Analysis

  • max time kernel
    119s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    25-10-2021 07:02

General

  • Target

    Sts Global Order.xlsx

  • Size

    268KB

  • MD5

    32f28af7bfd53e685b4cb23daa435ac1

  • SHA1

    2b8161a2ff19950d6767cc1adbd7b85af04a335b

  • SHA256

    52601a9c0c289aa1e3de03a32f2c7c2d47c94685e3bc58b06c6932f1b65a88ca

  • SHA512

    1021cf15cfae872dd467e7f7476d0d2cd1e7fe953e4f0fe91fda7c450bda6cf46ca9fa01cfab7ddd0dbcb0d59ecb90b9eb5fba2579fc7dcfe8d25166b44f80b9

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newme122.3utilities.com:8822

newme1122.3utilities.com:8822

Mutex

dcf3fee6-c103-45ee-a2f0-f8afaa78d1fe

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    newme1122.3utilities.com

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-07-31T13:00:17.372768836Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    8822

  • default_group

    A New TIme Has Come

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    dcf3fee6-c103-45ee-a2f0-f8afaa78d1fe

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newme122.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    true

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • Nirsoft 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Sts Global Order.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1588
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CXFxEHIAOoJFws" /XML "C:\Users\Admin\AppData\Local\Temp\tmp281A.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1500
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:108
        • \??\c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
          "c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\cqomial3.iaw"
          4⤵
          • Accesses Microsoft Outlook accounts
          PID:1524
        • \??\c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
          "c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\Admin\AppData\Local\Temp\hy5v0l22.0wy"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:764

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\cqomial3.iaw
    MD5

    69b2a2e17e78d24abee9f1de2f04811a

    SHA1

    d19c109704e83876ab3527457f9418a7d053aa33

    SHA256

    1b1491f21e64681f8fdc27b2265e2274fb7813eecb6ad8b446d2e431f6300edd

    SHA512

    eb7269979bc4187520636fe3d7b3089f2c7c02e81c4ce2a738ade680f72c61c67fe9577eeaa09d3ca93f34b60be8c434d2cfbfed6566e783f6611279f056150f

  • C:\Users\Admin\AppData\Local\Temp\hy5v0l22.0wy
    MD5

    919e671c3d5959a91ef2d4c377d2b2ff

    SHA1

    b1202b19512bbd390d3d5164792501c87bb42c41

    SHA256

    d2e079df7cf6388315368ba79bf099ad2ff5428af51bf5abf2d99a2d7c5eb651

    SHA512

    f3298256372beab8efe81b2e08d3b3869281f625de1ee13189c6b95eb2134d223df6f64cc9e490dd6b52a53aa936adc17bd5dfe4e50ee0fe420f3ebae276381c

  • C:\Users\Public\vbc.exe
    MD5

    5dc1d41e2f9969d85896921f7b4ae261

    SHA1

    8dae6eb305ead57eeddfdecbf34cca61af653973

    SHA256

    2a95fede08d035e26d8a261c58359901344d23395094bd51f32e868964d61634

    SHA512

    96aa1dc7a5780fe484120b32ca2b66234450787370a0cc7b25afbffde7c4ae5dbff84fc496c8d92ff8ab3507fdfa361cf055e2910b72085f02956647a240fb63

  • C:\Users\Public\vbc.exe
    MD5

    5dc1d41e2f9969d85896921f7b4ae261

    SHA1

    8dae6eb305ead57eeddfdecbf34cca61af653973

    SHA256

    2a95fede08d035e26d8a261c58359901344d23395094bd51f32e868964d61634

    SHA512

    96aa1dc7a5780fe484120b32ca2b66234450787370a0cc7b25afbffde7c4ae5dbff84fc496c8d92ff8ab3507fdfa361cf055e2910b72085f02956647a240fb63

  • \Users\Public\vbc.exe
    MD5

    5dc1d41e2f9969d85896921f7b4ae261

    SHA1

    8dae6eb305ead57eeddfdecbf34cca61af653973

    SHA256

    2a95fede08d035e26d8a261c58359901344d23395094bd51f32e868964d61634

    SHA512

    96aa1dc7a5780fe484120b32ca2b66234450787370a0cc7b25afbffde7c4ae5dbff84fc496c8d92ff8ab3507fdfa361cf055e2910b72085f02956647a240fb63

  • \Users\Public\vbc.exe
    MD5

    5dc1d41e2f9969d85896921f7b4ae261

    SHA1

    8dae6eb305ead57eeddfdecbf34cca61af653973

    SHA256

    2a95fede08d035e26d8a261c58359901344d23395094bd51f32e868964d61634

    SHA512

    96aa1dc7a5780fe484120b32ca2b66234450787370a0cc7b25afbffde7c4ae5dbff84fc496c8d92ff8ab3507fdfa361cf055e2910b72085f02956647a240fb63

  • \Users\Public\vbc.exe
    MD5

    5dc1d41e2f9969d85896921f7b4ae261

    SHA1

    8dae6eb305ead57eeddfdecbf34cca61af653973

    SHA256

    2a95fede08d035e26d8a261c58359901344d23395094bd51f32e868964d61634

    SHA512

    96aa1dc7a5780fe484120b32ca2b66234450787370a0cc7b25afbffde7c4ae5dbff84fc496c8d92ff8ab3507fdfa361cf055e2910b72085f02956647a240fb63

  • \Users\Public\vbc.exe
    MD5

    5dc1d41e2f9969d85896921f7b4ae261

    SHA1

    8dae6eb305ead57eeddfdecbf34cca61af653973

    SHA256

    2a95fede08d035e26d8a261c58359901344d23395094bd51f32e868964d61634

    SHA512

    96aa1dc7a5780fe484120b32ca2b66234450787370a0cc7b25afbffde7c4ae5dbff84fc496c8d92ff8ab3507fdfa361cf055e2910b72085f02956647a240fb63

  • memory/108-77-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
    Filesize

    4KB

  • memory/108-73-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/108-79-0x0000000000CD6000-0x0000000000CE7000-memory.dmp
    Filesize

    68KB

  • memory/108-78-0x0000000000CD1000-0x0000000000CD2000-memory.dmp
    Filesize

    4KB

  • memory/108-75-0x000000000041E792-mapping.dmp
  • memory/108-74-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/108-70-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/108-71-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/108-72-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/764-91-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/764-100-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/764-96-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/764-97-0x0000000000442628-mapping.dmp
  • memory/764-94-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/764-95-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/764-93-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/764-92-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/1060-63-0x0000000000000000-mapping.dmp
  • memory/1060-68-0x0000000002011000-0x0000000002012000-memory.dmp
    Filesize

    4KB

  • memory/1060-67-0x0000000002010000-0x0000000002011000-memory.dmp
    Filesize

    4KB

  • memory/1128-58-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB

  • memory/1500-69-0x0000000000000000-mapping.dmp
  • memory/1524-81-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1524-89-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1524-87-0x0000000000411654-mapping.dmp
  • memory/1524-86-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1524-85-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1524-84-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1524-83-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1524-82-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1588-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1588-80-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1588-56-0x0000000071B61000-0x0000000071B63000-memory.dmp
    Filesize

    8KB

  • memory/1588-55-0x000000002F1A1000-0x000000002F1A4000-memory.dmp
    Filesize

    12KB