Analysis

  • max time kernel
    152s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    21-10-2021 06:14

General

  • Target

    product specification.xlsx

  • Size

    369KB

  • MD5

    93826e1dd82bb204af094cee13e166a1

  • SHA1

    d3dccb0145e0a51774c4d08190f8677352ea8743

  • SHA256

    380f9c4da48603ca8fd5a58c76dc599e0742221c7fb3cb82bfc945037b84a0b0

  • SHA512

    6eeb6543e0ebe654907997650f225cc9903decf2e537dedfab5fc26a36ae8d8647f964cda671310a0efc46ba0f5a5bb6a1b80f62f563f1868fb34df86007c17d

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newme122.3utilities.com:8822

newme1122.3utilities.com:8822

Mutex

dcf3fee6-c103-45ee-a2f0-f8afaa78d1fe

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    newme1122.3utilities.com

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-31T13:00:17.372768836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8822

  • default_group

    A New TIme Has Come

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    dcf3fee6-c103-45ee-a2f0-f8afaa78d1fe

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newme122.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\product specification.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1756
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:660
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Users\Admin\04687118\vfqftjs.pif
        "C:\Users\Admin\04687118\vfqftjs.pif" benowsto.dso
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1832
        • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
          4⤵
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1464

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

2
T1112

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\04687118\benowsto.dso
    MD5

    51853c9a0e0b028b6027d4254a053009

    SHA1

    09af088fbb6cbd981b432cb0485c281236f3de32

    SHA256

    bca12808ccc47b7ac76d98cc2ac9ab4c8a69688a8076d2e2d52049528dce16a3

    SHA512

    046260a1a942ab23eaf952d73a3610617256675efca7228ee2e7a005889e7f20c5c222a3d4429e3a600fbd0d991d77e930f931c9bb74cb867b57b8373c1c2a8b

  • C:\Users\Admin\04687118\htdvvtoec.cpl
    MD5

    7ed530856ca49cc6e529fde187cafa69

    SHA1

    45decbe54611c757d6ff1897cc5d8736663a235e

    SHA256

    b7dcb66c6681eca56a487148033d518dcf6bbc9f8daeb36065a62300bbf6bf18

    SHA512

    f653a02643cd32bd2c330c0a3e775ef518364229979a730e549a2bae4c2dd203b24e32b28572a8bfad81141cb0147e22fa177102a9428561b330554f51c5347a

  • C:\Users\Admin\04687118\vfqftjs.pif
    MD5

    8935e163bb79e8d4b40b73521a06a0d1

    SHA1

    dfd9f6cd5dabf0c2fae0186b5471f025f542c708

    SHA256

    3a2b62144b3b6bc612770de7777233c96ea35e50e9fd7b0b482862825d728fdb

    SHA512

    76620b23fe5f2bcc783bcbd7fb27a68a171751a96b459f757045f80e027d452724c73292a008acad58eb58b6eb99dddf82130a83e761e35b7e5c4d89b058d175

  • C:\Users\Admin\04687118\xekts.rve
    MD5

    9a23a74450492ba99ed6e21118519974

    SHA1

    097ebe56f9b80153cc85a9967a759a590c3e2fcd

    SHA256

    2afd228cda8311585ceada01a515dc32f21fc87e31b2c3eaec6fadb489779cbc

    SHA512

    e1885d3657275d8e70f0f61ac0a6af6c9202e233def34e820fb9054ab07f0b73c83edc667787263e3a29933fefa24d027cd61b14d3c156ece15692b9d8561511

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • C:\Users\Public\vbc.exe
    MD5

    201e9ae321377c18400c09ff75c9aee6

    SHA1

    22402aee8967bb97e65cdc7a2b1fd051d4599bba

    SHA256

    d0086a02cd46959e9e0e7309a97a5ab08ff482262406bfd7e35fe6351f98c124

    SHA512

    1a865fadc93b6f95554ca6940712b181f057da66ac73e28c22fe1f1838cd12016f28ca5f05241a3f4778d34609e857913c3e1063f59ce3ba9ea7ac5d0a5909d4

  • C:\Users\Public\vbc.exe
    MD5

    201e9ae321377c18400c09ff75c9aee6

    SHA1

    22402aee8967bb97e65cdc7a2b1fd051d4599bba

    SHA256

    d0086a02cd46959e9e0e7309a97a5ab08ff482262406bfd7e35fe6351f98c124

    SHA512

    1a865fadc93b6f95554ca6940712b181f057da66ac73e28c22fe1f1838cd12016f28ca5f05241a3f4778d34609e857913c3e1063f59ce3ba9ea7ac5d0a5909d4

  • \Users\Admin\04687118\vfqftjs.pif
    MD5

    8935e163bb79e8d4b40b73521a06a0d1

    SHA1

    dfd9f6cd5dabf0c2fae0186b5471f025f542c708

    SHA256

    3a2b62144b3b6bc612770de7777233c96ea35e50e9fd7b0b482862825d728fdb

    SHA512

    76620b23fe5f2bcc783bcbd7fb27a68a171751a96b459f757045f80e027d452724c73292a008acad58eb58b6eb99dddf82130a83e761e35b7e5c4d89b058d175

  • \Users\Admin\04687118\vfqftjs.pif
    MD5

    8935e163bb79e8d4b40b73521a06a0d1

    SHA1

    dfd9f6cd5dabf0c2fae0186b5471f025f542c708

    SHA256

    3a2b62144b3b6bc612770de7777233c96ea35e50e9fd7b0b482862825d728fdb

    SHA512

    76620b23fe5f2bcc783bcbd7fb27a68a171751a96b459f757045f80e027d452724c73292a008acad58eb58b6eb99dddf82130a83e761e35b7e5c4d89b058d175

  • \Users\Admin\04687118\vfqftjs.pif
    MD5

    8935e163bb79e8d4b40b73521a06a0d1

    SHA1

    dfd9f6cd5dabf0c2fae0186b5471f025f542c708

    SHA256

    3a2b62144b3b6bc612770de7777233c96ea35e50e9fd7b0b482862825d728fdb

    SHA512

    76620b23fe5f2bcc783bcbd7fb27a68a171751a96b459f757045f80e027d452724c73292a008acad58eb58b6eb99dddf82130a83e761e35b7e5c4d89b058d175

  • \Users\Admin\04687118\vfqftjs.pif
    MD5

    8935e163bb79e8d4b40b73521a06a0d1

    SHA1

    dfd9f6cd5dabf0c2fae0186b5471f025f542c708

    SHA256

    3a2b62144b3b6bc612770de7777233c96ea35e50e9fd7b0b482862825d728fdb

    SHA512

    76620b23fe5f2bcc783bcbd7fb27a68a171751a96b459f757045f80e027d452724c73292a008acad58eb58b6eb99dddf82130a83e761e35b7e5c4d89b058d175

  • \Users\Admin\AppData\Local\Temp\RegSvcs.exe
    MD5

    0e06054beb13192588e745ee63a84173

    SHA1

    30b7d4d1277bafd04a83779fd566a1f834a8d113

    SHA256

    c5d6d56ded55fbd6c150ee3a0eb2e5671cae83106be2be4d70ce50aa50bab768

    SHA512

    251a112f3f037e62ff67a467389e47a56afb344bc942b17efa9bd2970494718b26bbee9adc3ac35f93ee4d2114aa426b6d0ea4bafad294b6c118a15f1977c215

  • \Users\Public\vbc.exe
    MD5

    201e9ae321377c18400c09ff75c9aee6

    SHA1

    22402aee8967bb97e65cdc7a2b1fd051d4599bba

    SHA256

    d0086a02cd46959e9e0e7309a97a5ab08ff482262406bfd7e35fe6351f98c124

    SHA512

    1a865fadc93b6f95554ca6940712b181f057da66ac73e28c22fe1f1838cd12016f28ca5f05241a3f4778d34609e857913c3e1063f59ce3ba9ea7ac5d0a5909d4

  • \Users\Public\vbc.exe
    MD5

    201e9ae321377c18400c09ff75c9aee6

    SHA1

    22402aee8967bb97e65cdc7a2b1fd051d4599bba

    SHA256

    d0086a02cd46959e9e0e7309a97a5ab08ff482262406bfd7e35fe6351f98c124

    SHA512

    1a865fadc93b6f95554ca6940712b181f057da66ac73e28c22fe1f1838cd12016f28ca5f05241a3f4778d34609e857913c3e1063f59ce3ba9ea7ac5d0a5909d4

  • \Users\Public\vbc.exe
    MD5

    201e9ae321377c18400c09ff75c9aee6

    SHA1

    22402aee8967bb97e65cdc7a2b1fd051d4599bba

    SHA256

    d0086a02cd46959e9e0e7309a97a5ab08ff482262406bfd7e35fe6351f98c124

    SHA512

    1a865fadc93b6f95554ca6940712b181f057da66ac73e28c22fe1f1838cd12016f28ca5f05241a3f4778d34609e857913c3e1063f59ce3ba9ea7ac5d0a5909d4

  • memory/660-58-0x0000000074F61000-0x0000000074F63000-memory.dmp
    Filesize

    8KB

  • memory/1464-77-0x00000000002E0000-0x00000000008A6000-memory.dmp
    Filesize

    5.8MB

  • memory/1464-88-0x0000000000CD0000-0x0000000000CD6000-memory.dmp
    Filesize

    24KB

  • memory/1464-98-0x0000000002720000-0x000000000272F000-memory.dmp
    Filesize

    60KB

  • memory/1464-97-0x0000000004D40000-0x0000000004D69000-memory.dmp
    Filesize

    164KB

  • memory/1464-78-0x00000000002E0000-0x00000000008A6000-memory.dmp
    Filesize

    5.8MB

  • memory/1464-96-0x0000000002610000-0x0000000002613000-memory.dmp
    Filesize

    12KB

  • memory/1464-95-0x00000000025E0000-0x00000000025F9000-memory.dmp
    Filesize

    100KB

  • memory/1464-79-0x00000000002FE792-mapping.dmp
  • memory/1464-82-0x00000000002E0000-0x00000000008A6000-memory.dmp
    Filesize

    5.8MB

  • memory/1464-84-0x0000000005320000-0x0000000005321000-memory.dmp
    Filesize

    4KB

  • memory/1464-85-0x0000000000C10000-0x0000000000C15000-memory.dmp
    Filesize

    20KB

  • memory/1464-86-0x0000000000CC0000-0x0000000000CCD000-memory.dmp
    Filesize

    52KB

  • memory/1464-87-0x00000000024C0000-0x00000000024D5000-memory.dmp
    Filesize

    84KB

  • memory/1464-94-0x00000000025C0000-0x00000000025CA000-memory.dmp
    Filesize

    40KB

  • memory/1464-89-0x00000000024E0000-0x00000000024E7000-memory.dmp
    Filesize

    28KB

  • memory/1464-90-0x00000000024F0000-0x00000000024F6000-memory.dmp
    Filesize

    24KB

  • memory/1464-91-0x0000000002500000-0x000000000250D000-memory.dmp
    Filesize

    52KB

  • memory/1464-92-0x0000000002510000-0x0000000002519000-memory.dmp
    Filesize

    36KB

  • memory/1464-93-0x00000000025B0000-0x00000000025BF000-memory.dmp
    Filesize

    60KB

  • memory/1756-56-0x00000000710D1000-0x00000000710D3000-memory.dmp
    Filesize

    8KB

  • memory/1756-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1756-55-0x000000002F2B1000-0x000000002F2B4000-memory.dmp
    Filesize

    12KB

  • memory/1756-99-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1760-62-0x0000000000000000-mapping.dmp
  • memory/1832-70-0x0000000000000000-mapping.dmp