Size

    685KB

  • MD5

    cef3d2b6c4ee2a1f0ef9023bbaa92b89

  • SHA1

    fad49a6a6d85bb2819b0666d0fb715a53de16c32

  • SHA256

    03ca287faf117afb0af294d531fa19a2043507162d9d86fdcee045a71caca611

  • SHA512

    8645cf469c855834e2d491bcaf65e3ae4cb27d9ca1cc0d68cbb87a7d33ee2b4bb7628fbfe51310d9b1531fb1f8954b26ca4a8b23435abc3e6351adee0ce25950

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

blackbladeinc52.ddns.net:1664

Mutex

e83d8f00-55cc-4e01-be4c-c199ab232a39

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    blackbladeinc52.ddns.net

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-22T05:50:40.563791536Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1664

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    e83d8f00-55cc-4e01-be4c-c199ab232a39

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    blackbladeinc52.ddns.net

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO-14102021.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1136
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:616
      • C:\Users\Admin\AppData\Roaming\HJK.exe
        C:\Users\Admin\AppData\Roaming\HJK.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\lndykwGYl" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7C32.tmp"
          3⤵
          • Creates scheduled task(s)
          PID:988
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
          3⤵
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "UDP Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7E92.tmp"
            4⤵
            • Creates scheduled task(s)
            PID:744
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "UDP Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7F6E.tmp"
            4⤵
            • Creates scheduled task(s)
            PID:2044
          • \??\c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
            "c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\d5qniop1.j4k"
            4⤵
            • Accesses Microsoft Outlook accounts
            PID:1816
          • \??\c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
            "c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\1cwm42o4.jtn"
            4⤵
              PID:1720

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Exploitation for Client Execution

      1
      T1203

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\1cwm42o4.jtn
        MD5

        919e671c3d5959a91ef2d4c377d2b2ff

        SHA1

        b1202b19512bbd390d3d5164792501c87bb42c41

        SHA256

        d2e079df7cf6388315368ba79bf099ad2ff5428af51bf5abf2d99a2d7c5eb651

        SHA512

        f3298256372beab8efe81b2e08d3b3869281f625de1ee13189c6b95eb2134d223df6f64cc9e490dd6b52a53aa936adc17bd5dfe4e50ee0fe420f3ebae276381c

      • C:\Users\Admin\AppData\Local\Temp\d5qniop1.j4k
        MD5

        69b2a2e17e78d24abee9f1de2f04811a

        SHA1

        d19c109704e83876ab3527457f9418a7d053aa33

        SHA256

        1b1491f21e64681f8fdc27b2265e2274fb7813eecb6ad8b446d2e431f6300edd

        SHA512

        eb7269979bc4187520636fe3d7b3089f2c7c02e81c4ce2a738ade680f72c61c67fe9577eeaa09d3ca93f34b60be8c434d2cfbfed6566e783f6611279f056150f

      • C:\Users\Admin\AppData\Local\Temp\tmp7E92.tmp
        MD5

        40b11ef601fb28f9b2e69d36857bf2ec

        SHA1

        b6454020ad2ceed193f4792b77001d0bd741b370

        SHA256

        c51e12d18cc664425f6711d8ae2507068884c7057092cfa11884100e1e9d49e1

        SHA512

        e3c5bcc714cbfca4b8058ddcddf231dcefa69c15881ce3f8123e59ed45cfb5da052b56e1945dcf8dc7f800d62f9a4eecb82bca69a66a1530787aeffeb15e2bd5

      • C:\Users\Admin\AppData\Local\Temp\tmp7F6E.tmp
        MD5

        c4aecdef99eba873119e79616df3f4b0

        SHA1

        b1b3af52655fb633eed909dfed05b64fbbfac37c

        SHA256

        24fd0d87bea36a024449a95f808aaa174e4ed9003cb8a427b67c02411b8a2e0b

        SHA512

        e3f44b07267fccf4f5abd4efe80f2b037ddadc4cb898bdfca9d21ac5d79fcac828950065c2060d3ce125ee971fc3096183afee5287ba9951fbbda7257d8ed8d4

      • C:\Users\Admin\AppData\Roaming\HJK.exe
        MD5

        b6a0277076977ae65018575be2ef5a2c

        SHA1

        d8ea796c21a81659de09d001fe09c5cdd495085a

        SHA256

        42588227a97f243f48fa391d8a116f6e81bb41d4b6eff25990ae1e727069f586

        SHA512

        71cd024f33d3d07c9239ff17d792c5fe2153706690ed4a948d967b9e2740f784bb7fe998fa127523529363ca77fbdcc23814f93a6c25c5af58f510e0131749f1

      • C:\Users\Admin\AppData\Roaming\HJK.exe
        MD5

        b6a0277076977ae65018575be2ef5a2c

        SHA1

        d8ea796c21a81659de09d001fe09c5cdd495085a

        SHA256

        42588227a97f243f48fa391d8a116f6e81bb41d4b6eff25990ae1e727069f586

        SHA512

        71cd024f33d3d07c9239ff17d792c5fe2153706690ed4a948d967b9e2740f784bb7fe998fa127523529363ca77fbdcc23814f93a6c25c5af58f510e0131749f1

      • \Users\Admin\AppData\Roaming\HJK.exe
        MD5

        b6a0277076977ae65018575be2ef5a2c

        SHA1

        d8ea796c21a81659de09d001fe09c5cdd495085a

        SHA256

        42588227a97f243f48fa391d8a116f6e81bb41d4b6eff25990ae1e727069f586

        SHA512

        71cd024f33d3d07c9239ff17d792c5fe2153706690ed4a948d967b9e2740f784bb7fe998fa127523529363ca77fbdcc23814f93a6c25c5af58f510e0131749f1

      • memory/616-57-0x0000000075661000-0x0000000075663000-memory.dmp
        Filesize

        8KB

      • memory/744-75-0x0000000000000000-mapping.dmp
      • memory/988-67-0x0000000000000000-mapping.dmp
      • memory/1136-63-0x0000000000000000-mapping.dmp
      • memory/1136-64-0x000007FEFC051000-0x000007FEFC053000-memory.dmp
        Filesize

        8KB

      • memory/1324-54-0x000000002F2F1000-0x000000002F2F4000-memory.dmp
        Filesize

        12KB

      • memory/1324-82-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1324-55-0x00000000716A1000-0x00000000716A3000-memory.dmp
        Filesize

        8KB

      • memory/1324-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB

      • memory/1504-66-0x0000000002061000-0x0000000002062000-memory.dmp
        Filesize

        4KB

      • memory/1504-59-0x0000000000000000-mapping.dmp
      • memory/1504-65-0x0000000002060000-0x0000000002061000-memory.dmp
        Filesize

        4KB

      • memory/1720-96-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1720-95-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1720-97-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1720-94-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1720-98-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1720-93-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1720-99-0x0000000000442628-mapping.dmp
      • memory/1720-101-0x0000000000400000-0x0000000000453000-memory.dmp
        Filesize

        332KB

      • memory/1816-89-0x0000000000411654-mapping.dmp
      • memory/1816-87-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-86-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-85-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-84-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-88-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-83-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1816-91-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1952-81-0x0000000000A26000-0x0000000000A37000-memory.dmp
        Filesize

        68KB

      • memory/1952-80-0x0000000000A21000-0x0000000000A22000-memory.dmp
        Filesize

        4KB

      • memory/1952-76-0x0000000000A20000-0x0000000000A21000-memory.dmp
        Filesize

        4KB

      • memory/1952-73-0x000000000041E792-mapping.dmp
      • memory/1952-72-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1952-71-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1952-70-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1952-69-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/1952-68-0x0000000000400000-0x0000000000438000-memory.dmp
        Filesize

        224KB

      • memory/2044-78-0x0000000000000000-mapping.dmp